Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Computer running slow with McAfee problems


  • Please log in to reply

#1
charles.actuary

charles.actuary

    Member

  • Member
  • PipPipPip
  • 112 posts

My PC has been running slowly, and there have been occasions when my anti-virus software has been difficult to turn on.  Details follow.

 

My computer is a Dell desktop PC, running Windows 7 Home Premium SP1.  The computer is about 4 years old, with Intel Core Quad CPU - not lightning speed but should be no slouch.  My internet browser of choice is Google Chrome, run with a couple of extensions, Google Translate and Google Play Music.  Virus protection is McAfee Internet Security (a slightly customised version provided by my ISP).  I also have Superantispyware running in real time, and I run Malwarebytes about once a month.

 

I am not sure that I have malware problems, but I want to rule it out before I go on to more drastic measures.  My problems are:

 

  1. On a number of occasions (perhaps once or twice a month, latest one yesterday), the McAfee security has not started up correctly.  The problems that it reports are that its firewall is switched off and/or real time malware scanning is switched off and/or it stops with an error message a few seconds after you try to start a scan.  With the first two, if you try to turn the firewall / real time scanning on, it immediately switches back off again.  The problem seems to rectify itself after the machine has been running about 15 minutes.
     
  2. More annoying is an issue with speed.  It's particularly noticeable with Chrome, although that may just be because I use Chrome more than other software.  Chrome pages have become very slow to load, sometimes 30 seconds to a minute or more.  Very frequently Chrome comes up with the message that the page is unresponsive and do I want to kill it.  I often see the message "Waiting for cache" at the bottom left of the screen.  I have emptied my cache via Chrome, and any increase in speed is pretty marginal.

 

I have done things like defrag'ing - not an issue as there's still a lot of space on hard disk.  I haven't yet found a way that I'm comfortable with for identifying and switching off software that starts up with the computer - I'm wary of trying to edit the registry directly, so if there is a system you recommend for this, please let me know.  But in the meantime, I thought that I ought to check for malware and (hopefully) eliminate this as a cause of my problems.

 

Looking at my list of programs, I have noticed that I have the NCH Software Suite, which is not something I have any memory of installing.  I have noticed in some forums that it is described as borderline malware.  If you are aware of this and you have a preferred way of removing it, I would like to know.  The methods I have seen involve editing the registry, which worries me, as I said above.

 

I would be very grateful if you can help me.  The OTL output is below.

 

With best wishes, Charles Young

 

OTL logfile created on: 11/18/2014 9:47:30 AM - Run 2
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Charles Young\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17420)
Locale: 00000409 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy
 
6.00 Gb Total Physical Memory | 3.28 Gb Available Physical Memory | 54.63% Memory free
12.00 Gb Paging File | 8.59 Gb Available in Paging File | 71.60% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 920.46 Gb Total Space | 569.88 Gb Free Space | 61.91% Space Free | Partition Type: NTFS
Drive E: | 931.51 Gb Total Space | 301.56 Gb Free Space | 32.37% Space Free | Partition Type: NTFS
Drive Y: | 10.98 Gb Total Space | 2.07 Gb Free Space | 18.83% Space Free | Partition Type: NTFS
 
Computer Name: STUDY-DELL | User Name: Charles Young | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2014/11/18 09:45:54 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Charles Young\Desktop\OTL.exe
PRC - [2014/11/13 06:58:58 | 035,419,192 | ---- | M] (Dropbox, Inc.) -- C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\Dropbox.exe
PRC - [2014/11/12 22:52:30 | 000,230,792 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler.exe
PRC - [2014/10/28 16:15:34 | 000,244,448 | ---- | M] (Foxit Software Inc.) -- C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
PRC - [2014/10/27 17:22:10 | 001,514,040 | ---- | M] (Spotify Ltd) -- C:\Users\Charles Young\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
PRC - [2014/10/22 04:05:02 | 000,854,344 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
PRC - [2014/10/17 15:24:20 | 000,043,816 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
PRC - [2014/10/08 22:49:52 | 007,631,360 | ---- | M] (Google Inc.) -- C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\MusicManager.exe
PRC - [2014/10/03 08:08:52 | 001,435,136 | ---- | M] () -- C:\Program Files (x86)\FileHippo.com\FileHippo.AppManager.exe
PRC - [2014/09/12 09:43:06 | 000,064,704 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2013/08/27 07:53:32 | 001,364,256 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
PRC - [2013/08/09 15:37:04 | 000,413,472 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
PRC - [2011/09/06 17:29:20 | 004,259,648 | ---- | M] (SoftThinks - Dell) -- C:\Program Files (x86)\Dell DataSafe Local Backup\Toaster.exe
PRC - [2011/08/18 15:05:54 | 002,751,808 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\Components\scheduler\STService.exe
PRC - [2011/08/18 15:05:46 | 001,692,480 | ---- | M] (SoftThinks SAS) -- C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
PRC - [2011/08/01 17:56:48 | 000,460,096 | ---- | M] (SoftThinks - Dell) -- C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
PRC - [2010/09/09 14:38:16 | 000,452,016 | ---- | M] (CANON INC.) -- C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
PRC - [2010/03/18 10:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2010/03/03 19:16:06 | 000,013,336 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2009/06/09 14:11:14 | 000,155,648 | ---- | M] (Stardock Corporation) -- C:\Program Files\Dell\DellDock\DockLogin.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2014/11/17 21:49:39 | 000,043,008 | ---- | M] () -- c:\Users\Charles Young\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpvx9igw.dll
MOD - [2014/11/13 06:49:58 | 003,610,624 | ---- | M] () -- C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\wxmsw28uh_vc.dll
MOD - [2014/11/13 03:13:41 | 001,947,136 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\Microsoft.V9921e851#\b597c30ed765fa6d99a12f00c3314394\Microsoft.VisualBasic.ni.dll
MOD - [2014/10/22 04:04:57 | 008,910,664 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.111\pdf.dll
MOD - [2014/10/22 04:04:51 | 001,042,760 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.111\libglesv2.dll
MOD - [2014/10/22 04:04:49 | 000,211,272 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.111\libegl.dll
MOD - [2014/10/22 04:04:48 | 001,681,224 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\38.0.2125.111\ffmpegsumo.dll
MOD - [2014/10/16 09:15:38 | 000,035,328 | ---- | M] () -- C:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll
MOD - [2014/10/16 04:01:25 | 000,399,872 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\7ab3e68c2e523f60bfc4f222cbd1c1d0\System.Xml.Linq.ni.dll
MOD - [2014/10/16 03:58:49 | 002,297,344 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Core\e3641fa3359f37ad12c84183ce765093\System.Core.ni.dll
MOD - [2014/10/16 03:53:07 | 000,368,128 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\7b22741531a2850c807656d0298a96bd\PresentationFramework.Aero.ni.dll
MOD - [2014/10/16 03:52:37 | 014,340,096 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\1f539baa94516139240877cb6afd72c2\PresentationFramework.ni.dll
MOD - [2014/10/16 03:52:17 | 012,435,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\1453d9e9a4989833ef3db4b22549ba1a\System.Windows.Forms.ni.dll
MOD - [2014/10/16 03:52:11 | 001,593,344 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\836e10dfd0811b303553216f5cb092ef\System.Drawing.ni.dll
MOD - [2014/10/16 03:52:06 | 005,467,648 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\d49908aa93a23c84847b1f8b1b667860\System.Xml.ni.dll
MOD - [2014/10/16 03:52:02 | 000,978,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\237d509a79aeef6e4635b09450d98f2a\System.Configuration.ni.dll
MOD - [2014/10/16 03:51:56 | 012,236,800 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\3d4f835b8078dacc8d5da623e2c3f0ee\PresentationCore.ni.dll
MOD - [2014/10/16 03:51:46 | 003,348,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\d97a5aa0eb7697aca7c6e90ae471af2b\WindowsBase.ni.dll
MOD - [2014/10/16 03:51:34 | 007,991,808 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\908ba9e296e92b4e14bdc2437edac603\System.ni.dll
MOD - [2014/10/16 03:21:43 | 000,241,664 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Comp46f2b404#\6c97a46aff5154a7217a528e86698ab3\System.ComponentModel.DataAnnotations.ni.dll
MOD - [2014/10/16 03:21:33 | 007,409,664 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\5d2c01ae1ca8c40ed74cdfd7b7b7dcb1\System.Data.ni.dll
MOD - [2014/10/16 03:21:32 | 012,894,208 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\db563d596d76daed04e9b5d25b2f4cb9\System.Windows.Forms.ni.dll
MOD - [2014/10/16 03:21:23 | 001,644,544 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\b4c08872c259018b17b2801da33ac80f\System.Drawing.ni.dll
MOD - [2014/10/16 03:21:21 | 007,668,736 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\7147fa233a070283dba824da40089bf1\System.Xml.ni.dll
MOD - [2014/10/16 03:21:21 | 002,822,144 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\f9f13cd8fe1cefaad78579a7c3a41464\System.Runtime.Serialization.ni.dll
MOD - [2014/10/16 03:21:20 | 006,990,336 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\691c1ad89d16f49d80e84fa06a79089a\System.Core.ni.dll
MOD - [2014/10/16 03:21:14 | 000,976,384 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\0648dbecb7e3fb9523565107e04a5caf\System.Configuration.ni.dll
MOD - [2014/10/16 03:21:12 | 010,100,736 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System\17a393b77ae757f0768501fb95ff5af6\System.ni.dll
MOD - [2014/10/11 12:05:58 | 001,044,776 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2014/10/08 22:34:54 | 000,253,440 | ---- | M] () -- C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\libid3tag.dll
MOD - [2014/10/08 22:34:34 | 000,231,936 | ---- | M] () -- C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\libmpgdec.dll
MOD - [2014/10/08 22:34:28 | 000,117,248 | ---- | M] () -- C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\libaacdec.dll
MOD - [2014/10/08 22:34:26 | 000,344,064 | ---- | M] () -- C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\libaudioenc.dll
MOD - [2014/10/03 08:08:52 | 001,435,136 | ---- | M] () -- C:\Program Files (x86)\FileHippo.com\FileHippo.AppManager.exe
MOD - [2014/09/11 03:10:46 | 011,497,984 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
MOD - [2014/09/03 19:15:50 | 000,026,624 | ---- | M] () -- C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\imageformats\qgif4.dll
MOD - [2014/09/03 19:15:42 | 010,683,392 | ---- | M] () -- C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\QtWebKit4.dll
MOD - [2014/09/03 19:15:40 | 007,741,952 | ---- | M] () -- C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\QtGui4.dll
MOD - [2014/09/03 19:15:40 | 001,681,408 | ---- | M] () -- C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\QtNetwork4.dll
MOD - [2014/09/03 19:15:38 | 002,248,192 | ---- | M] () -- C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\QtCore4.dll
MOD - [2014/05/24 16:41:24 | 000,892,416 | ---- | M] () -- C:\Program Files (x86)\FileZilla FTP Client\libstdc++-6.dll
MOD - [2014/05/24 16:41:24 | 000,091,648 | ---- | M] () -- C:\Program Files (x86)\FileZilla FTP Client\libgcc_s_sjlj-1.dll
MOD - [2014/02/20 03:06:26 | 000,147,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Numerics\4c8a153aa66fcd62db6fff269a2ef2b4\System.Numerics.ni.dll
MOD - [2014/02/20 03:06:24 | 016,953,856 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\ce5f61c5754789df97be8dc991c47d07\mscorlib.ni.dll
MOD - [2014/01/20 13:17:04 | 000,073,544 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2013/08/23 19:01:44 | 025,100,288 | ---- | M] () -- C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\libcef.dll
MOD - [2011/08/18 15:05:54 | 002,751,808 | ---- | M] () -- C:\Program Files (x86)\Dell DataSafe Local Backup\Components\scheduler\STService.exe
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2014/11/06 03:30:08 | 000,114,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV:64bit: - [2014/09/04 04:09:02 | 000,603,424 | ---- | M] (McAfee, Inc.) [On_Demand | Running] -- C:\Program Files\McAfee\VirusScan\mcods.exe -- (McODS)
SRV:64bit: - [2014/08/20 08:16:12 | 001,041,192 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe -- (mfecore)
SRV:64bit: - [2014/07/22 23:31:23 | 000,172,344 | ---- | M] (SUPERAntiSpyware.com) [Auto | Running] -- C:\Program Files\SUPERAntiSpyware\SASCore64.exe -- (!SASCORE)
SRV:64bit: - [2014/06/20 09:30:38 | 000,189,912 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Windows\SysNative\mfevtps.exe -- (mfevtp)
SRV:64bit: - [2014/06/20 09:23:12 | 000,219,752 | ---- | M] () [Auto | Running] -- C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe -- (mfefire)
SRV:64bit: - [2014/04/25 17:34:42 | 000,178,528 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files\McAfee\MSC\McAPExe.exe -- (McAPExe)
SRV:64bit: - [2013/07/30 11:45:02 | 000,328,928 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe -- (McProxy)
SRV:64bit: - [2013/07/30 11:45:02 | 000,328,928 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe -- (mcpltsvc)
SRV:64bit: - [2013/07/30 11:45:02 | 000,328,928 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe -- (McNaiAnn)
SRV:64bit: - [2013/07/30 11:45:02 | 000,328,928 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe -- (McMPFSvc)
SRV:64bit: - [2013/07/30 11:45:02 | 000,328,928 | ---- | M] (McAfee, Inc.) [Auto | Running] -- C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe -- (HomeNetSvc)
SRV:64bit: - [2013/06/13 19:31:10 | 000,357,144 | ---- | M] (Logitech, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\logishrd\Bluetooth\LBTServ.exe -- (LBTServ)
SRV:64bit: - [2013/05/27 05:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009/06/09 14:11:14 | 000,155,648 | ---- | M] (Stardock Corporation) [Auto | Running] -- C:\Program Files\Dell\DellDock\DockLogin.exe -- (DockLoginService)
SRV - [2014/11/12 10:14:10 | 000,267,440 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2014/10/28 16:15:34 | 000,244,448 | ---- | M] (Foxit Software Inc.) [Auto | Running] -- C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe -- (FoxitCloudUpdateService)
SRV - [2014/09/24 05:09:08 | 000,114,288 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2014/09/12 09:43:06 | 000,064,704 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2014/08/07 07:52:52 | 000,438,616 | ---- | M] (Garmin Ltd or its subsidiaries) [Auto | Stopped] -- C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe -- (Garmin Core Update Service)
SRV - [2014/04/03 19:21:48 | 000,315,008 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2014/03/20 22:49:18 | 000,067,224 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2014/03/13 11:42:00 | 000,836,168 | ---- | M] (McAfee, Inc.) [Auto | Stopped] -- C:\Windows\temp\0067121416261755mcinst.exe -- (0067121416261755mcinstcleanup)
SRV - [2013/09/11 21:21:54 | 000,105,144 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2013/08/27 07:53:32 | 001,364,256 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
SRV - [2013/08/09 15:37:04 | 000,413,472 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2013/03/01 01:48:58 | 000,118,520 | ---- | M] (Riverbed Technology, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\WinPcap\rpcapd.exe -- (rpcapd)
SRV - [2013/01/18 16:10:18 | 000,577,536 | ---- | M] (Research In Motion Limited) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe -- (Blackberry Device Manager)
SRV - [2011/08/18 15:05:46 | 001,692,480 | ---- | M] (SoftThinks SAS) [Auto | Running] -- C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe -- (SftService)
SRV - [2010/06/14 14:07:14 | 000,615,936 | ---- | M] (Nokia) [On_Demand | Stopped] -- C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe -- (ServiceLayer)
SRV - [2010/03/18 10:19:26 | 000,113,152 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2010/03/03 19:16:06 | 000,013,336 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2007/05/31 16:11:54 | 000,443,784 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\WindowsMobile\wcescomm.dll -- (WcesComm)
SRV - [2007/05/31 16:11:46 | 000,225,672 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\WindowsMobile\rapimgr.dll -- (RapiMgr)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys -- (esgiguard)
DRV:64bit: - [2014/08/20 08:06:14 | 000,096,592 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mfencrk.sys -- (mfencrk)
DRV:64bit: - [2014/08/20 08:05:28 | 000,445,512 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfencbdc.sys -- (mfencbdc)
DRV:64bit: - [2014/07/28 13:52:00 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2014/06/20 09:38:22 | 000,072,128 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\cfwids.sys -- (cfwids)
DRV:64bit: - [2014/06/20 09:31:06 | 000,348,552 | ---- | M] (McAfee, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\mfewfpk.sys -- (mfewfpk)
DRV:64bit: - [2014/06/20 09:26:02 | 000,786,296 | ---- | M] (McAfee, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\mfehidk.sys -- (mfehidk)
DRV:64bit: - [2014/06/20 09:23:40 | 000,523,792 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfefirek.sys -- (mfefirek)
DRV:64bit: - [2014/06/20 09:21:48 | 000,313,544 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeavfk.sys -- (mfeavfk)
DRV:64bit: - [2014/06/20 09:20:54 | 000,181,704 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mfeapfk.sys -- (mfeapfk)
DRV:64bit: - [2013/10/02 02:22:20 | 000,056,832 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2013/09/23 12:49:22 | 000,197,704 | ---- | M] (McAfee, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HipShieldK.sys -- (HipShieldK)
DRV:64bit: - [2013/05/23 06:12:52 | 000,059,160 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LMouFilt.Sys -- (LMouFilt)
DRV:64bit: - [2013/05/23 06:12:50 | 000,076,568 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LHidFilt.Sys -- (LHidFilt)
DRV:64bit: - [2013/03/01 01:49:12 | 000,036,600 | ---- | M] (Riverbed Technology, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\npf.sys -- (NPF)
DRV:64bit: - [2013/02/12 04:12:06 | 000,019,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usb8023x.sys -- (usb_rndisx)
DRV:64bit: - [2013/01/03 12:50:48 | 000,078,336 | ---- | M] (Research In Motion Limited) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RimUsb_AMD64.sys -- (RimUsb)
DRV:64bit: - [2012/12/10 14:48:02 | 000,044,544 | ---- | M] (Research in Motion Ltd) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RimSerial_AMD64.sys -- (RimVSerPort)
DRV:64bit: - [2012/08/23 14:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2012/08/21 12:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/07/28 01:15:28 | 000,057,280 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fssfltr.sys -- (fssfltr)
DRV:64bit: - [2012/04/18 15:05:16 | 000,019,304 | ---- | M] (GARMIN Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\grmnusb.sys -- (grmnusb)
DRV:64bit: - [2012/03/01 06:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/07/22 16:26:56 | 000,014,928 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys -- (SASDIFSV)
DRV:64bit: - [2011/07/12 21:55:18 | 000,012,368 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\saskutil64.sys -- (SASKUTIL)
DRV:64bit: - [2011/06/10 05:34:52 | 000,539,240 | ---- | M] (Realtek                                            ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2011/03/11 06:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 06:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/11/20 13:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/03/03 18:51:40 | 000,540,696 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2010/01/28 14:25:04 | 000,086,120 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\nvhda64v.sys -- (NVHDA)
DRV:64bit: - [2009/07/20 18:27:34 | 000,027,136 | ---- | M] (Realtek                                            ) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\RtNdPt60.sys -- (RtNdPt60)
DRV:64bit: - [2009/07/14 01:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/14 01:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/14 01:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/14 00:35:32 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\serscan.sys -- (StillCam)
DRV:64bit: - [2009/07/14 00:10:47 | 000,011,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\rootmdm.sys -- (ROOTMODEM)
DRV:64bit: - [2009/07/09 02:00:00 | 000,055,280 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2009/06/10 20:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 20:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 20:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 20:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2008/10/24 18:55:28 | 000,043,008 | ---- | M] (Realtek Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtTeam60.sys -- (TEAM)
DRV:64bit: - [2008/10/24 18:55:28 | 000,043,008 | ---- | M] (Realtek Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtTeam60.sys -- (RTTEAMPT)
DRV:64bit: - [2008/08/28 11:44:42 | 000,025,600 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\pccsmcfdx64.sys -- (pccsmcfd)
DRV:64bit: - [2008/07/26 14:22:34 | 002,624,408 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\LV302V64.SYS -- (PID_PEPI)
DRV:64bit: - [2007/12/03 18:20:54 | 000,024,064 | ---- | M] (Windows ® Codename Longhorn DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtVlan60.sys -- (VLAN)
DRV:64bit: - [2007/12/03 18:20:54 | 000,024,064 | ---- | M] (Windows ® Codename Longhorn DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtVlan60.sys -- (RTVLANPT)
DRV:64bit: - [2007/02/03 09:30:58 | 000,058,528 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LVUSBS64.sys -- (LVUSBS64)
DRV:64bit: - [2007/02/03 09:25:56 | 000,955,680 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CamDrL64.sys -- (CamDrL64)
DRV:64bit: - [2006/11/01 09:51:00 | 000,151,656 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WimFltr.sys -- (WimFltr)
DRV - [2012/06/25 13:39:16 | 000,021,248 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Motive\MREMP50.sys -- (MREMP50)
DRV - [2012/06/25 13:39:16 | 000,020,096 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Motive\MRESP50.sys -- (MRESP50)
DRV - [2009/07/14 01:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
DRV - [2001/02/28 09:42:44 | 000,034,712 | ---- | M] (Marimba, Inc.) [Kernel | Auto | Stopped] -- C:\Windows\SysWow64\drivers\MrtRate.sys -- (mrtRate)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {71E32633-4E9C-465C-A2C3-2088BE4DDD8F}
IE:64bit: - HKLM\..\SearchScopes\{71E32633-4E9C-465C-A2C3-2088BE4DDD8F}: "URL" = http://www.bing.com/...rc=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = 
IE - HKLM\..\SearchScopes,DefaultScope = 
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{1263201A-2A20-42C5-BC60-8696750B7A31}: "URL" = http://www.bing.com/...rc=IE-SearchBox
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com/ie
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com/ie
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://uk.msn.com/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-GB
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 95 85 E3 0A A1 9B CF 01  [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com/ie
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie
IE - HKCU\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689
IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.co...earcminiport.sy
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
========== FireFox ==========
 
FF - prefs.js..extensions.enabledAddons: %7Bda8bd68d-8e90-41cd-8345-a71b294e72e6%7D:2.0.16.4
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:32.0.3
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_223.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf:  File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@garmin.com/GpsControl: C:\Program Files\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=11.25.2: C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=11.25.2: C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@mcafee.com/MSC,version=10: c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_223.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@canon.com/EPPEX: C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF - HKLM\Software\MozillaPlugins\@docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf:  File not found
FF - HKLM\Software\MozillaPlugins\@foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf: C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
FF - HKLM\Software\MozillaPlugins\@garmin.com/GpsControl: C:\Program Files (x86)\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@logitech.com/HarmonyRemote,version=1.0.0: C:\Program Files (x86)\Logitech\Harmony Remote Driver\NprtHarmonyPlugin.dll (Logitech Inc.)
FF - HKLM\Software\MozillaPlugins\@mcafee.com/MSC,version=10: c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=16.4.3528.0331: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Motive.com/NpMotive,version=1.0: C:\Program Files (x86)\Common Files\Motive\npMotive.dll (Motive, Inc.)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@RIM.com/WebSLLauncher,version=1.0: C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll ()
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@citrixonline.com/appdetectorplugin: C:\Users\Charles Young\AppData\Local\Citrix\Plugins\104\npappdetector.dll (Citrix Online)
FF - HKCU\Software\MozillaPlugins\@docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf:  File not found
FF - HKCU\Software\MozillaPlugins\@Skype Limited.com/Facebook Video Calling Plugin: C:\Users\Charles Young\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Charles Young\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Charles Young\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Users\Charles Young\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF - HKCU\Software\MozillaPlugins\amazon.com/AmazonMP3DownloaderPlugin: C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101753.dll (Amazon.com, Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{F003DA68-8256-4b37-A6C4-350FA04494DF}: C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2013/10/29 23:00:18 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 32.0.3\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2014/10/23 22:31:20 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 32.0.3\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2014/10/23 22:31:20 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 31.2.0\extensions\\Components: C:\Program Files (x86)\Mozilla Thunderbird\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Thunderbird 31.2.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Thunderbird\plugins
 
[2010/07/29 15:31:34 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Charles Young\AppData\Roaming\Mozilla\Extensions
[2010/07/29 15:31:34 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Charles Young\AppData\Roaming\Mozilla\Extensions\[email protected]
[2014/10/14 13:26:54 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Charles Young\AppData\Roaming\Mozilla\Firefox\Profiles\bibb5gvj.default-1404929978056\extensions
[2014/10/14 13:22:50 | 000,455,890 | ---- | M] () (No name found) -- C:\Users\Charles Young\AppData\Roaming\Mozilla\Firefox\Profiles\bibb5gvj.default-1404929978056\extensions\{da8bd68d-8e90-41cd-8345-a71b294e72e6}.xpi
[2014/07/09 20:20:29 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2014/07/09 20:20:30 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2014/10/14 13:17:52 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
[2014/07/09 20:20:29 | 000,000,000 | ---D | M] (Skype Click to Call) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2014/10/14 13:17:52 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
 
========== Chrome  ==========
 
CHR - default_search_provider:  ()
CHR - default_search_provider: search_url = 
CHR - default_search_provider: suggest_url = 
CHR - plugin: Error reading preferences file
CHR - Extension: No name found = C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb\2.0.0_0\
CHR - Extension: No name found = C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn\0.1.1.5023_1\
CHR - Extension: No name found = C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlppkpafhbajpcmmoheippocdidnckmm\1.2.0.418_0\
CHR - Extension: No name found = C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi\1.246.0_0\
CHR - Extension: No name found = C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\niloccemoadcdkdjlinkgdfekeahmflj\1.9.9_0\
CHR - Extension: No name found = C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\nipmhcphldahmaffcapambikpnmdpbka\1.4_0\
CHR - Extension: No name found = C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\
CHR - Extension: No name found = C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\pdabfienifkbhoihedcgeogidfmibmhp\8.6_0\
 
O1 HOSTS File: ([2012/06/29 12:28:38 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2:64bit: - BHO: (Java™ Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (Logitech SetPoint) - {AF949550-9094-4807-95EC-D1C317803333} - C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll (Logitech, Inc.)
O2:64bit: - BHO: (Java™ Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (no name) - AutorunsDisabled - No CLSID value found.
O2 - BHO: (Canon Easy-WebPrint EX BHO) - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
O2 - BHO: (Logitech SetPoint) - {AF949550-9094-4807-95EC-D1C317803333} - C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll (Logitech, Inc.)
O2 - BHO: (no name) - AutorunsDisabled - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (Canon Easy-WebPrint EX) - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
O4:64bit: - HKLM..\Run: [btbb_McciTrayApp] C:\Program Files\Plusnet Assist\btbb\PlusnetHelpNotifier.exe (Alcatel-Lucent)
O4:64bit: - HKLM..\Run: [CanonMyPrinter] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe (CANON INC.)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [IJNetworkScannerSelectorEX] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe (CANON INC.)
O4 - HKLM..\Run: [mcpltui_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe (McAfee, Inc.)
O4 - HKLM..\Run: [mcui_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe (McAfee, Inc.)
O4 - HKCU..\Run: [CCleaner Monitoring] C:\Program Files\CCleaner\CCleaner64.exe (Piriform Ltd)
O4 - HKCU..\Run: [FileHippo.com] C:\Program Files (x86)\FileHippo.com\FileHippo.AppManager.exe ()
O4 - HKCU..\Run: [GoogleChromeAutoLaunch_57A78C075E399701D5168C6962234586] C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
O4 - HKCU..\Run: [iCloudServices] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe (Apple Inc.)
O4 - HKCU..\Run: [MusicManager] C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\MusicManager.exe (Google Inc.)
O4 - HKCU..\Run: [Spotify Web Helper] C:\Users\Charles Young\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe (Spotify Ltd)
O4 - HKCU..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware)
O4 - HKCU..\RunOnce: [Uninstall C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910] C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910" File not found
O4 - HKCU..\RunOnce: [Uninstall C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64] C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64" File not found
O4 - HKCU..\RunOnce: [Uninstall C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4024.1220] C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4024.1220" File not found
O4 - HKCU..\RunOnce: [Uninstall C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4024.1220\amd64] C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4024.1220\amd64" File not found
O4 - Startup: C:\Users\Charles Young\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk = C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoControlPanel = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200 File not found
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\SysWow64\GPhotos.scr (Google Inc.)
O9 - Extra Button: @C:\Windows\WindowsMobile\INetRepl.dll,-222 - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : @C:\Windows\WindowsMobile\INetRepl.dll,-223 - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O15 - HKCU\..Trusted Domains: cleverreach.com ([novastor] http in Trusted sites)
O15 - HKCU\..Trusted Domains: dell.com ([]* in Trusted sites)
O15 - HKCU\..Trusted Domains: google-analytics.com ([]http in Trusted sites)
O15 - HKCU\..Trusted Domains: hymans.co.uk ([londonvpn] http in Trusted sites)
O15 - HKCU\..Trusted Domains: hymans.co.uk ([londonvpn] https in Trusted sites)
O15 - HKCU\..Trusted Domains: novastor.com ([]http in Trusted sites)
O15 - HKCU\..Trusted Domains: novastor.com ([]https in Trusted sites)
O15 - HKCU\..Trusted Domains: which.co.uk ([www] http in Trusted sites)
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 11.25.2)
O16:64bit: - DPF: {CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.7.0_05)
O16:64bit: - DPF: {CAFEEFAC-0018-0000-0005-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.8.0_05)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 11.25.2)
O16 - DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} http://office.micros...n/ieawsdc32.cab (Microsoft Office Template and Media Control)
O16 - DPF: {0972B098-DEE9-4279-AC7E-4BAAA029102D} http://assets.photob...?20101221064513 (PhotoboxPhotowaysUploader5 Control)
O16 - DPF: {10000000-1000-1000-1000-100000000000} http://cdn.betteradv....0/ghostery.cab (Reg Error: Key error.)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macr...director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.micr...heckControl.cab (Windows Genuine Advantage Validation Tool)
O16 - DPF: {233C1507-6A77-46A4-9443-F871F945D258} http://fpdownload.ma...director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} http://upload.facebo...oUploader55.cab (Facebook Photo Uploader 5 Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Reg Error: Key error.)
O16 - DPF: {C1F8FC10-E5DB-4112-9DBF-6C3FF728D4E3} http://support.dell....lSystemLite.CAB (DellSystemLite.Scanner)
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} http://messenger.zon...nt.cab56907.cab (MessengerStatsClient Class)
O16 - DPF: {CAFEEFAC-0017-0000-0055-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} http://content.syste...el_4.4.24.0.cab (SysInfo Class)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: Garmin Communicator Plug-In https://static.garmi...xControl_32.CAB (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{521CD1F2-8C33-4A58-ADE8-E0D51C5A3BC8}: DhcpNameServer = 192.168.1.254
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\gopher - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18:64bit: - Protocol\Filter\application/x-mfe-ipt {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll (McAfee, Inc.)
O18 - Protocol\Filter\application/x-mfe-ipt {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll (McAfee, Inc.)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\LBTWlgn: DllName - (c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll) - c:\Program Files\Common Files\logishrd\Bluetooth\LBTWLgn.dll (Logitech, Inc.)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2014/07/09 09:18:46 | 000,000,000 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [2004/04/30 14:01:00 | 000,000,053 | -HS- | M] () - Y:\AUTORUN.INF -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2014/11/18 09:46:04 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Charles Young\Desktop\OTL.exe
[2014/11/17 22:05:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
[2014/11/14 15:09:34 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\RS File Repair
[2014/11/14 15:02:15 | 000,000,000 | ---D | C] -- C:\Users\Charles Young\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Recovery Software
[2014/11/14 15:02:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Recovery Software
[2014/11/14 15:02:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Recovery Software
[2014/11/14 14:48:03 | 000,000,000 | -HSD | C] -- C:\Users\Charles Young\AppData\Local\EmieBrowserModeList
[2014/11/06 22:47:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iCloud
[2014/10/25 15:54:07 | 000,000,000 | ---D | C] -- C:\Users\Charles Young\AppData\Local\Dropbox_Folder_Sync
[2014/10/25 15:52:52 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox Folder Sync
[2014/10/25 15:52:51 | 000,000,000 | ---D | C] -- C:\Users\Charles Young\AppData\Roaming\Dropbox Folder Sync
[2014/10/25 15:52:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Dropbox Folder Sync
[2014/10/24 08:11:39 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2014/10/24 08:10:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Sun
[2014/10/23 22:31:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
[2014/10/23 22:30:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\QuickTime
[2014/10/21 13:19:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2014/10/21 13:16:21 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2014/10/21 13:16:18 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2014/10/21 13:16:18 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes
[2014/10/21 13:16:18 | 000,000,000 | ---D | C] -- C:\ProgramData\E1864A66-75E3-486a-BD95-D1B7D99A84A7
[2014/10/20 22:43:04 | 000,000,000 | ---D | C] -- C:\Users\Charles Young\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Users\Charles Young\Documents\*.tmp files -> C:\Users\Charles Young\Documents\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2014/11/18 09:58:02 | 000,000,940 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA1cffecb6f89d02a.job
[2014/11/18 09:57:09 | 000,000,898 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA1cffecb651d9d56.job
[2014/11/18 09:57:09 | 000,000,898 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA1cfeb2cb2578284.job
[2014/11/18 09:47:01 | 000,000,958 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA.job
[2014/11/18 09:45:54 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Charles Young\Desktop\OTL.exe
[2014/11/18 09:45:16 | 000,022,464 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2014/11/18 09:45:16 | 000,022,464 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2014/11/18 09:44:01 | 000,000,898 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2014/11/18 09:22:08 | 002,140,160 | ---- | M] () -- C:\Users\Charles Young\Desktop\AdwCleaner.exe
[2014/11/18 09:19:33 | 000,000,610 | ---- | M] () -- C:\Windows\tasks\G2MUpdateTask-S-1-5-21-591407035-2989709214-2656936855-1001.job
[2014/11/18 09:14:28 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2014/11/18 09:12:14 | 000,000,940 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA.job
[2014/11/18 08:33:59 | 000,007,660 | ---- | M] () -- C:\Users\Charles Young\AppData\Local\Resmon.ResmonCfg
[2014/11/18 07:38:42 | 000,786,662 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2014/11/18 07:38:42 | 000,669,594 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2014/11/18 07:38:42 | 000,127,210 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2014/11/18 07:31:53 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2014/11/18 03:43:01 | 000,000,526 | ---- | M] () -- C:\Windows\tasks\SUPERAntiSpyware Scheduled Task 9aa5acb6-ab70-4700-ad41-9eceb26c6cc8.job
[2014/11/18 02:00:00 | 000,000,526 | ---- | M] () -- C:\Windows\tasks\SUPERAntiSpyware Scheduled Task cdfcaae8-1103-4600-8e30-b82f99a20ccd.job
[2014/11/18 00:12:21 | 000,000,888 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core.job
[2014/11/17 22:58:16 | 000,000,888 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core1cfeb2844e57f4c.job
[2014/11/17 22:57:32 | 000,000,894 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2014/11/17 22:05:58 | 000,001,806 | ---- | M] () -- C:\Users\Public\Desktop\Plusnet Protect.lnk
[2014/11/17 21:47:02 | 000,000,936 | ---- | M] () -- C:\Windows\tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core.job
[2014/11/17 21:46:49 | 536,072,191 | -HS- | M] () -- C:\hiberfil.sys
[2014/11/17 19:48:59 | 000,001,334 | ---- | M] () -- C:\Users\Public\Desktop\Plusnet Assist.lnk
[2014/11/15 00:16:30 | 000,001,063 | ---- | M] () -- C:\Users\Charles Young\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
[2014/11/15 00:16:24 | 000,001,047 | ---- | M] () -- C:\Users\Charles Young\Desktop\Dropbox.lnk
[2014/11/14 15:02:15 | 000,000,934 | ---- | M] () -- C:\Users\Charles Young\Desktop\RS File Repair.lnk
[2014/11/13 03:43:58 | 000,419,816 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2014/11/12 22:53:11 | 000,000,940 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA1cfeb2845441b6f.job
[2014/10/31 10:16:37 | 000,000,784 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2014/10/27 18:47:02 | 000,002,145 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2014/10/23 22:31:02 | 000,001,807 | ---- | M] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2014/10/21 13:19:36 | 000,001,745 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2014/10/19 23:49:05 | 006,209,927 | ---- | M] () -- C:\Users\Charles Young\Desktop\DinnerMenu.pdf
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[1 C:\Users\Charles Young\Documents\*.tmp files -> C:\Users\Charles Young\Documents\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2014/11/18 09:22:46 | 002,140,160 | ---- | C] () -- C:\Users\Charles Young\Desktop\AdwCleaner.exe
[2014/11/18 08:28:00 | 000,001,272 | ---- | C] () -- C:\Users\Charles Young\Desktop\Snipping Tool.lnk
[2014/11/14 15:02:15 | 000,000,934 | ---- | C] () -- C:\Users\Charles Young\Desktop\RS File Repair.lnk
[2014/11/12 22:53:12 | 000,000,940 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA1cffecb6f89d02a.job
[2014/11/12 22:52:54 | 000,000,898 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA1cffecb651d9d56.job
[2014/10/23 22:31:02 | 000,001,807 | ---- | C] () -- C:\Users\Public\Desktop\QuickTime Player.lnk
[2014/10/21 13:19:36 | 000,001,745 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2014/10/19 23:49:15 | 006,209,927 | ---- | C] () -- C:\Users\Charles Young\Desktop\DinnerMenu.pdf
[2014/10/08 22:39:02 | 000,000,000 | -H-- | C] () -- C:\ProgramData\272d1998-885e-40d6-bc99-f18bf2d33abd
[2013/07/04 22:48:34 | 000,000,091 | ---- | C] () -- C:\Windows\wininit.ini
[2013/06/28 07:19:28 | 003,256,320 | ---- | C] () -- C:\Windows\SysWow64\beconvlib.dll
[2013/06/28 07:19:28 | 000,299,008 | ---- | C] () -- C:\Windows\SysWow64\bprgcomm.dll
[2013/06/28 07:19:28 | 000,131,072 | ---- | C] () -- C:\Windows\SysWow64\CSVSpecialProcessing.dll
[2013/06/28 07:19:28 | 000,102,400 | ---- | C] ( ) -- C:\Windows\SysWow64\bclnap.dll
[2013/06/28 07:19:27 | 000,221,184 | ---- | C] () -- C:\Windows\SysWow64\SII_PDF.dll
[2013/06/28 07:19:27 | 000,098,304 | ---- | C] () -- C:\Windows\SysWow64\DVM.dll
[2013/06/28 07:19:26 | 000,102,400 | ---- | C] () -- C:\Windows\SysWow64\SARzilla.dll
[2013/06/28 07:19:26 | 000,053,248 | ---- | C] () -- C:\Windows\SysWow64\RegisterExe.exe
[2013/04/15 21:31:34 | 000,007,920 | ---- | C] () -- C:\Users\Charles Young\AppData\Roaming\UserTile.png
[2013/03/01 01:47:36 | 000,053,299 | ---- | C] () -- C:\Windows\SysWow64\pthreadVC.dll
[2012/11/15 09:57:17 | 000,007,660 | ---- | C] () -- C:\Users\Charles Young\AppData\Local\Resmon.ResmonCfg
[2012/04/14 09:08:39 | 000,000,532 | ---- | C] () -- C:\Users\Charles Young\AppData\Roaming\wklnhst.dat
[2011/11/22 00:54:34 | 000,000,053 | RHS- | C] () -- C:\ProgramData\1.12.5.lic
[2011/08/30 09:57:01 | 000,000,000 | ---- | C] () -- C:\Users\Charles Young\AppData\Local\{4C1F4B1F-F947-414C-B2E4-87A9EB699CAE}
[2011/08/19 09:29:45 | 000,000,097 | RHS- | C] () -- C:\ProgramData\1.12.2.lic
[2010/09/21 23:22:28 | 000,168,960 | ---- | C] () -- C:\Users\Charles Young\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/06/18 19:27:46 | 000,000,056 | ---- | C] () -- C:\ProgramData\ezsidmv.dat
 
========== ZeroAccess Check ==========
 
[2013/10/29 22:20:06 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2014/06/25 02:05:42 | 014,175,744 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2014/06/25 01:41:30 | 012,874,240 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/14 01:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 12:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/14 01:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== LOP Check ==========
 
[2010/06/04 11:36:29 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Acronis
[2013/10/29 21:43:47 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\aignes
[2014/11/18 09:41:35 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\AllDup
[2010/12/25 12:14:58 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Amazon
[2012/01/13 21:02:34 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\calibre
[2014/01/12 19:08:45 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Canon
[2014/11/17 21:50:34 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Dropbox
[2014/10/25 15:52:52 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Dropbox Folder Sync
[2013/11/19 15:45:02 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Easy Thumbnails
[2014/08/28 10:00:22 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\FileZilla
[2014/06/04 06:18:48 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Foxit Software
[2014/02/19 19:45:27 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\GARMIN
[2014/08/29 17:52:17 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\GetFoldersize
[2014/10/08 22:39:04 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\GetRightToGo
[2013/05/18 22:12:32 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Helios
[2014/07/09 08:49:51 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\iFunbox_UserCache
[2013/10/29 23:00:53 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\IrfanView
[2013/10/29 23:00:53 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\JGsoft
[2012/01/07 16:44:09 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Leadertech
[2011/09/11 20:56:52 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\LG Electronics
[2013/10/29 23:00:53 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Mp3tag
[2014/05/20 22:03:20 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Notepad++
[2014/05/19 22:38:12 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Oracle
[2010/06/06 14:09:14 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Panasonic
[2010/09/21 21:04:49 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\PC Suite
[2013/10/29 21:44:24 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\PCDr
[2013/10/29 23:00:54 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\PDF Writer
[2013/10/29 21:44:27 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Research In Motion
[2013/10/29 23:00:54 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Softinterface, Inc
[2011/04/30 18:17:59 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Softland
[2014/11/17 21:45:09 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Spotify
[2013/10/29 23:00:54 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\TagScanner
[2012/04/14 09:08:42 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Template
[2014/06/01 13:30:19 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Thunderbird
[2013/10/29 21:44:29 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\TomTom
[2013/09/16 18:21:43 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Unity
[2010/06/23 09:50:21 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\Windows Live Writer
[2014/02/25 17:51:27 | 000,000,000 | ---D | M] -- C:\Users\Charles Young\AppData\Roaming\WindSolutions
 
========== Purity Check ==========
 
 
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 158 bytes -> C:\ProgramData\TEMP:065D25EE
@Alternate Data Stream - 146 bytes -> C:\ProgramData\TEMP:0FD841FF
 
< End of report >
 

 

 

 

 


  • 0

Advertisements


#2
RKinner

RKinner

    Malware Expert

  • Expert
  • 24,625 posts
  • MVP
Sorry we missed you earlier.
 
I'm not a fan of McAfee.  Would you be willing to try the free Avast?  You can always go back to McAfee.
 
I'm not seeing much in your log but let's run a few scans for adware and malware and then test for common slowness issues.
 
Download : ADWCleaner to your desktop.  Make sure you get the correct Download button.  Sometimes the ads on BleepingComputer will mimic the real Download button which should say: Download Now @BleepingComputer
 
NOTE: If using Internet Explorer and you get an alert that stops the program downloading, click on the warning and allow the download to complete.
 
Close  all programs, pause your anti-virus and run AdwCleaner (Vista or Win 7 => right click and Run As Administrator).
 
scan-results.jpg
 
Click on Scan  and follow the prompts. Let it run unhindered. When done, click on the Clean button, and follow the prompts. Allow the system to reboot. You will then be presented with the report. Copy & Paste this report on your next reply.
 
The report will be saved in the C:\AdwCleaner folder.
 
 
 
Junkware-Removal-Tool
 
Please download Junkware Removal Tool to your desktop.  Make sure you get the correct Download button.  Sometimes the ads on BleepingComputer will mimic the real Download button which should say: Download Now @Author's site
  • Pause your anti-virus.  Close all browsers.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
  •  
     
     
    Please download Farbar Recovery Scan Tool and save it to your Desktop. 
     
    Note: You need to run the version compatible with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version. 
     
    •  
  • Right click to run as administrator (XP users click run after receipt of Windows Security Warning - Open File). When the tool opens click Yes to disclaimer. 
  • Press Scan button. 
  • It will produce a log called FRST.txt in the same directory the tool is run from.  
  • Please copy and paste log back here. 
  • The first time the tool is run it generates another log (Addition.txt - also located in the same directory as FRST.exe/FRST64.exe). Please also paste that along with the FRST.txt into your reply. 
  •  
     

    Get the free version of Speccy:
     
    http://www.filehippo...download_speccy  (Look in the upper right for the Download
    Latest Version button  - Do NOT press the large Start Download button on the upper left!)  Download, Save and Install it.  Run Speccy.  
     
    When it finishes (the little icon in the bottom left will stop moving), File, Save as Text File,  (to your desktop) note the name it 
     
    gives. OK.  Open the file in notepad and delete the line that gives the serial number of your Operating System.  (It will be near the 
     
    top about 10 lines down.) Attach the file to your next post.  Uninstall Speccy.
     
     

    Get Process Explorer
     
    Save it to your desktop then run it (Vista or Win7 - right click and Run As Administrator).  
     
    View, Select Column, check Verified Signer, OK
    Options, Verify Image Signatures
     
     
    Click twice on the CPU column header  to sort things by CPU usage with the big hitters at the top.  
     
    Wait a full minute then:
     
    File, Save As, Save.  Open the file Procexp.txt on your desktop and copy and paste the text to a reply.
     
     

     
    Right click on (My) Computer and select Manage (Continue) Then click on the arrow in front of Event Viewer. Next Click on the arrow in front of Windows Logs Right click on System and Clear Log, Clear. Repeat for Application.
     
    Reboot. 
     
    Start, All Programs, Accessories then right click on Command Prompt and Run as Administrator.  Then type (with an Enter after each line).
    sfc  /scannow
     
    (This will check your critical system files. Does this finish without complaint?  IF it says it couldn't fix everything then:
     
    Copy the next two lines:
     
    findstr  /c:"[SR]"  \windows\logs\cbs\cbs.log  >  \windows\logs\cbs\junk.txt 
    notepad \windows\logs\cbs\junk.txt 
     
    Start, All Programs, Accessories, right click on Command Prompt and Run as Administrator, Continue.  Right click and Paste or Edit then Paste and the copied line should appear.
    Hit Enter. Copy and paste the text from notepad or if it is too big, just attach the file.)
     
     
    1. Please download the Event Viewer Tool by Vino Rosso
    and save it to your Desktop:
    2. Right-click VEW.exe and Run AS Administrator
    3. Under 'Select log to query', select:
     
    * System
    4. Under 'Select type to list', select:
    * Error
    * Warning
     
     
    Then use the 'Number of events' as follows:
     
     
    1. Click the radio button for 'Number of events'
    Type 20 in the 1 to 20 box
    Then click the Run button.
    Notepad will open with the output log.
     
     
    Please post the Output log in your next reply then repeat but select Application.
     
    Ron
     

    • 0

    #3
    charles.actuary

    charles.actuary

      Member

    • Topic Starter
    • Member
    • PipPipPip
    • 112 posts

    Ron, I have tried and, I think, failed twice to reply to you.  My guess is that I have let the posts get too long, so I shall break them up.  But if you are reading this reply for the 3rd time, it means that my previous attempts succeeded.  There should be no new information in this version.

     

     

     

    Hello Ron, thanks for your message, and I'm sorry that it has taken a while to get back to you.

     

    Here are the reports that you requested.

     

    AdwCleaner

     

    # AdwCleaner v4.105 - Report created 18/12/2014 at 13:02:47
    # Updated 08/12/2014 by Xplode
    # Database : 2014-12-16.1 [Live]
    # Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
    # Username : Charles Young - STUDY-DELL
    # Running from : C:\Users\Charles Young\Desktop\AdwCleaner.exe
    # Option : Clean
     
    ***** [ Services ] *****
     
     
    ***** [ Files / Folders ] *****
     
    Folder Deleted : C:\ProgramData\NCH Software
    Folder Deleted : C:\ProgramData\ytd video downloader
    Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ytd video downloader
    Folder Deleted : C:\Program Files (x86)\NCH Software
    Folder Deleted : C:\Users\Charles Young\AppData\Roaming\HPAppData
    Folder Deleted : C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\niloccemoadcdkdjlinkgdfekeahmflj
    File Deleted : C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_static.olark.com_0.localstorage-journal
     
    ***** [ Scheduled Tasks ] *****
     
    Task Deleted : IHUninstallTrackingTASK
     
    ***** [ Shortcuts ] *****
     
     
    ***** [ Registry ] *****
     
    Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl
    Key Deleted : HKLM\SOFTWARE\Classes\speedupmypc
    Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}
    Key Deleted : HKLM\SOFTWARE\Uniblue
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1a413f37-ed88-4fec-9666-5c48dc4b7bb7}
     
    ***** [ Browsers ] *****
     
    -\\ Internet Explorer v11.0.9600.17496
     
     
    -\\ Mozilla Firefox v33.1.1 (x86 en-GB)
     
     
    -\\ Google Chrome v39.0.2171.95
     
     
    *************************
     
    AdwCleaner[R0].txt - [5264 octets] - [09/07/2014 23:06:49]
    AdwCleaner[R1].txt - [1733 octets] - [18/11/2014 09:25:10]
    AdwCleaner[R2].txt - [1991 octets] - [18/12/2014 12:57:52]
    AdwCleaner[S0].txt - [5167 octets] - [09/07/2014 23:09:51]
    AdwCleaner[S1].txt - [1934 octets] - [18/12/2014 13:02:47]
     
    ########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1994 octets] ##########
     
     
     
     
     
    Junkware Removal Tool
     
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 6.4.0 (11.29.2014:1)
    OS: Windows 7 Home Premium x64
    Ran by Charles Young on 18/12/2014 at 13:39:53.15
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
     
     
     
    ~~~ Services
     
     
     
    ~~~ Registry Values
     
     
     
    ~~~ Registry Keys
     
     
     
    ~~~ Files
     
    Successfully deleted: [File] "C:\Windows\wininit.ini"
     
     
     
    ~~~ Folders
     
    Successfully deleted: [Folder] "C:\ProgramData\pcdr"
    Successfully deleted: [Folder] "C:\Users\Charles Young\AppData\Roaming\getrighttogo"
    Successfully deleted: [Folder] "C:\Users\Charles Young\AppData\Roaming\pcdr"
    Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{00BA1082-B2CD-4657-9F4D-92157F6FB6C3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{01001B9C-A0AD-4051-A141-1CF46460EF28}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{011B20AC-B948-4B06-B84C-3051F5B4518B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{018564A6-20D9-4183-8D0F-5F925E1DF1F1}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{019227B3-8D1A-43D4-979C-00FFF82B5E1E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{021895B4-6A08-4CCC-8631-403EF54EAEE7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{02850314-DBC9-4D56-B0E4-641C4994B026}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{029A30B7-DF7E-4120-B4D4-135CFF436BBA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{02B176BF-159D-4C94-AACB-CC5FACCCEFA5}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{02C69E0A-A39D-4CF7-9541-565763811B25}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{03060160-066D-42F2-8CFA-AD7A4B71770E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{0340E6CD-90F3-47A0-AE5E-EBB6B79DE54B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{038E947F-F95F-4718-9EF6-448D4AA4DAF0}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{0461EC9A-8DE5-491D-A22F-556E8BAE81F0}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{05FCF7D2-6E37-4A4A-BEF6-7EF89D197451}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{06322185-72D6-47F7-B7A0-E4E79C95687A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{06E1E580-488C-41E7-9D2F-62C510A4469C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{0707BF56-17C8-468A-A004-38F626AB3DA5}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{078CF8D1-B0F7-45B3-9102-83AD2F69C456}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{07C1316F-5C79-4E6B-B186-3E0B5D596CE1}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{07DDF6C8-708E-4ED2-AA36-C8D56E77DFC9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{081C6442-E22E-4EA2-A884-DD169C4CA42B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{0869EE7F-8A89-49E2-997A-150CC319B3AA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{08761B0E-C9DB-4915-88DF-6D42C0D6265D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{08E455EB-EF00-497F-81DF-1A2CF1A8D560}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{09BCF4E6-66EF-4291-A3F8-617584E5CB35}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{09FA9A6C-A5A0-42D1-B935-827CAA62DE18}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{0A4C342C-2A54-4842-A244-EB84FE76EB71}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{0AAF45EB-6556-4AE0-BDD2-666F21E36755}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{0B1B17C9-A1B5-4E14-9D13-8A99D5E2A168}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{0CAFD43A-9388-4431-8BD3-60C9375D99EA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{0D4DFA54-D692-4B62-9C96-A26C4A11AB4F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{0E01B0A7-0669-4F63-AAA6-349C3FFFEF8C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{0F8D732C-004D-467B-9DE9-C58EB5664909}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{0F905B18-E1C3-4DAE-B24A-1EC72254E9D0}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1077CBA5-1B91-4FAC-8931-CD40B9E08905}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{11913FC2-E90F-4C8C-B733-9F9D14C886DF}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{128E169B-8C50-4181-87C7-72A97C53EB18}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1343C752-A634-45C8-A09D-FA42AA51F9F1}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{134DAD66-5F23-403A-9A38-3F2BC384654F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{13C0AF58-07EE-4FEE-8756-BF085F3F53F5}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{140DDE26-04F7-4809-BF29-32A398F02871}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{143F1D94-2525-4CD6-84E5-213D6A638BF3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1443F0E9-BB28-4D92-9E8B-91C64ED6C1F6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{147953A2-EAD4-45DD-8066-EA76D28E62EE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{14B3FE92-9A03-41AE-BBB1-C0CF854FCE10}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{14CF80E4-F120-4EAC-B156-BDFD80B80182}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{152E1D58-9200-4239-9271-D7E5B668F328}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{15835900-72A7-46B2-B65A-BCD8C4892392}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1592021B-3FB7-4188-A698-7F78780F81BE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{15B14816-4879-4854-BBC1-68BC35804519}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{15FDC314-9B29-4479-A45E-EFC082A0C40F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{16375E7A-4203-41B8-8637-967C01023226}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{164D9151-CD21-4234-8A28-003DB001BB09}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{170FF3E1-E649-476F-9A15-13399ADD94A5}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{172F62DE-EABA-4679-820F-AFC0614A7476}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{173ED0DB-223B-4EE8-9C5B-826BFF30842D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{17FBE684-EB9B-47CE-B38D-B32D8F6F300F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{18DA1F47-04AF-462C-9AE6-27CC8A9EB5D3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{18F69A14-CFC0-40EF-AE3E-E7DC1FBF3EF6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{192950AD-EDB9-45EF-A8B7-93E63BC0A914}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{19856F98-309B-4D4A-85BC-C30470CFBE5A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{19E5297E-37AB-482D-AD71-C71619EE2B3F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{19F3C6FD-6DDE-4168-8AAB-9C767F883526}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1A0BC86A-BF5A-48F9-95FD-5B3492A7A2BF}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1B2FF7DD-E2EA-4DC7-9F35-F3538447DE2E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1B47DEF9-94A5-4D5E-A857-8B106A90FAE3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1BBB8484-2AC4-40FD-AF7E-F1588B86662A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1C204AD0-8EDE-4F45-B8C8-E15DE9362BDD}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1D09871D-D13B-4BA9-BD64-371B66A28835}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1DCCB344-72EF-4530-9CC5-DE74620D35F9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1DD4C288-7440-45F3-B3B7-B4B6BB2681F1}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1DE495F9-1242-4A10-A437-9759BF2AD87E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1E3160FB-6360-4F85-AEA4-459234642E28}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1EF825FC-621B-47B4-989E-6E6B986DA64D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1F19E671-3D68-4850-AB84-FBAFB187CFD3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{1F8733E5-D5A8-440E-96FB-99A260D786D3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2048E9EC-9A09-477B-AEA4-F8377CC2E7E2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2063899B-BC0E-46DF-8D91-5B63089DA994}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{20BB15CB-B87C-4114-ADE4-45A72ADBAC0E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{20C24583-8717-48E6-9DA9-7F3C0CF42FAA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2106026D-7218-4AC8-8A2A-BABECA80EDD6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{212EA6E9-443F-4478-899A-A166DCF5274B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{21A6A6AE-0921-4305-AC95-D4E9D6F9E155}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{22C5286B-C50B-4B4D-B8F3-829EBC2DA2D5}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{230553E4-E883-47A5-A8D1-589D3434F495}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{235D67BF-33FF-473C-BCF8-6E1A1B3E543F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{23A4EC64-4518-40CA-8165-44218AF0C345}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{254DE954-C190-4D37-AA51-AF2381D83C53}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{257F4B61-D115-4E16-B729-B912BB4994E7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{262396B9-6B72-4C49-8B08-717C68C40979}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{265B000F-EF52-438A-9E42-C0E43163E64F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{26BD4195-22A4-46A9-80A7-AF08988495F1}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{26E83E07-DC25-45D5-8492-6866E4A71ED7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{28102184-FF84-43A5-9C0B-69F0A58AF52C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{28F25124-D011-4FD4-BC03-751B0686DAA4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{29493E54-5F13-4255-9C6E-FC2E184954C9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{29AAF2D2-5FCE-4A6B-B23B-EAA2E4600309}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2A4F15CA-3D87-4DC1-A7B0-E0F4CA051C76}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2AEDDECD-BA21-42EA-9A09-D21F0CD24D34}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2B1B6D33-7DF9-44EA-BE28-8D5F58D32A2F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2BA6DBFE-EBDD-49DB-BD8B-CD12207FB864}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2C3384D8-9984-42A5-9662-D467929ABDCA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2CA90156-8EC8-4168-8DF9-8EF0D2BBA2A8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2CCB742C-C2AA-451B-8E23-A61240F93831}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2CDBF48C-CFA5-49E8-A3A2-C462940C11DD}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2CDDD610-9DB5-4A87-B465-BE021DAD8CD4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2D996677-6ACC-490C-95B7-A0E3EFF14895}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2F13E593-EF76-4190-A397-763228F69348}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2F47BFFD-176C-4136-A0A2-492BE12A2561}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2FB40DF7-B001-4BCF-963B-E5AA087A1562}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{2FFFCFF9-B595-4D71-B66F-C3051B17B2F6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{302FDBE8-BF33-4F5A-86CA-BB92579FF26F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{30C38744-0EB2-44DA-B651-BCE558F7E1FC}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{31358479-DB87-49FB-A81D-810CAEA20521}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{32E72AEF-4A08-45C2-855B-2F165638AD3E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{32F6AC17-D490-4B28-BB43-3FF1A84E6EF0}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{335C924A-DBCF-4CFE-AC49-1F07F0C36BF6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{33E282A9-B302-40B4-939C-8F0424107488}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{341DB866-16FC-4B4E-8F1D-7875D3019091}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{34609374-3578-4363-BE7B-838FB1376565}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{35238A6D-E9FA-4079-B0CA-DB3B321BEDAD}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3546C45F-DC78-4982-88C5-05CC7EF8CEDA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{35EA1853-BB40-46D9-B538-04B35F39CBEA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{35ED749F-8EEC-4A8E-A5D4-B525C54CB63F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{36B13F7F-8F7F-41EA-9CA0-47ABF212718D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{36C09D79-D5F6-44CA-A274-6823C809CFEB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{36E0409E-B97E-48DE-956A-CD9BB4AF6F3F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{36EB8595-B164-4729-82B8-0A17F192F06B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{37569BD9-C6D1-4AF9-BD9B-A01E827D4DC9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{375F545B-0CE1-48FE-BFAA-594E2D563B92}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{37E8FD7B-2C26-4C7D-8B84-90E37D878570}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{38462DEF-3DCE-4333-9375-E9788DCE0712}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3871DC8C-63BC-49DC-8B4B-C20339D07DFF}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{38C00832-7A44-4DE5-8B77-73DA07EBAD24}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{38E583E0-E41D-4B06-8EEE-73B6A6A918A2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3998A8D4-14C9-49B1-A46D-042D064EC117}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3AF63DEA-D4FC-466D-A699-4DA76BF2AE0A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3B2C7289-9C3D-41ED-BC39-39FD009259FC}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3B812690-FC0D-4615-9909-2CA032F5F2E9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3BD696E6-E3A3-4104-A168-562F6E8A850C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3C1AC757-941F-4518-B17F-83569CF6DB74}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3CAD6488-6640-44D3-888C-169B373598B2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3D2250C5-C6E4-49F1-9966-D19C9BC72B30}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3DB10C73-E99E-4415-83BC-9EDC9B753386}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3E5D3CAF-F027-4E7C-8BF9-0726656489A7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3E92B505-848B-401D-B33F-B925BDD5BDAD}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3EB6A78C-9BE9-40EC-A60C-0B995D301BA8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3F92611E-3804-41A4-AC9F-195B806E4AE5}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3FAE7223-2B94-40E6-8AA7-9A2A71EAB748}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{3FF08C08-C64B-48AE-8D1D-E5235C0F60E3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{401FC646-6845-45DB-B296-632DD9BEC48B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{40447FA1-AD6F-4AEB-9CAA-D57EA782099E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{409CE7E6-89CF-4767-85F2-39678FAC17A9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{40CF5E10-CE80-4D45-8193-7C9279F4024D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{40F5819E-0D75-4107-8339-A4754814B078}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{41D53118-5951-4F79-A7BA-E1FBE740CF64}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4227D3C8-FB2E-4EF5-AE79-F47FA011CDC4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{427B89A4-62F6-45DF-B0D0-1BA2205934BB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4316A6EE-8504-4440-92E3-03AB65AE98E0}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{43208F98-8D6A-4AEC-80BA-754A7B97D704}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4340371A-D3B2-4577-A43F-9CFB3220715D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{435CED41-FA70-44AF-82D1-F53873C75992}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{437F8EEF-E8F9-4078-ADEF-467FD044C97C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4469396D-0AC3-4351-8CD8-86B12FE85672}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4487AC59-E34A-4423-80B4-B2629E24DB0A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{44A23C50-49A4-4862-AA99-BEECC5E7EEA2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{44CD7773-5FAF-4FB5-81AC-4A9CB151C970}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{44DCA1A9-2843-43F4-B858-63EB20D60E74}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{44EAF493-5E58-4795-9B2C-F2382866A922}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{456227E0-D95A-4FFD-826D-24A881E003A6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{45EFBBC4-3027-4B0A-BC9B-A77B7FC7AA95}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{460C8E5D-A2F4-416E-A7D5-FA1775A530CB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{468B9D86-4806-441B-9C53-1FBF6DD24B01}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{468CFA58-787A-4320-B7AB-BD2E8FBB0C08}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{47507B39-304F-4336-ABD1-A77FD016089B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{47A5FBE9-F35A-4FA8-86A8-09027FF38C45}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4891B73A-36E2-4B4E-880E-D883CC80C34F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{48B3A730-B04C-4141-A1CA-B72F99B72EA8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{48C4B81E-46D8-463D-AAC6-CFDC29C8FCE0}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{491433D6-2A2A-4FD0-933B-BD5A0BF375A7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{495F042E-49BC-4E5D-9085-7FAE61DE5A74}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4A4E8533-B64C-449E-83F2-0DDB3010CC8A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4A6D412B-110D-40D5-8CE0-5C6E8590C810}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4A9F8C00-65BA-4CF9-BBA7-81ACEE90076E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4AC6C60A-1632-4C0E-850F-804F4959216A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4B79AEFE-A606-4AB3-AAB1-9A998407A206}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4B864462-8606-41DE-86AB-8618FCB05982}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4C3CE342-9EEC-4A79-A722-EE2E65DA50F4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4C580274-4BAE-490B-BBE9-197E58E7738C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4C78F803-30AB-45D0-A492-BE77B2E8AE09}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4CA272DF-0731-45BB-A69F-0099A0D92A9C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4CB7017A-5AA4-4BF5-B3F8-29BD4F4F746C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4CD6BD94-78E3-4686-BC15-CC39CCB6FCD1}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4D326048-2534-4D85-932C-8909D91F4144}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4D874F4E-D1E7-4191-BCE2-6ACAC7B15D6B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4E3E72EB-AB43-4B08-A4CA-969E99AE26F2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4E601069-6655-4EE6-AC1F-39ECC456ABAB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4E6063E9-D768-450B-B5BF-F0B07022A42C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4E8AFBB0-7057-4FE4-BF7B-D83284901BA8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4F4545D3-B0A8-43C7-8DAD-495B05EC3309}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{4FFB15BE-C3D7-4A59-8E8F-6AC7ACF4F896}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5083B34F-9B93-464C-8AE8-22DA8021D769}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{50CB3F22-B17A-4512-9032-461C6AF4E836}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{512093F6-B52E-4AD0-8AD1-D1300E8E8B7F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{51891CBF-6BAA-4DAD-8FED-83F66D1D8233}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{521109EF-EC29-4043-898E-BBDCDDE30C0E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{522B7625-267A-4BDC-A86E-738AA48F794F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{52F9274A-9FEF-4865-BA3F-FA9F9E7205B4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{54364161-884C-434D-96F5-204EC1809856}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{54400957-125A-4EE2-BDAF-FDE233AFC162}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{54E0C099-E4A4-4F38-8577-2718F7746B40}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{55507770-AF69-444F-BD18-A59F1122338B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{55869E62-D04A-4C1D-8213-A5D87A7F7102}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{55E1A0CE-04EE-4539-BB8D-84DB38B32E94}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5680C440-C68B-44FC-BA7A-482894862F11}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{569659DB-7AFD-4756-A24B-B9F5B7DACAE6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{57557A31-64F4-4CAC-BBD3-9F8CEA5FEA0D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{57736E45-83C4-4DCB-950C-5E80A1062FD0}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{57996368-B9F3-46F0-B60C-59B48A3032AB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{57AA1F92-6B5C-4C3B-9A09-E3DCB75564FA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{57C7E3FD-CCED-4427-A5C1-389D5E05D7B9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{58C2D197-F1BB-4FD6-AF26-03CE3017DFBD}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{58CD9035-7EC2-4B4F-B89D-33C59128DB11}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{590FA454-E473-4C46-B081-58EC12C2A1E8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{59D1701F-663C-4DA7-A8C4-8D440C5183AA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{59D7D88E-D318-4907-B39A-CDCB6F364341}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{59F0947B-EA2F-466C-A398-470D3EA815C5}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5A4385D1-85C4-47FE-8598-283E0ACBED30}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5A822281-F37B-4741-906C-FA1B99508DA0}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5AB65F3F-75DB-42E5-9BFD-0449F8CE59AB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5ADD9ED4-DD38-4EB9-A2C1-53CD68B9163A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5BBFA299-C269-44F5-87D0-51526F5E4B1D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5BDBCFAA-C4A4-4D9E-B304-8F4958DFFE4E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5BE15CE3-E5FC-4FC5-9CDD-142498372897}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5C940BBE-1915-419C-806F-C39ACEFB972C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5CD35C11-ACE0-4A13-9E8E-EB286D299837}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5D046A35-994B-4BE8-B5B6-3491928BB5B2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5D614C11-B658-435D-A9E8-5DF86431DD7E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5D63746A-5566-42CA-83AD-C8B1F11BC05B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5D65A380-86B7-4122-9FA0-062378F415C8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5E12DC2D-BEA8-4021-B542-44FFCBEB17DB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5E7C00F4-13C3-4382-BCA9-49CB641D2184}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5EBA4543-F3C2-433B-9F3E-7FB033568854}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5F5CE8FE-5B04-4056-B50D-E39739FDB8AC}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{5F885499-FE54-43F6-9642-F48D6A14CF0F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{602A3FD3-BA0E-47EF-BE89-4F0B96D02878}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{602AB851-0AF8-4142-97C8-FDCC1190DDFE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{602EA60C-CA1D-4FB4-AC56-D9EB6AB9DD46}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{607667B7-FAF6-4481-9DDA-60DB8B9DEA7D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{607B62AA-3BBA-454E-A77B-26E3FF79506E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{608122B8-37CC-4AEF-9CD5-8E4EB7E33578}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{61B3EDFF-5A49-49D5-9055-C3DE56EAFB2D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{61B97727-788E-4FAC-A681-F3EB397CD0A7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{627ABF0E-6449-473D-8638-9681C4E39088}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{62C52072-426D-4EE8-BD9D-F02C712D25CC}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{63FB0FC2-4022-4B5B-B5AE-888AAA0FEA30}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{64739FDC-8938-4975-B39D-BD9D85721C67}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{658BCCC4-E8F1-4F72-88CD-046DB13DC16D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{65DB13B4-8294-4EB6-8E4E-02358C1E5ED2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{662888B7-156F-4974-A221-15D077A7D9D3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{663E0A86-1DE2-4AA6-BBD7-CE73E96C4BE5}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{664FFF2C-A5EC-40E5-862E-73C8355AAC87}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{665E62D8-A9BE-4C8F-893C-FD86BA11BD9D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{66790ABF-A616-4C57-A958-60DC049B9218}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{66F76A85-0E61-4D07-A512-10F05B00048B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{67291E97-B9A4-46A1-A591-A6376C05FD25}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6836994E-A027-400F-B98F-3E1C0F2ABE2A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{68A2EE22-F007-49A8-8711-1E1202E67085}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{68F0B4FA-2F9A-4694-8520-718ED7E9848C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6902BAE7-236C-4E9D-BA3C-A8AC1EB30CF6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{69337DBE-624C-47DA-A6B6-E89EE39E0188}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{693A7CEE-FCE7-494D-8A5C-7A59751AACBF}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{69699769-FFA5-4BB4-8E4A-023F09CE65A3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{69C5CFEC-07B7-493E-BD10-66B6C59776FE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{69F0DD48-F04B-4809-ADDF-A821938E5B1E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6A43E75A-24D9-4E21-B4B6-597359F6CA54}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6B550A6C-DB41-4344-9B37-73BE15DCDBB2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6BB7B997-35D4-47FE-90FA-953D5ED12CC5}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6C2C1C9F-BD09-4DB7-91AB-BA037AB0A04F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6C32A365-EF10-48ED-90C5-5DF54363E26F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6C5D0A98-40D2-4FDE-AB6C-C2A6C57AFBA2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6CAB1604-D305-4190-96D7-3310BC4404DB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6D015A4C-2FD5-48EF-B6AE-DC26E09FD4F4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6D4AA81C-41D9-42AC-9B93-251CEA9217F7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6E54103C-6135-4F17-B66B-016E92914D82}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6ED4B5F3-6B7D-424A-90BA-475B63C0B136}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6EED79A0-C37E-4560-9C20-4BD7C0F6FEC2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6F132DDD-20D0-4BA5-8926-BC2B2B704139}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6F1F4CBC-3318-4FA3-A70C-4CFD2A99A4D1}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{6F52DF05-52F9-478A-90DC-8282D17B17FF}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{70055E7D-5F65-4EC9-A83A-85A78AFFAB6E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{701553C4-B562-45D0-BAE3-ABED7FBA2357}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7017B69D-1E3F-4ED2-A813-2C30E8522578}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{704B15D8-2768-40E6-952D-BBFC5EA7532D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7064B6EA-4474-4710-84E8-B83E231380CB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{70C8D150-CDEA-4534-8B87-51F3A14F4A98}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{70D6C061-4AAA-4AA6-B4A1-79952BCE7E8E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{711910DA-5FB8-4D46-84B9-B3E22341A0F7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{713F7445-084A-4009-B7B9-522B9C2589B8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{71D980DF-69B0-4B72-BB3B-2011298EF992}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{72412A76-3846-4E8C-9123-FECF9F4AD40B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{72529222-5335-4CFC-91B3-F0BFE1B04503}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{72879018-7EBD-4976-9F91-605A3C1743BF}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{72F1D532-0945-4B1D-B1A9-E9E3CC2B57EA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7381203A-48C8-49FD-A11E-5C93A965E331}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7399F27C-C716-4AE7-92D4-E69BFAB18183}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{73A63EB4-91F0-4381-AAB6-EA9AEA3541BB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{73B4941E-9EE1-4989-A4F4-DFC80C890391}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{73B8D40E-F1BD-4611-9D9E-9C162D4586F8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{73DE20CC-5470-4C6B-BD9F-B2D2167B63D7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{74254F26-3871-4C34-9089-D7126593CBD2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{752EC01F-F963-429E-B4B6-E1AB1A49EFAE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{75C4DB64-1B01-40FA-9C4B-AC477DA77BB9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{76CD6C10-663D-4F8F-A325-88A03429152B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{76FF4E12-A129-41B2-A72B-97541A7FF991}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{77CCA2E9-F614-4F91-A761-934523D0832D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{78C8C978-106B-453B-9FDE-D27B3640DA46}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7915E775-14E3-46F8-B1C4-E059A574C8E3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{798D9824-8F30-4926-98AA-63B169944C54}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{79E0CAC6-2AD9-409E-89F3-48DC8B0CDE9E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7A2828A4-2E55-48AD-9C14-738CA8E7B75B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7A3A3296-46B9-4D32-9458-81DB66F2E421}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7AD1C87A-7C36-45D8-BD8E-EF532E4E1C11}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7B4DD08F-96CD-4959-A269-6CD2BF19F04E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7BF2B507-B667-470C-A701-2CE52D286AB9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7C192AED-25C4-48D4-9AC6-BC8D3AAD455B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7C488C6D-5E2F-45BA-8D22-F74B1A9FB13B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7C4B3DC2-5855-448C-9617-BB63C7788407}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7D2C0143-D08E-4317-8068-B9738102D163}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7DCA1172-4FEC-4FDE-B8B5-A50166FA4E8C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7E3B001F-0050-4B06-A7B2-B9CE7BF7AD2E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7F267937-32EA-4900-A63F-02AC029443B3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{7FA0BF9F-C2FC-4EF1-B9CB-BA0491849191}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{804D3C89-BBEB-45AD-AEED-E12432287BA2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{80D4CFB2-BA10-4718-B3F5-D6A247CDE6BD}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{80FAE72F-E6C9-438A-AF18-B3F15FD18DEA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8173E9E3-9649-4E90-BF48-03D0F400C695}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{81E6BDDD-27B0-470A-BDEE-AA28BC5B8808}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8251E348-86F9-4C8C-B171-B84568D7FE80}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{826D3403-6F9D-4433-9819-F26156670D25}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{82738AE8-F92E-4E0D-8EE4-284AA5BD437F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{82B0EE83-97F8-40BD-AE82-5EB798AC4EFE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{82C84D2C-BDE1-482D-A12E-A5000DE97723}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{832AFEBB-03F5-4B07-843D-C8E35DF47B7B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{83426D71-1307-4386-9C61-AE426A5A320B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{83951EF0-AE70-4C5A-BC99-3A1CB7128B1A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{83A51A64-1E50-4BA1-B69A-60696F3F0F8D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{83F8A687-EB3D-45CA-A038-F195BECE02A7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{84C554AB-96EC-42B1-98DC-007EEC4E947A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{85174CCF-F342-4E87-BA66-EDC3650A51E3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{854D22C1-854B-4E2B-A44C-9FFEC311AFE4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{85B8B42B-5333-4732-9D23-C4145D9131D2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{860BA626-CE9D-4541-8FB7-0DC99BE0FDEB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{86CC5FB7-C2A9-4348-874C-C6D592A590C8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{87EF66AA-63BD-4631-9590-C4EC977838F9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{881667BA-5A04-4151-86BB-6E34F278414D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{88C06F77-D500-4FAB-A07C-1A392DCABE15}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{89666E64-C3A9-4324-AAB6-AA45FD9B56E7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{897B3FBB-A4F3-48D1-A4B3-2E7C8D65D362}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{89DD1364-34BE-4544-8F38-578A783D978E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8ACA8A2B-455D-403F-8A81-C2A3235ADC2F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8BE80EDD-A7E4-406F-8CD3-024B43291710}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8BF81E8C-02FE-422B-8D94-3A0B324D65ED}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8C4AC921-824D-42EF-A6C8-3507892D286B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8C4C62CC-D5F8-49DE-9804-D4C8236DA5D0}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8CC5034A-103D-4FA0-9ED7-C87924C6BF13}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8CCB9F6E-37AE-4B78-A717-E0DD55C2C5D6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8CD89893-9233-493D-9BDD-E7A136139A48}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8CF1EB39-A099-4D2F-8F6A-13A1CD32C894}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8D011763-FA20-459D-ADC3-644B17E88869}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8DCAB0D2-4582-402B-B12E-CACB46490A08}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8DEBE8EE-57C9-4955-A0E0-2CE1F2997192}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8E39843E-AE1A-4612-898C-69161499AE02}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8E49E5CD-7ED1-4CEB-9BD5-01625B64E9A9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8E5150B8-AF1F-40FD-BD77-7663EDA73EA0}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8E77DBEE-AC69-476B-A25A-178208B0F703}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8E8AE541-0A9B-4CCF-8A0A-72EBB8536D0C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8E934FD2-8FF0-45F0-B7F0-CF4F1FFA99E5}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8F3B129A-2043-4A2F-ADF3-DA2573EA9086}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8F6B87BB-F69A-4B27-9C45-C6F1F33802E6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{8F74DD4B-268F-426E-AE89-3F80FF210E3A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{90684E63-7414-4466-AB2D-A50F6FD9DB48}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{912B3622-5B17-4A9D-955B-E5D172B2094B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{91333ADF-A0FD-4F6A-8F56-9C21D84B777D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9133CC17-CFE3-4232-B313-289E3EF794F4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9135804D-2EDD-4FEB-AE30-5AD7C15605C6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9158BF1C-4DB3-4D98-A635-2AE10979B17B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{917AFAB1-7BF5-4E28-A75B-096ED53FF65D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{91D5A293-B957-48B0-8DEF-C9E38D5DA648}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{92344EAE-C144-4170-835B-076ED8A534DB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{929B1911-0CC2-4774-981A-415ABC202010}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{929BEB4C-9E40-42DB-B8C6-C94640245B4E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{92A15FE1-8DD3-4725-92DD-67D5DF381923}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{92EF38F3-D30E-4D6E-833E-F2A2FFE80E9E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{933EA58B-4C77-4CFD-BFE2-D2E650DDEB80}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{935A1BEA-B9D2-4928-9635-EF41F3F62D28}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9400B8F5-E964-43DB-9F76-82714E71CF63}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{95B225DD-ABAE-451E-BC2C-FB4DBE93B39E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{95BBD0BA-FFBB-46E9-8F1B-DC7619DA288D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{960975C9-95AA-4B7C-93F5-FF153A3C1BF8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{962E084F-9C1E-4D24-A2FF-116FD043B1B9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{967AEF3B-2FA5-46CC-A542-9358732CAB4C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{96D1D932-DB3B-447D-8E48-B6CF98D19A31}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{96D751C0-7FA1-4D18-9CED-B371C63CEC5C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{977508CD-D2ED-4F46-9CED-33F166BC9CFF}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{97CCE0B9-3E61-4D21-852E-C7E25C47EF4C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{97D271EB-8DC2-41CC-9115-AD358AC984C1}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{983F6AE5-E3DB-40AE-A287-C78AD1BAB896}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{98D68399-B747-495A-88FD-1185342C8785}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{992D186B-D059-40EF-B5D0-DEC348E9AA62}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{997DAE38-05C4-4152-AA09-8F360AD8AC27}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9986E5E7-F190-4C6B-9F9F-322AA1FC153D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9A91151F-7B55-4766-B447-6E4978CFC251}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9AE5DB1C-E81A-4F87-AFDE-026A7410491A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9BA15D68-E148-4E7A-9092-AA522A106B24}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9BFB0898-67D6-4081-B86B-1C2C465CC507}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9C440481-5FC3-4607-8660-63CCA345FC91}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9CFB9873-4257-45B8-B0BC-2E872EEF7A95}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9D17B1B4-80E1-4EC5-BB72-98FA4621BF31}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9D8FA829-7E41-4EC6-8746-7E8109ECF0B3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9DC5E84D-5C9A-4AA1-8755-49C03D35B69E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9E1201EE-24D0-49B3-A242-65ECCDB6B9BD}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9EF8E925-3907-4D0F-965F-6409CD9C0A42}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9EF94BF0-3D74-408F-9B08-54F11288863A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9F6EE042-D1D1-4472-BDB6-D3C79676731C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9F77AFDF-53EE-4636-B79B-D6B7C6E224C3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{9F8ABC54-3D05-4308-85A2-1F9C08FDE0EB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A0711B8E-8C14-46B1-978F-65E6D41A35CB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A10DEB6E-0E6B-409C-A72B-989BD658F235}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A2121AD7-A907-41C5-B7DB-41831D904BBE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A21AAACB-72B4-49AD-8254-B73EBDFC5100}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A23A13E7-8394-40F0-9B79-6057524EEDEB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A2B53FD8-5674-4C07-9419-0EE3F5F4CA66}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A2F0E38D-6913-432B-9C0E-3B912C720C1A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A34B6239-2F3A-4C05-BD17-8C0F39BEDC72}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A39B6573-BA75-4491-9E77-2E63F20A33D8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A3A418B6-A13C-4827-B0D1-2891F205DCC5}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A3AE2DF6-1047-4753-8885-4C4277EE1AA9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A3CF307E-BDE5-43DC-B56B-708F59E91A2E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A3FA0A0E-D864-44D3-BDB7-CC45991CBE29}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A40D5CC8-FC0F-40D7-BFA0-C9436207C759}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A423E8F9-EA02-4603-891E-EB2A29D2BE87}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A4844AFE-A9F0-4AC9-9577-75ADFFB18C40}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A48BEF72-CD25-4718-9828-79ABE99185FB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A48CEE30-95D7-4A16-8D64-4227938EC597}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A49C4C33-AFEC-425F-9A9B-E7E7C36BE7A4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A4ECFB60-479E-4903-93C3-C91ADFC9503A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A534960F-E6AC-4098-99BF-7BFE6B9E1D92}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A574A84E-85C0-4D90-A00C-C0C003C7964C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A59DD4A8-69B1-47AC-B411-2330728A50BF}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A5CAF464-B269-4C05-AC2E-FD668E17B469}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A7BAD902-CD29-4A2B-94CF-4A2619BBF257}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A8504942-41C8-451E-B0FB-F38F1D2A1554}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A8E339E1-1E0C-43A6-A96A-968227117D6E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A90D6F15-9709-4E8F-9CBD-2F8D95665791}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{A94D977B-FCE3-423F-9E57-59F1D63301DC}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{AA80A547-6C16-45E7-888D-7EF9ACA84B78}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{AB0C23F4-2F99-4091-ADB6-D293722C8AD4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{AC482748-6C77-4C2D-A85E-2A60629AB036}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{AC7D1AA9-6883-464B-A6E3-626838C0B1C6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{ACAE3690-BAB8-44C0-B045-38DB043B3BC2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{ACEA0176-AAE8-4A90-8606-A7C54613468A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{AD118576-2756-4CBF-8EF3-BA5F836CDC19}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{AD649CAB-C64F-4559-8700-EC270E833403}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{ADD3680B-66B7-40D9-AF8C-B770113FD0AE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{ADE49F5B-CA36-4C49-8854-C34A0E307184}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{AE0D90DF-5DA8-4BD8-BD9E-3EFAAC77BCC2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{AEB79C8B-9EC1-4BB9-9D13-2E12B1794B4B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{AED18908-EFBB-4005-B496-5E36DEB3FDB6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B0369712-E708-443E-BF94-54D3B65E77BA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B04ABCDA-C2CE-4D59-A8A2-D3293F4B64B6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B0730FAB-7CA6-46E8-972A-0CC40F464566}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B0D63D78-34E9-4CAC-94BB-A4E9FDCC1C94}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B1060E92-DE55-46D9-A92E-7CDCFF9E8D5D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B122D6E8-EA36-4345-A8F6-D914D176DDE3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B17ED17F-743A-4349-BD65-5930E9F0B388}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B21B31B6-720F-4CA6-89F5-DF5B36638874}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B21BC78F-5E5C-48D3-A939-D9130D3A3D82}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B296BA7C-CD3C-4279-974E-B5B55A08EAD9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B29CE1FC-9E58-4DC2-A009-059790E5DBAE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B2DF4F0E-DD6E-4A3A-874D-9A2E8FB53E48}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B2FE046B-5FBD-45CD-8A85-A66C27E293B3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B318406E-3919-48FF-83C6-C02794C61476}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B3534102-149C-4101-8998-D1A5400F0414}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B4391FF0-7013-4077-8FF4-8A2E6718297B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B4A73CDE-5B0D-4964-B7B6-2E8ECDA9173F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B4DFDB67-3DE6-4E0B-AC73-2D39D9E50C8D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B4EC8030-F28B-4161-84BD-D5124436B9A9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B5DC908D-0441-4E21-8996-16181E3741C4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B61BDF64-1C8F-4990-AB65-067800F9EF69}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B6CD883C-B641-495E-8EA6-870AF9221E54}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B6E4AFCC-F4FF-4E9F-8E49-BE2BF2BCA420}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B6EEFD27-4A48-4464-B0AF-7EC80875944E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B76EC4B4-463D-4574-A60E-68146AE3CA35}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B783099E-99E9-4CFB-AD6E-0FC289507278}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B7BBDC93-FEC1-4830-924D-C467EB738E76}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B7DB97AA-B0EE-44F9-A114-79BE762DA301}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B860E6D6-C676-416D-9802-4E671488AD39}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B90A3F9A-57D8-4AE1-BD96-22EF80FB42B7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{B91ACDBB-6A26-4131-BB7A-FA8F95CBBDBC}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BA0EAB4E-9AF6-4434-84DD-817C7A1175CE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BA7929C7-8453-4A90-9F65-6A3970B051D9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BADDFA09-13F5-47C3-A2BA-B2C3743BD47E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BB060912-782F-4421-BD82-FAC1D8525FB7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BB0C1F88-2D1F-420A-A0FB-DEC58393463C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BB8348AA-6C72-4973-9286-A2ACB62C303D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BB87E943-CF7F-4747-A03C-0BDE779BDFB8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BBFFC9DE-D7AD-4EB0-9D59-A63BF2B14546}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BC418E3F-02CD-4D0E-88F6-1ED055AFB79C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BC834357-555F-4401-A4DF-7FD23DB17803}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BC8E4091-19F4-4284-BC21-BDDDD63CD681}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BDB5E643-E3D6-4777-ABE3-F1A825DA1E5F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BE9B23F8-22D8-4D7B-975E-3BC2742F22DB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{BF748A9A-C7E7-416E-BC07-6C32953701D9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C021849D-4710-4DC3-9CCA-32BA5D824847}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C0420CA5-7A78-4470-8061-85414E13D23B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C05195B0-15A3-4603-B73F-7A372849FD8D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C08196BD-2869-4C1D-B15A-38D51E374808}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C119BF87-A561-4892-B047-C1D6BEAD6ADF}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C1445E03-B630-49AD-A19F-815C75AB555B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C2192888-61F3-4034-85CA-20B069A3A25D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C2BF131F-C5A9-4B45-91F7-999CD055E9E9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C2C230BA-908A-4826-B017-7F4CC0EFE0C1}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C2D15A7F-D75A-4502-9CD5-FF93665E3209}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C30BDBD2-86C6-48DB-9A84-9B4E4B3C5822}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C34CB8C3-D8C1-44FC-9616-BCF39832544A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C3859A69-CBB7-4B54-B3C9-4950F633FC18}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C39922E8-3CFD-4B61-923E-9F6D2C01C6C3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C3D3807F-D42C-47C6-B2D8-4A8FDF5B5BBD}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C4AA3C98-BCF3-4C9D-9A11-48B47C5A674C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C5856D80-AA80-41DA-8495-E3CEA11A8100}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C5D3933B-743A-495B-AF73-986D16C73101}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C6330214-2EA0-4025-8158-7FFA495060BE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C66C652E-4E26-432A-81E7-2434B11F7105}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C6D16C61-AC78-4483-8BC0-68770905453F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C71FBEEC-9C1D-491B-85BD-66EA6B23EE32}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C835F4A5-17A5-4620-894B-72F9D4E1F2DA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C866D422-118A-4689-8747-FBE1F4983137}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C8BA6FDA-740F-47D6-B1EA-6AE787A32F56}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C8F2A242-5FD1-406F-9118-0EA215F968BD}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C919F3A2-5553-42D2-AA17-AC9EF9A3987A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C97BB34A-815E-47D8-9C00-16BE4C0F3D20}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C9B1299F-7AAD-4372-8594-48C245652693}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{C9CE3A19-7B54-4B4A-B6FE-A3E724814F83}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CA1FDF15-AB2A-4A48-A116-4DEBB2262452}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CA8C7C3D-DB92-4D50-87E1-029F429B1302}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CB59ED69-5E0B-4278-9F37-7F42CEEFE4F2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CBD7E56B-F9EE-412E-A32F-01E06979F342}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CC403D20-C20A-4CC9-9682-E2E9A0C03EA3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CCF91739-0B3D-459D-BF41-687CA4D43FD2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CD309826-759A-425F-9F04-5DBF192917BD}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CD971EA8-53D7-4470-B81E-10C751361BCF}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CDF609CC-BFAE-4F82-909C-BACFF073D67E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CE0ED86B-0599-4E09-A173-5097246AF7A6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CE118F21-FF36-4958-B4E0-2678AB606D7E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CE1C8BBB-C2FE-4BEB-84ED-900B1BC3341B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CE9D49E9-6F68-46D6-9BBE-B9482B0E481E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CECE6F90-FCCF-4123-B855-425E0694C0D4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CEE5D66C-E50C-4CA6-B098-66943CBF0C1D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CEE63EB9-DAD3-48CD-8EF2-7E8A282BD2B5}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CF2A6DA2-443B-41BD-AC88-7FAD343D6214}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CF306F03-B7CB-4920-BFBD-A821F5E9CB9F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{CF89E55A-859C-46ED-B31E-A30DD857E9E0}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D011272C-4A36-4062-A22C-A6F883055674}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D03E95F0-7E9B-40DE-91E1-176DC6696812}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D0450DBB-9BFA-4FEA-B097-A8512049D399}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D06F1ABD-4A1F-4649-8443-C4B1E6F9CE1F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D085344C-31AE-49D6-8E68-E730DFC97044}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D1B72AB1-BFA5-4F7E-9628-451BACCD8D28}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D38F34F7-093D-4448-B0E9-97C18B361A82}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D3943396-2237-4E70-A7F4-4801FEB361DD}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D39DDB98-678E-4459-A1E3-A7C4D3D280D6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D3D35DB8-B327-4A3D-AA02-E71B6620D88E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D3F68001-3A9E-4CF5-8BB3-DC3E9E938C22}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D4880471-4A1E-49D3-9E26-B7C4EE838345}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D517035E-65F1-4153-99A8-28C96C4985CE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D557256E-D0F0-43EB-A933-8A25C57EDB29}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D5BF761C-DD66-4A08-9149-0F7B75894445}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D5D57D91-A89E-4A84-BC82-55C5A930BC80}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D5E9B38E-5A26-4BEC-9FB0-4B490445796E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D65E439B-0753-46F5-8CAD-35C020280770}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D87BB867-F337-4B89-B1F5-7B7C4DC9E5A5}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D89E396F-FAAB-466A-A68D-193587449CF9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D91CF771-AE3B-4832-B84A-CC9FD0C094A4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{D9C5134F-FF97-481F-B599-1551945B5220}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DA63DD9C-8CD1-4F3D-ADBC-204E1C518AE6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DA840128-441C-4B34-B434-CF3D0F79AE6E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DB061A6A-D2BA-4426-9BB4-0DB99C27B1C9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DB0BE7B7-D15D-4597-98C4-DA26102C7AC8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DB72A417-BD19-45C1-944E-43C2816027AB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DB766EA5-EEDD-4B98-ACC3-30B1BA03388E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DBFF025E-B6F4-43FA-AC28-A85B65A6089C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DC4DA452-8CA5-4A71-8627-0D6DD57BB809}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DCD8609C-F20F-48DD-A44A-86012146CB1E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DD437EDF-B002-4BC4-AE4A-6007FF292BA0}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DD627CA2-0B25-42ED-8910-031F457823F3}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DD79A5AE-E9FF-4A93-AC83-35D0FEAC5B51}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DD7C5FDF-4287-40DA-B45D-DA26090B5D13}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DD87092A-561B-4D23-A326-DBED23595B4E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DD93F7CA-C7DE-4E68-AA24-3588FF87407F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DE31283E-23EE-4C9C-B4A3-0A887EF3C895}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DE46AA14-AA38-487B-A9BA-ACB1D33D2E5C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DE64FC30-AAC7-4E6F-BC15-DC52A0CC137A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DF5E0855-B3C3-4F1F-AE61-93F2FD309D20}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DF7BA052-78BA-418A-BF73-AD1AA5F8C59F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DF7D3B0E-6DA1-4853-8C28-15469419DA4D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{DFF06143-DA07-4998-B4B8-16B27996E9AD}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E07B3AD1-445E-4863-8B73-9EB11D386887}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E1C396E2-5FBB-44AA-A5BD-AEBD4E5B2E6D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E1FA2BF8-C9FE-49CA-8C93-2E035FF3196F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E24B3E03-AD43-4E3D-930C-0BDE2081FE21}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E2E4AF68-B2B3-42F6-8D3E-F38F7D52D938}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E3995801-36C9-4D24-A75B-E510B0F643DC}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E3EC5B6C-2EBE-4801-BD96-F3CEDF9FC967}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E402B4EA-148B-4394-9733-F4783D565368}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E40FBA83-D58B-48AF-9B55-151138899F11}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E46B1A65-6F47-418F-94EE-2775938AEC03}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E4E3059F-B2FF-4DE9-A72E-156246E3116A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E576D8F9-9AE9-4FA2-A144-D5D42277F917}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E57D1FF3-9A05-4FC5-BD22-29BFED48A7A1}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E60001CC-E88C-4D43-9D0B-102B9453FD1C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E6470CA2-1562-493A-B211-3EE51CAA10ED}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E68204EF-1DF7-4B7A-ADBF-3059EBDBDAF2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E6BFA11A-A9B9-4120-A314-DCE37618E62C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E722CED0-2FC9-4B82-950D-F91C0B0D60CE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E858FFD6-7F64-42AF-A492-2262922E4B47}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E8DD0683-BBA9-4278-85D9-8A1B06878922}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E8F83FD7-B536-4A36-9928-EDC3E2085AB7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{E9BA6975-9109-4C27-B362-4DD6772423E1}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{EAC8713A-2D61-4D1E-8684-F17AFD17994A}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{EAF2750E-85F2-4E4B-A6F1-EEE366F8E7F6}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{EB22B782-353B-479A-A941-7AEAC7850F9B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{EC5BA3DE-5763-437B-85A5-18FC16E6A670}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{ED2F68C8-E7DA-4B67-9EBB-FE611BA8FA5E}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{ED47C67D-2835-4FEE-84AE-D15D649E3DC8}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{ED7A3E5D-DB11-4E50-9D2E-B0E266044F52}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{ED88221A-9345-4CC3-9BCE-EFDD5F5AF707}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{EDB563AB-64B8-47C5-B4FC-81AE7033CC8D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{EDC3B62C-4AB9-4B27-BAE4-1E257E541DFD}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{EDECCE14-D5E0-467E-A9C7-A310BC127CE4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{EF551D23-9AC6-4F08-B3DA-0E5A631657C1}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{EFBBA1A9-75F5-4A59-9EB9-7427FF95D8FF}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{EFD1005D-87B3-4B8B-A1D6-9C58283173EB}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F0C44A93-D5E2-439D-9AF7-F72B8E72B663}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F0DACE5B-2922-4EF5-AAA5-C9BE57C16C01}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F110E047-C4ED-4730-8754-C23A042FB473}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F14EBE01-7C19-40A4-AE87-A05836DC2155}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F27B9C73-06FD-4496-8DCD-CEDE71FF1549}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F3405711-D994-44E1-9EBA-01FD72D8F342}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F3CD5509-467A-4212-903B-CCCDCCCE942F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F4BDB395-5008-4415-97DE-428BE8803104}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F62E38E0-9BE2-4ADC-A92F-952D74CE4C3D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F638338F-49EA-4E63-A2C2-D40448C5F598}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F66B25BE-2108-433B-9E86-7A38E5706CF7}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F80FAB49-37FE-4E92-8FBC-ACF6157ADCFA}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F8D0559B-0753-4415-BA50-9A20EA0C0534}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F8E40881-EBBF-4413-9491-8FB1E984381C}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{F997EF96-6193-4E0C-9843-B022B6066078}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FA0E89CF-13EF-48B3-8300-F73C84893841}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FA2D7A1B-47CD-48E7-BC39-381877EACA8F}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FA430035-11CC-4F7E-821A-055F987423D1}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FADA3148-A843-4C23-8BDA-B0160848F9B2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FB93B1A0-F9BA-4C04-BFDE-C846E76BF6C2}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FBB09348-FEC7-481F-8600-FDF2688DE690}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FC7FDEC3-4532-4618-B687-D676DAAC6998}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FCD646F0-9D4D-4486-BF82-716D762D6A9D}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FD271C4A-C35A-4E52-87EF-E2ABEEEEC16B}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FD2A8981-E10E-430E-8C75-BFAC5E3638C9}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FD7055F6-6FA2-4366-A727-4CCD7F52D3FE}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FE0B6584-B2DB-4E24-B222-6214039C2807}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FE4853F0-C263-497D-B3A0-BD5A02DE5F24}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FE593173-8D90-4411-9A7A-82C9F52E05D4}
    Successfully deleted: [Empty Folder] C:\Users\Charles Young\appdata\local\{FEB75305-F7E5-409C-A851-78808C31CA04}
     
     
     
    ~~~ FireFox
     
    Successfully deleted: [File] C:\user.js
     
     
     
    ~~~ Event Viewer Logs were cleared
     
     
     
     
     
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on 18/12/2014 at 13:45:19.95
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
     
     
    Farbar Recovery Scan Tool
     
    Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 17-12-2014
    Ran by Charles Young (administrator) on STUDY-DELL on 18-12-2014 13:49:59
    Running from C:\Users\Charles Young\Desktop
    Loaded Profiles: Charles Young & UpdatusUser (Available profiles: Charles Young & UpdatusUser)
    Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
    Internet Explorer Version 11
    Boot Mode: Normal
    Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
     
    ==================== Processes (Whitelisted) =================
     
    (If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
     
    (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
    (NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
    (Stardock Corporation) C:\Program Files\Dell\DellDock\DockLogin.exe
    (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
    (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
    (SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe
    (ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
    (Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    (Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
    (Foxit Software Inc.) C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
    (Garmin Ltd or its subsidiaries) C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe
    (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler.exe
    (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler64.exe
    (Alcatel-Lucent) C:\Program Files (x86)\Common Files\Motive\McciCMService.exe
    (Alcatel-Lucent) C:\Program Files\Common Files\Motive\McciCMService.exe
    (McAfee, Inc.) C:\Windows\System32\mfevtps.exe
    (Microsoft Corporation) C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
    (SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
    (Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
    (McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
    (McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
    (McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
    (McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
    (Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
    (SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Toaster.exe
    () C:\Program Files (x86)\Dell DataSafe Local Backup\Components\scheduler\STService.exe
    (SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
    (Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
    (CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
    (Alcatel-Lucent) C:\Program Files\Plusnet Assist\btbb\PlusnetHelpNotifier.exe
    (SUPERAntiSpyware) C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
    (Google Inc.) C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\MusicManager.exe
    () C:\Program Files (x86)\FileHippo.com\FileHippo.AppManager.exe
    (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
    (Spotify Ltd) C:\Users\Charles Young\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
    (Dropbox, Inc.) C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\Dropbox.exe
    (CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
    (Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
    (McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
    (Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
    (Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
    (Microsoft Corporation) C:\Windows\System32\dllhost.exe
    (Intel Corporation) C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe
    (NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
     
     
    ==================== Registry (Whitelisted) ==================
     
    (If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
     
    HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8306208 2009-10-21] (Realtek Semiconductor)
    HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2782096 2010-07-25] (CANON INC.)
    HKLM\...\Run: [btbb_McciTrayApp] => C:\Program Files\Plusnet Assist\btbb\PlusnetHelpNotifier.exe [3722240 2012-06-25] (Alcatel-Lucent)
    HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
    HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
    HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2010-09-09] (CANON INC.)
    HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [537992 2014-04-25] (McAfee, Inc.)
    HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1021128 2014-11-20] (Adobe Systems Incorporated)
    HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
    HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
    HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
    Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
    HKLM\...\Policies\Explorer: [NoControlPanel] 0
    HKLM\...\Policies\Explorer: [NoFolderOptions] 0
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7777560 2014-11-25] (SUPERAntiSpyware)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [Google Update] => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2014-02-10] (Google Inc.)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2014-10-17] (Apple Inc.)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [MusicManager] => C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\MusicManager.exe [7631360 2014-10-08] (Google Inc.)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [6501656 2014-10-29] (Piriform Ltd)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [FileHippo.com] => C:\Program Files (x86)\FileHippo.com\FileHippo.AppManager.exe [1435136 2014-10-03] ()
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30524000 2014-10-23] (Skype Technologies S.A.)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [Spotify Web Helper] => C:\Users\Charles Young\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1514040 2014-10-27] (Spotify Ltd)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [GoogleChromeAutoLaunch_57A78C075E399701D5168C6962234586] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [856904 2014-12-06] (Google Inc.)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\RunOnce: [Uninstall C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64"
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\RunOnce: [Uninstall C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910"
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\RunOnce: [Uninstall C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4024.1220\amd64] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4024.1220\amd64"
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\RunOnce: [Uninstall C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4024.1220] => C:\Windows\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4024.1220"
    HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [688984 2014-08-07] (Garmin Ltd or its subsidiaries)
    HKU\S-1-5-18\...\RunOnce: [{91120000-0030-0000-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
    HKU\S-1-5-18\...\RunOnce: [{91120000-002F-0000-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
    HKU\S-1-5-18\...\Policies\Explorer: [NoFolderOptions] 0
    HKU\S-1-5-18\...\Policies\Explorer: [NoControlPanel] 0
    Startup: C:\Users\Charles Young\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
    ShortcutTarget: Dropbox.lnk -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
    Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk
    ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
    Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk
    ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
    Startup: C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk
    ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
     
    ==================== Internet (Whitelisted) ====================
     
    (If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
     
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
    HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
    HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
    HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft...=ie&ar=iesearch
    HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://uk.msn.com/
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com/ie
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com/ie
    SearchScopes: HKLM -> {71E32633-4E9C-465C-A2C3-2088BE4DDD8F} URL = http://www.bing.com/...rc=IE-SearchBox
    SearchScopes: HKLM-x32 -> {1263201A-2A20-42C5-BC60-8696750B7A31} URL = http://www.bing.com/...rc=IE-SearchBox
    SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    SearchScopes: HKU\S-1-5-21-591407035-2989709214-2656936855-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = http://www.google.com/search?q={sear
    SearchScopes: HKU\S-1-5-21-591407035-2989709214-2656936855-1001 -> {71E32633-4E9C-465C-A2C3-2088BE4DDD8F} URL = 
    SearchScopes: HKU\S-1-5-21-591407035-2989709214-2656936855-1003 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
    BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
    BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll (Logitech, Inc.)
    BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
    BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
    BHO-x32: Search Helper -> {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} -> C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll (Microsoft Corporation)
    BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
    BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll (Logitech, Inc.)
    Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
    DPF: HKLM-x32 {02BCC737-B171-4746-94C9-0D8A0B2C0089} http://office.micros...n/ieawsdc32.cab
    DPF: HKLM-x32 {0972B098-DEE9-4279-AC7E-4BAAA029102D} http://assets.photob...?20101221064513
    DPF: HKLM-x32 {10000000-1000-1000-1000-100000000000} http://cdn.betteradv....0/ghostery.cab
    DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macr...director/sw.cab
    DPF: HKLM-x32 {17492023-C23A-453E-A040-C7C580BBF700} http://download.micr...heckControl.cab
    DPF: HKLM-x32 {233C1507-6A77-46A4-9443-F871F945D258} http://fpdownload.ma...director/sw.cab
    DPF: HKLM-x32 {8100D56A-5661-482C-BEE8-AFECE305D968} http://upload.facebo...oUploader55.cab
    DPF: HKLM-x32 {C1F8FC10-E5DB-4112-9DBF-6C3FF728D4E3} http://support.dell....lSystemLite.CAB
    DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} http://messenger.zon...nt.cab56907.cab
    DPF: HKLM-x32 {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} http://content.syste...el_4.4.24.0.cab
    DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab
    Handler: gopher - {79eac9e4-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\system32\urlmon.dll (Microsoft Corporation)
    Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
    Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll (McAfee, Inc.)
    Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll (McAfee, Inc.)
    Tcpip\Parameters: [DhcpNameServer] 192.168.1.254
     
    FireFox:
    ========
    FF ProfilePath: C:\Users\Charles Young\AppData\Roaming\Mozilla\Firefox\Profiles\bibb5gvj.default-1404929978056
    FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
    FF Plugin: @garmin.com/GpsControl -> C:\Program Files\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
    FF Plugin: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
    FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
    FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
    FF Plugin: @microsoft.com/GENUINE -> disabled No File
    FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
    FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll (Adobe Systems, Inc.)
    FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
    FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
    FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
    FF Plugin-x32: @garmin.com/GpsControl -> C:\Program Files (x86)\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
    FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
    FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
    FF Plugin-x32: @logitech.com/HarmonyRemote,version=1.0.0 -> C:\Program Files (x86)\Logitech\Harmony Remote Driver\NprtHarmonyPlugin.dll (Logitech Inc.)
    FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
    FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
    FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF Plugin-x32: @Motive.com/NpMotive,version=1.0 -> C:\Program Files (x86)\Common Files\Motive\npMotive.dll (Motive, Inc.)
    FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
    FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
    FF Plugin-x32: @RIM.com/WebSLLauncher,version=1.0 -> C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll ()
    FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
    FF Plugin HKU\S-1-5-21-591407035-2989709214-2656936855-1001: @citrixonline.com/appdetectorplugin -> C:\Users\Charles Young\AppData\Local\Citrix\Plugins\104\npappdetector.dll (Citrix Online)
    FF Plugin HKU\S-1-5-21-591407035-2989709214-2656936855-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Charles Young\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
    FF Plugin HKU\S-1-5-21-591407035-2989709214-2656936855-1001: @tools.google.com/Google Update;version=3 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin HKU\S-1-5-21-591407035-2989709214-2656936855-1001: @tools.google.com/Google Update;version=9 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin HKU\S-1-5-21-591407035-2989709214-2656936855-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Charles Young\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
    FF Plugin HKU\S-1-5-21-591407035-2989709214-2656936855-1001: amazon.com/AmazonMP3DownloaderPlugin -> C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101753.dll (Amazon.com, Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
    FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml
    FF Extension: Property Bee - C:\Users\Charles Young\AppData\Roaming\Mozilla\Firefox\Profiles\bibb5gvj.default-1404929978056\Extensions\{da8bd68d-8e90-41cd-8345-a71b294e72e6}.xpi [2014-10-14]
    FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-11-19]
    FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-11-19]
    FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
    FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2013-10-24]
     
    Chrome: 
    =======
    CHR HomePage: Default -> https://www.google.co.uk/
    CHR StartupUrls: Default -> "hxxp://www.trovi.com/?gd=&ctid=CT3324774&octid=EB_ORIGINAL_CTID&ISID=M1335A439-94F5-44CF-B566-F59BC643B428&SearchSource=55&CUI=&UM=6&UP=SPEC264C26-75DC-4558-A3EF-BD72AE76F05E&SSPV=21513SPPB_sp_ch"
    CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
    CHR Profile: C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default
    CHR Extension: (Google Translate) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2014-10-20]
    CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-11-08]
    CHR Extension: (Google+) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlppkpafhbajpcmmoheippocdidnckmm [2014-10-20]
    CHR Extension: (Google Play Music) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi [2014-10-20]
    CHR Extension: (Todoist: To-Do list and Task Manager) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\jldhpllghnbhlbpcmnajkpdmadaolakh [2014-11-18]
    CHR Extension: (Hangouts) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\knipolnnllmklapflnccelgolnpehhpl [2014-12-17]
    CHR Extension: (F.B Purity-Clean Up Facebook) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\ncdlagniojmheiklojdcpdaeepochckl [2014-12-17]
    CHR Extension: (Save to Pocket) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\niloccemoadcdkdjlinkgdfekeahmflj [2014-12-18]
    CHR Extension: (World Map) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\nipmhcphldahmaffcapambikpnmdpbka [2014-10-20]
    CHR Extension: (Google Wallet) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
    CHR Extension: (Any.do) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\ocgddccilgpeepgglnlpchkpgamkgmld [2014-11-18]
    CHR Extension: (Click&Clean App) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\pdabfienifkbhoihedcgeogidfmibmhp [2014-10-20]
    CHR HKLM-x32\...\Chrome\Extension: [omaonpoimgkmbllpdihbnmgphjoipdhf] - C:\Program Files (x86)\Logitech\Harmony Remote Driver\harmony_chrome.crx [2013-01-04]
     
    ==================== Services (Whitelisted) =================
     
    (If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
     
    R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-07-22] (SUPERAntiSpyware.com)
    R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
    S3 Blackberry Device Manager; C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe [577536 2013-01-18] (Research In Motion Limited) [File not signed]
    R2 DockLoginService; C:\Program Files\Dell\DellDock\DockLogin.exe [155648 2009-06-09] (Stardock Corporation) [File not signed]
    R2 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [244448 2014-10-28] (Foxit Software Inc.)
    R2 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [438616 2014-08-07] (Garmin Ltd or its subsidiaries)
    R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
    R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [178528 2014-04-25] (McAfee, Inc.)
    R2 McciCMService; C:\Program Files (x86)\Common Files\Motive\McciCMService.exe [319488 2011-03-29] (Alcatel-Lucent) [File not signed]
    R2 McciCMService64; C:\Program Files\Common Files\Motive\McciCMService.exe [517632 2011-03-29] (Alcatel-Lucent) [File not signed]
    R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
    R2 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
    S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [603424 2014-09-04] (McAfee, Inc.)
    R2 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
    R2 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [328928 2013-07-30] (McAfee, Inc.)
    R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1041192 2014-08-20] (McAfee, Inc.)
    R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [219752 2014-06-20] (McAfee, Inc.)
    R2 mfevtp; C:\Windows\system32\mfevtps.exe [189912 2014-06-20] (McAfee, Inc.)
    R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
    R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
    S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
    S3 ServiceLayer; C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe [615936 2010-06-14] (Nokia) [File not signed]
     
    ==================== Drivers (Whitelisted) ====================
     
    (If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
     
    U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
    R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72128 2014-06-20] (McAfee, Inc.)
    S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
    R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181704 2014-06-20] (McAfee, Inc.)
    R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313544 2014-06-20] (McAfee, Inc.)
    R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [523792 2014-06-20] (McAfee, Inc.)
    R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786296 2014-06-20] (McAfee, Inc.)
    R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [445512 2014-08-20] (McAfee, Inc.)
    S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [96592 2014-08-20] (McAfee, Inc.)
    R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348552 2014-06-20] (McAfee, Inc.)
    S3 MREMP50; C:\Program Files (x86)\Common Files\Motive\MREMP50.sys [21248 2012-06-25] (Printing Communications Assoc., Inc. (PCAUSA)) [File not signed]
    S3 MRESP50; C:\Program Files (x86)\Common Files\Motive\MRESP50.sys [20096 2012-06-25] (Printing Communications Assoc., Inc. (PCAUSA)) [File not signed]
    S2 mrtRate; C:\Windows\SysWow64\Drivers\mrtRate.sys [34712 2001-02-28] (Marimba, Inc.) [File not signed]
    R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
    S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [78336 2013-01-03] (Research In Motion Limited)
    R3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [44544 2012-12-10] (Research in Motion Ltd)
    R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
    R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
    S3 VLAN; C:\Windows\System32\DRIVERS\RtVLAN60.sys [24064 2007-12-03] (Windows ® Codename Longhorn DDK provider)
    S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]
    S4 MREMP50a64; \??\C:\PROGRA~1\COMMON~1\Motive\MREMP50a64.SYS [X]
    S3 MREMPR5; \??\C:\PROGRA~2\COMMON~1\Motive\MREMPR5.SYS [X]
    S3 MRENDIS5; \??\C:\PROGRA~2\COMMON~1\Motive\MRENDIS5.SYS [X]
    S4 MRESP50a64; \??\C:\PROGRA~1\COMMON~1\Motive\MRESP50a64.SYS [X]
    S4 usbbus; system32\DRIVERS\lgx64bus.sys [X]
    S4 UsbDiag; system32\DRIVERS\lgx64diag.sys [X]
    S4 USBModem; system32\DRIVERS\lgx64modem.sys [X]
     
    ==================== NetSvcs (Whitelisted) ===================
     
    (If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)
     
     
    ==================== One Month Created Files and Folders ========
     
    (If an entry is included in the fixlist, the file\folder will be moved.)
     
    2014-12-18 13:49 - 2014-12-18 13:50 - 00031438 _____ () C:\Users\Charles Young\Desktop\FRST.txt
    2014-12-18 13:49 - 2014-12-18 13:50 - 00000000 ____D () C:\FRST
    2014-12-18 13:48 - 2014-12-18 13:48 - 02121216 _____ (Farbar) C:\Users\Charles Young\Desktop\FRST64.exe
    2014-12-18 13:45 - 2014-12-18 13:45 - 00077876 _____ () C:\Users\Charles Young\Desktop\JRT.txt
    2014-12-18 13:39 - 2014-12-18 13:39 - 00000000 ____D () C:\Windows\ERUNT
    2014-12-18 13:38 - 2014-12-18 13:38 - 01707646 _____ (Thisisu) C:\Users\Charles Young\Desktop\JRT.exe
    2014-12-18 13:10 - 2014-12-18 13:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
    2014-12-18 13:04 - 2014-12-18 13:04 - 00000314 _____ () C:\Windows\PFRO.log
    2014-12-18 13:04 - 2014-12-18 13:04 - 00000056 _____ () C:\Windows\setupact.log
    2014-12-18 13:04 - 2014-12-18 13:04 - 00000000 _____ () C:\Windows\setuperr.log
    2014-12-18 12:52 - 2014-12-18 12:52 - 02166272 _____ () C:\Users\Charles Young\Desktop\AdwCleaner.exe
    2014-12-18 00:13 - 2014-12-13 05:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
    2014-12-18 00:13 - 2014-12-13 03:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
    2014-12-17 19:39 - 2014-12-17 19:39 - 00254490 _____ () C:\Users\Charles Young\Desktop\Tenterden Detached Bungalow.pages
    2014-12-11 09:10 - 2014-12-11 09:09 - 10414592 _____ (Microsoft Corporation) C:\Users\Charles Young\Desktop\Wd2007DemoChangeFormattingWithSectionBreaks (1).EXE
    2014-12-11 08:51 - 2014-12-11 08:51 - 10414592 _____ (Microsoft Corporation) C:\Users\Charles Young\Downloads\Wd2007DemoChangeFormattingWithSectionBreaks.EXE
    2014-12-10 03:06 - 2014-10-18 02:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
    2014-12-10 03:06 - 2014-10-18 01:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
    2014-12-09 23:41 - 2014-11-27 01:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
    2014-12-09 23:41 - 2014-11-27 01:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
    2014-12-09 23:41 - 2014-11-22 03:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
    2014-12-09 23:41 - 2014-11-22 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
    2014-12-09 23:41 - 2014-11-22 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
    2014-12-09 23:41 - 2014-11-22 02:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
    2014-12-09 23:41 - 2014-11-22 02:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
    2014-12-09 23:41 - 2014-11-22 02:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
    2014-12-09 23:41 - 2014-11-22 02:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
    2014-12-09 23:41 - 2014-11-22 02:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
    2014-12-09 23:41 - 2014-11-22 02:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
    2014-12-09 23:41 - 2014-11-22 02:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
    2014-12-09 23:41 - 2014-11-22 02:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
    2014-12-09 23:41 - 2014-11-22 02:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
    2014-12-09 23:41 - 2014-11-22 02:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
    2014-12-09 23:41 - 2014-11-22 02:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
    2014-12-09 23:41 - 2014-11-22 02:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
    2014-12-09 23:41 - 2014-11-22 02:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
    2014-12-09 23:41 - 2014-11-22 02:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
    2014-12-09 23:41 - 2014-11-22 02:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
    2014-12-09 23:41 - 2014-11-22 02:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
    2014-12-09 23:41 - 2014-11-22 02:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
    2014-12-09 23:41 - 2014-11-22 02:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
    2014-12-09 23:41 - 2014-11-22 02:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
    2014-12-09 23:41 - 2014-11-22 02:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
    2014-12-09 23:41 - 2014-11-22 02:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
    2014-12-09 23:41 - 2014-11-22 02:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
    2014-12-09 23:41 - 2014-11-22 02:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
    2014-12-09 23:41 - 2014-11-22 02:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
    2014-12-09 23:41 - 2014-11-22 01:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
    2014-12-09 23:41 - 2014-11-22 01:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
    2014-12-09 23:41 - 2014-11-22 01:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
    2014-12-09 23:41 - 2014-11-22 01:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
    2014-12-09 23:41 - 2014-11-22 01:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
    2014-12-09 23:41 - 2014-11-22 01:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
    2014-12-09 23:41 - 2014-11-22 01:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
    2014-12-09 23:41 - 2014-11-22 01:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
    2014-12-09 23:41 - 2014-11-22 01:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
    2014-12-09 23:41 - 2014-11-22 01:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
    2014-12-09 23:41 - 2014-11-22 01:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
    2014-12-09 23:41 - 2014-11-22 01:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
    2014-12-09 23:41 - 2014-11-22 01:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
    2014-12-09 23:41 - 2014-11-22 01:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
    2014-12-09 23:41 - 2014-11-22 01:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
    2014-12-09 23:41 - 2014-11-22 01:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
    2014-12-09 23:41 - 2014-11-22 01:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
    2014-12-09 23:41 - 2014-11-22 01:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
    2014-12-09 23:41 - 2014-11-22 01:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
    2014-12-09 23:41 - 2014-11-22 01:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
    2014-12-09 23:41 - 2014-11-22 01:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
    2014-12-09 23:41 - 2014-11-22 01:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
    2014-12-09 23:41 - 2014-11-22 01:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
    2014-12-09 23:41 - 2014-11-22 00:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
    2014-12-09 23:41 - 2014-11-22 00:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
    2014-12-09 23:41 - 2014-11-11 03:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
    2014-12-09 23:41 - 2014-11-11 02:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
    2014-12-09 23:41 - 2014-11-11 01:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
    2014-12-09 23:39 - 2014-10-30 02:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
    2014-12-09 23:39 - 2014-10-30 01:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
    2014-12-09 23:39 - 2014-10-03 02:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
    2014-12-09 23:39 - 2014-10-03 02:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
    2014-12-09 23:39 - 2014-10-03 02:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
    2014-12-09 23:39 - 2014-10-03 02:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
    2014-12-09 23:39 - 2014-10-03 02:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
    2014-12-09 23:39 - 2014-10-03 01:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
    2014-12-09 23:39 - 2014-10-03 01:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
    2014-12-09 23:39 - 2014-10-03 01:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
    2014-12-09 23:39 - 2014-10-03 01:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
    2014-12-09 23:39 - 2014-10-03 01:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
    2014-12-09 23:38 - 2014-11-08 03:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
    2014-12-09 23:38 - 2014-11-08 02:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
    2014-12-02 18:38 - 2014-12-02 22:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
    2014-11-29 19:52 - 2014-11-29 19:52 - 00000238 _____ () C:\Users\Charles Young\Downloads\sarah-miles.vcf
    2014-11-29 17:44 - 2014-11-29 17:44 - 00001960 _____ () C:\Users\Charles Young\Downloads\Waghorn.csv
    2014-11-29 17:42 - 2014-11-29 17:41 - 00001976 _____ () C:\Users\Charles Young\Downloads\Bairstow eves.csv
    2014-11-29 17:37 - 2014-11-29 17:37 - 00001954 _____ () C:\Users\Charles Young\Downloads\Freeman Foreman.csv
    2014-11-29 17:35 - 2014-11-29 17:35 - 00000381 _____ () C:\Users\Charles Young\Downloads\Howard Cundey - Tonbridge.vcf
    2014-11-20 08:55 - 2014-11-20 08:55 - 38157960 _____ (Amazon.com) C:\Users\Charles Young\Downloads\KindleForPC-installer.exe
    2014-11-20 08:55 - 2014-11-20 08:55 - 00000000 ____D () C:\Users\Charles Young\AppData\Local\Amazon
    2014-11-19 19:34 - 2014-11-19 19:34 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
    2014-11-19 11:14 - 2014-11-11 03:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
    2014-11-19 11:14 - 2014-11-11 03:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
    2014-11-19 11:14 - 2014-11-11 02:44 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
    2014-11-19 11:14 - 2014-11-11 02:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
    2014-11-18 15:13 - 2014-11-18 15:13 - 00019032 _____ () C:\Users\Charles Young\Downloads\todoist_for_thunderbird-4.3-tb.xpi
    2014-11-18 14:56 - 2014-11-18 14:56 - 01202848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FM20.DLL
    2014-11-18 12:41 - 2014-11-18 12:41 - 00002261 _____ () C:\Users\Charles Young\Desktop\Chrome App Launcher.lnk
    2014-11-18 12:41 - 2014-11-18 12:41 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
    2014-11-18 10:56 - 2014-11-18 10:56 - 00135034 _____ () C:\Users\Charles Young\Desktop\OTL.Txt
    2014-11-18 09:46 - 2014-11-18 09:45 - 00602112 _____ (OldTimer Tools) C:\Users\Charles Young\Desktop\OTL.exe
    2014-11-18 08:28 - 2010-06-01 18:06 - 00001272 _____ () C:\Users\Charles Young\Desktop\Snipping Tool.lnk
     
    ==================== One Month Modified Files and Folders =======
     
    (If an entry is included in the fixlist, the file\folder will be moved.)
     
    2014-12-18 13:44 - 2013-06-27 18:38 - 00000898 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
    2014-12-18 13:36 - 2014-01-08 09:21 - 00000000 ____D () C:\Users\Charles Young\Documents\Computer 2014
    2014-12-18 13:27 - 2011-07-18 22:49 - 00003966 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{AFFD457A-2AE1-4189-AAC9-2C9B6CAD4473}
    2014-12-18 13:24 - 2014-07-10 17:57 - 00000610 _____ () C:\Windows\Tasks\G2MUpdateTask-S-1-5-21-591407035-2989709214-2656936855-1001.job
    2014-12-18 13:16 - 2009-07-14 04:45 - 00022464 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    2014-12-18 13:16 - 2009-07-14 04:45 - 00022464 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    2014-12-18 13:14 - 2012-04-06 05:54 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
    2014-12-18 13:14 - 2009-07-14 05:10 - 01318462 _____ () C:\Windows\WindowsUpdate.log
    2014-12-18 13:12 - 2014-02-10 13:15 - 00000940 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA.job
    2014-12-18 13:10 - 2013-11-04 12:23 - 00001806 _____ () C:\Users\Public\Desktop\Plusnet Protect.lnk
    2014-12-18 13:09 - 2012-05-27 09:38 - 00000000 ___RD () C:\Users\Charles Young\Dropbox
    2014-12-18 13:08 - 2012-05-27 09:35 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\Dropbox
    2014-12-18 13:07 - 2010-06-18 19:25 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\Skype
    2014-12-18 13:06 - 2012-05-21 23:05 - 00000000 ____D () C:\Program Files\SUPERAntiSpyware
    2014-12-18 13:05 - 2013-06-27 18:38 - 00000894 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
    2014-12-18 13:05 - 2010-06-04 11:08 - 00000000 ____D () C:\Users\Default\AppData\Local\SoftThinks
    2014-12-18 13:05 - 2010-06-04 11:08 - 00000000 ____D () C:\Users\Default User\AppData\Local\SoftThinks
    2014-12-18 13:05 - 2010-06-04 11:08 - 00000000 ____D () C:\Users\Charles Young\AppData\Local\SoftThinks
    2014-12-18 13:05 - 2010-06-01 09:17 - 00000000 ____D () C:\Program Files (x86)\Dell DataSafe Local Backup
    2014-12-18 13:04 - 2010-06-01 18:04 - 00000000 ____D () C:\ProgramData\NVIDIA
    2014-12-18 13:04 - 2009-07-14 05:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
    2014-12-18 13:03 - 2014-07-09 23:06 - 00000000 ____D () C:\AdwCleaner
    2014-12-18 12:58 - 2014-11-12 22:53 - 00000940 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA1cffecb6f89d02a.job
    2014-12-18 12:57 - 2014-11-12 22:52 - 00000898 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cffecb651d9d56.job
    2014-12-18 12:57 - 2014-10-18 23:39 - 00000898 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cfeb2cb2578284.job
    2014-12-18 12:47 - 2012-01-21 18:36 - 00000958 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA.job
    2014-12-18 11:43 - 2011-08-13 18:43 - 00000526 _____ () C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 9aa5acb6-ab70-4700-ad41-9eceb26c6cc8.job
    2014-12-18 09:43 - 2012-10-25 23:04 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
    2014-12-18 02:00 - 2011-08-13 18:43 - 00000526 _____ () C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task cdfcaae8-1103-4600-8e30-b82f99a20ccd.job
    2014-12-18 00:12 - 2014-02-10 13:15 - 00000888 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core.job
    2014-12-17 22:58 - 2014-10-18 23:07 - 00000888 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core1cfeb2844e57f4c.job
    2014-12-17 21:58 - 2012-05-27 09:38 - 00001047 _____ () C:\Users\Charles Young\Desktop\Dropbox.lnk
    2014-12-17 21:58 - 2012-05-27 09:36 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
    2014-12-17 21:47 - 2012-01-21 18:36 - 00000936 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core.job
    2014-12-17 15:19 - 2014-07-10 17:57 - 00003656 _____ () C:\Windows\System32\Tasks\G2MUpdateTask-S-1-5-21-591407035-2989709214-2656936855-1001
    2014-12-15 22:35 - 2008-09-21 16:27 - 00000000 ____D () C:\Users\Charles Young\Documents\Temp
    2014-12-14 23:06 - 2011-01-29 18:02 - 00000000 ____D () C:\ProgramData\TEMP
    2014-12-13 17:24 - 2014-09-12 14:16 - 00002145 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
    2014-12-10 15:43 - 2014-02-11 23:17 - 00000000 ____D () C:\Users\Charles Young\Documents\Outlook Files
    2014-12-10 15:43 - 2013-08-21 09:45 - 00000000 ____D () C:\Users\Charles Young\AppData\Local\E1ADC306-F6F9-469F-843C-1A2BA0F587A2.aplzod
    2014-12-10 12:45 - 2009-07-14 05:13 - 00786662 _____ () C:\Windows\system32\PerfStringBackup.INI
    2014-12-10 05:14 - 2012-04-06 05:54 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
    2014-12-10 04:15 - 2009-07-14 03:20 - 00000000 ____D () C:\Windows\rescache
    2014-12-10 04:14 - 2012-04-06 05:54 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
    2014-12-10 04:14 - 2011-06-17 16:07 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
    2014-12-10 03:38 - 2012-08-14 12:47 - 00000000 ____D () C:\Program Files (x86)\McAfee
    2014-12-10 03:36 - 2009-07-14 03:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
    2014-12-10 03:20 - 2010-06-01 09:20 - 00000000 ____D () C:\ProgramData\Microsoft Help
    2014-12-10 03:19 - 2013-07-24 02:00 - 00000000 ____D () C:\Windows\system32\MRT
    2014-12-10 03:09 - 2014-09-11 12:47 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
    2014-12-06 00:33 - 2012-07-10 18:16 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
    2014-12-04 00:43 - 2014-01-08 09:22 - 00000000 ____D () C:\Users\Charles Young\Documents\Holiday 2014
    2014-12-02 21:35 - 2013-02-19 10:00 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\Spotify
    2014-12-02 16:09 - 2014-01-08 09:22 - 00000000 ____D () C:\Users\Charles Young\Documents\Misc 2014
    2014-12-02 15:49 - 2014-07-23 15:24 - 00000000 ____D () C:\Users\Charles Young\AppData\Local\Spotify
    2014-11-26 13:15 - 2014-07-04 10:18 - 00000000 ____D () C:\Users\Charles Young\Documents\Property development 2014
    2014-11-20 08:56 - 2012-12-15 18:54 - 00002273 _____ () C:\Users\Charles Young\Desktop\Kindle.lnk
    2014-11-18 09:41 - 2014-03-05 12:46 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\AllDup
    2014-11-18 09:41 - 2013-01-21 19:20 - 00000000 ____D () C:\Users\Charles Young\Documents\WePrint
    2014-11-18 08:33 - 2012-11-15 09:57 - 00007660 _____ () C:\Users\Charles Young\AppData\Local\Resmon.ResmonCfg
     
    Some content of TEMP:
    ====================
    C:\Users\Charles Young\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp0ugytu.dll
    C:\Users\Charles Young\AppData\Local\Temp\Quarantine.exe
    C:\Users\Charles Young\AppData\Local\Temp\sqlite3.dll
     
     
    ==================== Bamital & volsnap Check =================
     
    (There is no automatic fix for files that do not pass verification.)
     
    C:\Windows\System32\winlogon.exe => File is digitally signed
    C:\Windows\System32\wininit.exe => File is digitally signed
    C:\Windows\SysWOW64\wininit.exe => File is digitally signed
    C:\Windows\explorer.exe => File is digitally signed
    C:\Windows\SysWOW64\explorer.exe => File is digitally signed
    C:\Windows\System32\svchost.exe => File is digitally signed
    C:\Windows\SysWOW64\svchost.exe => File is digitally signed
    C:\Windows\System32\services.exe => File is digitally signed
    C:\Windows\System32\User32.dll => File is digitally signed
    C:\Windows\SysWOW64\User32.dll => File is digitally signed
    C:\Windows\System32\userinit.exe => File is digitally signed
    C:\Windows\SysWOW64\userinit.exe => File is digitally signed
    C:\Windows\System32\rpcss.dll => File is digitally signed
    C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
     
     
    LastRegBack: 2014-12-15 00:55
     
    ==================== End Of Log ============================
     
     
     
     
    Additional scan result of Farbar Recovery Scan Tool (x64) Version: 17-12-2014
    Ran by Charles Young at 2014-12-18 13:51:12
    Running from C:\Users\Charles Young\Desktop
    Boot Mode: Normal
    ==========================================================
     
     
    ==================== Security Center ========================
     
    (If an entry is included in the fixlist, it will be removed.)
     
    AV: McAfee Anti-Virus and Anti-Spyware (Disabled - Up to date) {ADA629C7-7F48-5689-624A-3B76997E0892}
    AS: McAfee Anti-Virus and Anti-Spyware (Disabled - Up to date) {16C7C823-5972-5907-58FA-0004E2F9422F}
    AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    FW: McAfee Firewall (Enabled) {959DA8E2-3527-57D1-4915-924367AD4FE9}
     
    ==================== Installed Programs ======================
     
    (Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
     
    010 Editor 3.2.2 (HKLM-x32\...\010 Editor v3_is1) (Version:  - SweetScape Software)
    64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
    7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
    Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 4.0.0.1390 - Adobe Systems Incorporated)
    Adobe Digital Editions (HKLM-x32\...\Digital Editions) (Version:  - )
    Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.246 - Adobe Systems Incorporated)
    Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.246 - Adobe Systems Incorporated)
    Adobe Reader XI (11.0.10) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
    Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
    Agent Ransack 2010 (64-bit) (HKLM\...\Agent Ransack (64-bit)_is1) (Version:  - )
    AllDup 3.4.24 (HKLM-x32\...\AllDup_is1) (Version: 3.4.24 - Michael Thummerer Software Design)
    Amazon Kindle (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Amazon Kindle) (Version:  - Amazon)
    Amazon MP3 Downloader 1.0.17 (HKLM-x32\...\Amazon MP3 Downloader) (Version: 1.0.17 - Amazon Services LLC)
    Amazon Music (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Amazon Amazon Music) (Version: 3.1.0.570 - Amazon Services LLC)
    AM-DeadLink 4.4 (HKLM-x32\...\aignesamdeadlink_is1) (Version: 4.4 - www.aignes.com)
    ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
    Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
    Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
    Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
    ArcSoft Software Suite (HKLM-x32\...\{497A1721-088F-41EF-8876-B43C9DA5528B}) (Version:  - ArcSoft)
    BlackBerry Desktop Software 7.1 (HKLM-x32\...\BlackBerry_Desktop) (Version: 7.1.0.41 - Research In Motion Ltd.)
    BlackBerry Desktop Software 7.1 (x32 Version: 7.1.0.41 - Research In Motion Ltd.) Hidden
    Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
    Bulk Rename Utility 2.7.1.2 (HKLM\...\Bulk Rename Utility_is1) (Version:  - TGRMN Software)
    Bullzip PDF Printer 7.1.0.1195 (HKLM\...\Bullzip PDF Printer_is1) (Version:  - Bullzip)
    calibre (HKLM-x32\...\{76EA46DB-14BD-43CB-92CD-F25CE66D5279}) (Version: 0.8.35 - Kovid Goyal)
    Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version:  - )
    Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version:  - )
    Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version:  - )
    Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version:  - )
    Canon MP Navigator EX 4.1 (HKLM-x32\...\MP Navigator EX 4.1) (Version:  - )
    Canon MX880 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MX880_series) (Version:  - Canon Inc.)
    Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
    Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version:  - )
    Canon Speed Dial Utility (HKLM-x32\...\Speed Dial Utility) (Version:  - )
    CCleaner (HKLM\...\CCleaner) (Version: 4.19 - Piriform)
    Citrix Online Launcher (HKLM-x32\...\{3E7E6F1E-7376-475A-8BC9-E3126B20CF5F}) (Version: 1.0.198 - Citrix)
    Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
    ContentSAFER for Wizmax (HKLM-x32\...\{C19BE821-89B1-4A96-AC7C-873810C0CB5F}) (Version:  - )
    Convert Doc (HKLM-x32\...\Convert Doc_is1) (Version:  - Softinterface, Inc.)
    CopyTrans Suite Remove Only (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\CopyTrans Suite) (Version: 2.37 - WindSolutions)
    D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
    Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 9.4.60 - Dell)
    Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.60 - Dell)
    Dell DataSafe Online (HKLM-x32\...\{13766F76-6C8C-4E57-A9F3-3212D1C6E0D1}) (Version: 1.2.0009 - Dell, Inc.)
    Dell Dock (HKLM-x32\...\Dell Dock) (Version:  - Stardock Corporation)
    Dell Dock (Version: 2.0 - Stardock Corporation) Hidden
    Dell Driver Download Manager (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\bd4d3a0508d364f5) (Version: 3.0.0.0 - Dell Inc)
    Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
    Dell System Detect (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\9204f5692a8faf3b) (Version: 3.3.2.0 - Dell)
    Destinations (x32 Version: 130.0.0.0 - Hewlett-Packard) Hidden
    Diagnostic Utility (HKLM-x32\...\{7236672F-6430-439E-9B27-27EDEAF1D676}) (Version: 1.00.0000 - Realtek)
    DirectX for Managed Code Update (Summer 2004) (x32 Version: 9.02.2904 - Microsoft) Hidden
    D-Link Powerline AV Utility (HKLM-x32\...\{570ABB0C-8911-4CA6-A4F7-FE292AB747DE}) (Version: 5.0.2 - D-Link)
    D-Link Powerline AV Utility (HKLM-x32\...\D-Link Powerline AV Utility) (Version:  - D-Link Corporation.)
    DreamPlan Home Design Software (HKLM-x32\...\DreamPlan) (Version: 1.23 - NCH Software)
    Dropbox (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Dropbox) (Version: 3.0.3 - Dropbox, Inc.)
    Dropbox Folder Sync addon (HKLM-x32\...\{E0B7CA7A-98B0-4EF1-87F5-FF6B02DC06A9}_is1) (Version: 2.7 - Sowrabh & Satyadeep)
    Easy Thumbnails (Remove only) (HKLM-x32\...\Easy Thumbnails_is1) (Version: 3.0 - Fookes Software)
    EditPad Lite 7.2.3 (HKLM\...\EditPad Lite) (Version: 7.2.3 - Just Great Software)
    Elevated Installer (x32 Version: 3.2.17.0 - Garmin Ltd or its subsidiaries) Hidden
    eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
    erLT (x32 Version: 1.20.0137 - Logitech, Inc.) Hidden
    Expresso (HKLM-x32\...\{81A1B78B-69B5-4F71-950D-598FA62FCB73}) (Version: 3.0.4750 - Ultrapico) <==== ATTENTION
    Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
    Family Historian 5.0 (HKLM-x32\...\family_historian_is1) (Version:  - Calico Pie Limited)
    Family Historian PDF (novaPDF 7.7 printer) (HKLM\...\Family Historian PDF_is1) (Version:  - Softland)
    Family Historian PDF File (novaPDF 6.1  printer) (HKLM\...\Family Historian PDF File_is1) (Version:  - Softland)
    FastStone Photo Resizer 3.2 (HKLM-x32\...\FastStone Photo Resizer) (Version: 3.2 - FastStone Soft.)
    FileHippo App Manager (HKLM-x32\...\FileHippo.com) (Version:  - FileHippo.com)
    FileZilla Client 3.9.0.6 (HKLM-x32\...\FileZilla Client) (Version: 3.9.0.6 - Tim Kosse)
    Foxit Cloud (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 2.2.10.1022 - Foxit Software Inc.)
    Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 7.0.3.916 - Foxit Software Inc.)
    FreeMind (HKLM-x32\...\B991B020-2968-11D8-AF23-444553540000_is1) (Version: 0.9.0 - )
    Garmin City Navigator Europe NT 2011.20 Update (HKLM-x32\...\{BF3A54ED-F649-43D7-BA36-31CE553FAFCC}) (Version: 14.20.0.0 - Garmin Ltd or its subsidiaries)
    Garmin Communicator Plugin (HKLM-x32\...\{032A13FF-D26D-4844-9597-7EF698627985}) (Version: 4.1.0 - Garmin Ltd or its subsidiaries)
    Garmin Communicator Plugin x64 (HKLM\...\{AFA301E1-B410-4F1B-B1C0-2E92FDCD94AD}) (Version: 4.1.0 - Garmin Ltd or its subsidiaries)
    Garmin Express (HKLM-x32\...\{b43ffffb-1adc-4bcb-b277-7844ebff94da}) (Version: 3.2.17.0 - Garmin Ltd or its subsidiaries)
    Garmin Express (x32 Version: 3.2.17.0 - Garmin Ltd or its subsidiaries) Hidden
    Garmin Express Tray (x32 Version: 3.2.17.0 - Garmin Ltd or its subsidiaries) Hidden
    Garmin MapInstall (HKLM-x32\...\{F0D44E64-51EE-4888-A1FD-F13108B75A43}) (Version: 4.0.4 - Garmin Ltd or its subsidiaries)
    Garmin POI Loader (HKLM-x32\...\{D181A318-28DF-4B83-8F13-24C2D0BDA12D}) (Version: 2.6.1.0 - Garmin Ltd or its subsidiaries)
    Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
    GetFoldersize 2.5.24 (HKLM-x32\...\GetFoldersize_is1) (Version: 2.5.24 - Michael Thummerer Software Design)
    Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.95 - Google Inc.)
    Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
    Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
    Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
    Google+ Auto Backup (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Google+ Auto Backup) (Version: 1.0.26.151 - Google, Inc.)
    GoToMeeting 6.4.8.2093 (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\GoToMeeting) (Version: 6.4.8.2093 - CitrixOnline)
    GPL Ghostscript Lite 8.70 (HKLM-x32\...\GPL Ghostscript Lite_is1) (Version:  - )
    Grip points (Version: 3.08.1.0 - Open Design Alliance) Hidden
    HPDiagnosticAlert (x32 Version: 1.00.0000 - Microsoft) Hidden
    HPPhotoGadget (x32 Version: 130.0.282.000 - Hewlett-Packard) Hidden
    iCloud (HKLM\...\{2AAF09D5-4B3F-4975-B6A9-ECE2631FC942}) (Version: 4.0.5.20 - Apple Inc.)
    iFunbox (v2.6.2375.747), iFunbox DevTeam (HKLM-x32\...\iFunbox_is1) (Version: v2.6.2375.747 - )
    Imagine Fashion Designer (HKLM-x32\...\{DAE76241-A047-407E-9237-26120C7BA6CE}) (Version: 1.00 - UBISOFT)
    Intel® Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
    IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
    Itibiti RTC (x32 Version: 0.0.1 - Itibiti Inc) Hidden
    iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
    Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
    Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
    Logitech Harmony Remote Software (x86) (HKLM-x32\...\{634F79E1-2A41-4C40-9E8D-89EC740AC9D6}) (Version: 2.0 - Logitech)
    Logitech SetPoint 6.61 (HKLM\...\sp6) (Version: 6.61.15 - Logitech)
    Malwarebytes Anti-Malware version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
    mBackup (HKLM-x32\...\{43AC78D1-3BE9-405F-AE04-6FE679885E2A}) (Version: 3.01 - mSeven Software)
    Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
    Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
    Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
    Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISER) (Version: 12.0.6612.1000 - Microsoft Corporation)
    Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
    Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
    Microsoft Office Outlook Connector (HKLM-x32\...\{95140000-007A-0409-0000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
    Microsoft Office PowerPoint Viewer 2007 (English) (HKLM-x32\...\{95120000-00AF-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
    Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
    Microsoft OneDrive (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\OneDriveSetup.exe) (Version: 17.0.4035.0328 - Microsoft Corporation)
    Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{052bac4a-6f79-46d4-a024-1ce1b4f73cd4}) (Version: 8.0.58299 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{820B6609-4C97-3A2B-B644-573B06A0F0CC}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
    Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
    Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
    Microsoft Visual FoxPro OLE DB Provider (HKLM-x32\...\{3DA245C5-23B1-4874-BFA7-287B7D6C1EF6}) (Version: 1.0.0 - Microsoft Corporation)
    Microsoft Works (HKLM-x32\...\{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}) (Version: 9.7.0621 - Microsoft Corporation)
    Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
    Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
    Mozilla Firefox 33.1.1 (x86 en-GB) (HKLM-x32\...\Mozilla Firefox 33.1.1 (x86 en-GB)) (Version: 33.1.1 - Mozilla)
    Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0.3 - Mozilla)
    Mozilla Thunderbird 31.3.0 (x86 en-US) (HKLM-x32\...\Mozilla Thunderbird 31.3.0 (x86 en-US)) (Version: 31.3.0 - Mozilla)
    mp3Tag Pro 7.3 (HKLM-x32\...\mp3Tag Pro_is1) (Version:  - ManiacTools.com)
    Mp3tag v2.49b (HKLM-x32\...\Mp3tag) (Version: v2.49b - Florian Heidenreich)
    MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
    MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
    MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
    MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
    MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
    MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
    MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
    Music Manager (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\MusicManager) (Version:  - Google, Inc.)
    NET Installation Assistance for VB6 App (Runtime Only) (x32 Version: 1.0.0 - Softinterface, Inc) Hidden
    Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
    NVIDIA 3D Vision Driver 320.78 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 320.78 - NVIDIA Corporation)
    NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.10.57.35 - NVIDIA Corporation)
    NVIDIA Graphics Driver 320.78 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 320.78 - NVIDIA Corporation)
    NVIDIA Update 1.14.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.14.17 - NVIDIA Corporation)
    PC Connectivity Solution (HKLM-x32\...\{45DF6D99-666D-41FA-8D62-0E183B6240F3}) (Version: 10.33.1.0 - Nokia)
    PDFExport (Version: 3.08.1.0 - Open Design Alliance) Hidden
    Photo Common (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
    Photo Gallery (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
    PHOTOfunSTUDIO -viewer- (HKLM-x32\...\{9A9DBEBC-C800-4776-A970-D76D6AA405B1}) (Version: 2.00.000 - Panasonic)
    Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
    Plusnet Assist (HKLM-x32\...\Plusnet Assist) (Version:  - )
    Plusnet Protect (HKLM-x32\...\MSC) (Version: 12.8.992 - McAfee, Inc.)
    PowerDVD DX (HKLM-x32\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 8.3.6029 - CyberLink Corp.)
    Quicken 2002 (HKLM-x32\...\Quicken 2002) (Version:  - )
    QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
    Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.27.920.2010 - Realtek)
    Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5963 - Realtek Semiconductor Corp.)
    Roxio Burn (HKLM-x32\...\{B2E47DE7-800B-40BB-BD1F-9F221C3AEE87}) (Version: 1.01 - Roxio)
    Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
    Sheet sets (Version: 3.08.1.0 - Open Design Alliance) Hidden
    Should I Remove It (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Should I Remove It 1.0.4) (Version: 1.0.4 - Reason Software Company Inc.)
    Should I Remove It (x32 Version: 1.0.4 - Reason Software Company Inc.) Hidden
    SketchUp 2014 (HKLM-x32\...\{F246092E-FA0B-47C8-9D3E-CF8C210293C8}) (Version: 14.1.1282 - Trimble Navigation Limited)
    Skype™ 6.22 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.22.104 - Skype Technologies S.A.)
    Spotify (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Spotify) (Version: 0.9.14.13.gba5645ad - Spotify AB)
    SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 6.0.1158 - SUPERAntiSpyware.com)
    SVG Export (Version: 3.08.1.0 - Open Design Alliance) Hidden
    swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
    System Requirements Lab for Intel (HKLM-x32\...\{CD41B576-4787-4D5C-95EE-24A4ABD89CD3}) (Version: 4.4.24.0 - Husdawg, LLC)
    TagScanner 5.1.608 (HKLM-x32\...\TagScanner_is1) (Version:  - Sergey Serkov)
    TDXAcId (Version: 3.08.1.0 - Soft Dev SPb) Hidden
    TeighaX Core (Version: 3.08.1.0 - Open Design Alliance) Hidden
    TeighaX DWF Support (Version: 3.08.1.0 - Open Design Alliance) Hidden
    TeighaX ExEvalWatcher (Version: 3.08.1.0 - Open Design Alliance) Hidden
    TeighaX Field Evaluator (Version: 3.08.1.0 - Open Design Alliance) Hidden
    TeighaX Rendering (Version: 3.08.1.0 - Open Design Alliance) Hidden
    The Sims 2 (HKLM-x32\...\{6E7DD182-9FC6-4651-0095-2E666CC6AF35}) (Version:  - )
    The Sims 2 Nightlife (HKLM-x32\...\{F7529650-B9DB-481B-0089-A2AC3C2821C1}) (Version:  - )
    The Sims™ 3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.0.631 - Electronic Arts)
    Unity Web Player (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
    Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
    Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
    ViewX (Version: 3.08.1.0 - Open Design Alliance) Hidden
    Visual Building Pro 5 (HKLM\...\{300CB40D-F20B-4984-91AB-1183197324AB}_is1) (Version: 5.0.0.1 - Creative Amadeo GmbH)
    WePrint (HKLM-x32\...\WePrint) (Version:  - EuroSmartz Ltd)
    Windows Driver Package - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
    Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
    Windows Driver Package - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (HKLM\...\FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D) (Version: 08/22/2008 7.0.0.0 - Nokia)
    Windows Driver Package - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
    Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
    Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
    Windows Mobile Device Center (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
    WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
    Wondershare Dr.Fone for iOS(Build 3.1.0.111) (HKLM-x32\...\{A26F8BBD-EC10-4bdc-8AD8-F146825A8A63}_is1) (Version: 3.1.0.111 - Wondershare Software Co.,Ltd.)
    XAMPP 1.7.4 (HKLM-x32\...\xampp) (Version:  - )
     
    ==================== Custom CLSID (selected items): ==========================
     
    (If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)
     
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Citrix\GoToMeeting\1865\G2MOutlookAddin64.dll (Citrix Online, a division of Citrix Systems, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll (Google Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll (Google Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\FileSyncApi64.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File
     
    ==================== Restore Points  =========================
     
    17-12-2014 02:02:32 Windows Backup
    18-12-2014 01:00:11 Windows Backup
    18-12-2014 03:00:33 Windows Update
     
    ==================== Hosts content: ==========================
     
    (If needed Hosts: directive could be included in the fixlist to reset Hosts.)
     
    2009-07-14 02:34 - 2012-06-29 12:28 - 00000027 ____N C:\Windows\system32\Drivers\etc\hosts
    127.0.0.1       localhost
     
    ==================== Scheduled Tasks (whitelisted) =============
     
    (If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)
     
    Task: {030928A2-5118-4543-A443-E4B1130B4AE3} - System32\Tasks\{772006F3-83F4-40C5-BC9D-9F32E960B5F3} => pcalua.exe -a "C:\Users\Charles Young\Downloads\iview437_setup.exe" -d "C:\Users\Charles Young\Downloads"
    Task: {0381248F-EB8C-4331-AE45-CB6C88CBA633} - System32\Tasks\{C5D986C9-AF54-4FD6-B4D1-0E6FDA431DB8} => pcalua.exe -a C:\Users\CHARLE~1\AppData\Local\Temp\{43C2E3ED-650C-4AC7-99FD-8F352D610267}\adobeshockwavextrabundle.exe -d "C:\Users\Charles Young\Desktop" -c /xtrabundle=SwaStrm
    Task: {0732E776-6D40-4C5F-AF5B-AD8F408C6666} - System32\Tasks\{549A66F1-EFB7-470C-B285-3C1EE65ECDB1} => C:\Program Files (x86)\Panasonic\PHOTOfunSTUDIO -viewer-\phoebe5.exe [2007-11-16] (Matsushita Electric Industrial Co., Ltd.)
    Task: {07BE87F2-2CF3-4EB7-A5FE-1AE0D3518BA9} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled
    Task: {0FEA85B8-C377-4BE0-9036-CFC9798BB6E8} - System32\Tasks\{EBEE33D2-44AD-4F13-899B-603DBAFF7509} => pcalua.exe -a "C:\Users\Charles Young\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GA0FTPY2\f5d7132_utility.exe" -d "C:\Users\Charles Young\Desktop"
    Task: {1DB4B58E-285B-427B-9200-02EEF9D86FD9} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-10-29] (Piriform Ltd)
    Task: {1E82950E-7139-4134-AE59-6DB16F7C2E61} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA1cfeb2845441b6f => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe [2014-02-10] (Google Inc.)
    Task: {1E908B0C-8C82-41EC-BF55-E8DC1764C8AB} - System32\Tasks\{8607F043-5779-43AF-9435-11E160FE5308} => pcalua.exe -a "C:\Users\Charles Young\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EAJ7DT0A\AdobeAIRInstaller.exe" -d "C:\Users\Charles Young\Desktop"
    Task: {2316F017-7813-4509-A24D-A9EEFF955829} - System32\Tasks\{C9E2E6D3-2D01-4F46-9068-D5DE357BAD44} => C:\Program Files (x86)\Sony\PlayMemories Home\PMBBrowser.exe
    Task: {27C4FDDA-F22D-4170-9EF2-CA5DF233724A} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core1cfeb2844e57f4c => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe [2014-02-10] (Google Inc.)
    Task: {2B186C3F-4BE8-4581-B1AC-9E82A8DBC04B} - System32\Tasks\{B30A5AD6-C4A4-41D0-A3C0-A295A5BAC3D5} => pcalua.exe -a "C:\Program Files (x86)\LG PC Suite 2\LGPCSuiteLanucher_Setup.exe" -d "C:\Users\Charles Young\Desktop"
    Task: {2D1BCFEF-3CD4-4C44-80AD-71900E06778A} - System32\Tasks\{67215218-5166-48B9-B1D2-C4CE19AF21E4} => C:\Program Files (x86)\Belkin\Belkin Range Extender\IP802MR.EXE
    Task: {3334220C-CBC5-495B-BCB6-CAF9512284C8} - System32\Tasks\SUPERAntiSpyware Scheduled Task cdfcaae8-1103-4600-8e30-b82f99a20ccd => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-07] (SUPERAdBlocker.com)
    Task: {343667AD-EBCD-4C18-9F55-849BDFC14808} - System32\Tasks\{BF046A6D-827A-46F5-8887-C3B08708F585} => Iexplore.exe http://ui.skype.com/...;LastError=1603
    Task: {34628335-9BF2-40AA-8461-46D40DEB41AB} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
    Task: {44675C19-4736-47A8-AB19-F66EA2200BB0} - System32\Tasks\ShouldIRemoveIt => C:\Program Files (x86)\Reason\Should I Remove It\ShouldIRemoveIt.exe [2014-01-09] (Reason Software Company Inc.)
    Task: {4F16E4AA-D6A9-4A4B-9927-DB9550C29713} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe [2014-02-10] (Google Inc.)
    Task: {52B8E86A-5EBA-4FE9-8C91-0F4FD57BB6DF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-06-27] (Google Inc.)
    Task: {5ADF5CDC-0679-4F51-AC04-A36F1E505A9A} - System32\Tasks\{F7582D18-FC1E-4CE8-909A-79A9E0C919FB} => Iexplore.exe http://ui.skype.com/...?LastError=1603
    Task: {5C3A676F-7D8F-44AE-B325-5183DBCD56DD} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA1cffecb6f89d02a => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe [2014-02-10] (Google Inc.)
    Task: {60B8E57B-F0DA-460E-9226-A3C7E7025DC5} - System32\Tasks\{98F8328C-5432-426F-BADC-EE6976F82331} => Iexplore.exe http://ui.skype.com/...;LastError=1603
    Task: {644F0CB7-6A54-4930-9CF0-4328C9F67301} - System32\Tasks\{53F93305-8BA4-4571-B9C6-4A484D3A8C3A} => C:\Program Files (x86)\FileHippo.com\UpdateChecker.exe [2014-09-10] (FileHippo.com)
    Task: {67F1CD32-99C7-4328-A95C-3C99F0AF21CA} - System32\Tasks\{DDE1AC70-B7BE-40BE-9645-5FD8D3634D49} => pcalua.exe -a "C:\Users\Charles Young\Downloads\qc1051enu_x64.exe" -d "C:\Users\Charles Young\Downloads"
    Task: {70D72BA9-3A45-4C32-A0DC-8DD7159D29F2} - System32\Tasks\{9373F2AD-9DE1-4C7E-B6D6-69786BCA813C} => C:\Users\Charles Young\Desktop\SINO.exe
    Task: {83D87BA5-BFA6-4A51-835A-58F02880D7D8} - System32\Tasks\{A55F0B81-FED1-488E-AAA8-7B5E4E7D83DA} => C:\Program Files (x86)\Belkin\Belkin Range Extender\IP802MR.EXE
    Task: {8887D95E-2B6E-448A-8D95-AF96D3079286} - System32\Tasks\{E73FA3E0-2EBC-4B8C-97B5-9C366FF32CF1} => C:\Users\Charles Young\Desktop\SINO.exe
    Task: {9285935E-D936-4436-BC06-0F18C5298694} - System32\Tasks\{CA805EB4-9E2F-4214-88B6-2DA23524B989} => pcalua.exe -a "C:\Users\Charles Young\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y6ZCCUCT\upgrade_fh3_to_3.1.2[1].exe" -d "C:\Users\Charles Young\Desktop"
    Task: {93FAFCD0-91EF-402A-A5B3-F0365D4F5371} - System32\Tasks\GoogleUpdateTaskMachineUA1cfeb2cb2578284 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-06-27] (Google Inc.)
    Task: {9D236D36-7081-45F8-B023-857BAE4C1AC2} - System32\Tasks\{B721DF49-4FFF-44FF-A2DD-BE5EB2D58642} => C:\Users\Charles Young\Desktop\SINO.exe
    Task: {9E0CD4F1-13A8-4169-80DF-E6B9DFA45F1B} - System32\Tasks\{196DB448-2CBA-437E-9720-AFA9228CD634} => Iexplore.exe http://ui.skype.com/...?LastError=1603
    Task: {A0A0266F-D87C-41AD-A827-B5A03BD416A9} - System32\Tasks\{AC7302B4-B719-4B05-93F8-F4D5436C688E} => Iexplore.exe http://ui.skype.com/...;LastError=1603
    Task: {A2DAFF90-CEA8-4F7B-885E-B1EA318F0058} - System32\Tasks\{6075FECC-D118-4480-913F-1975556B430B} => pcalua.exe -a "C:\Users\Charles Young\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P4JX6I8R\AdobeAIRInstaller.exe" -d "C:\Users\Charles Young\Desktop"
    Task: {AAF6AAB5-8D3A-4AE0-B739-C8047EAEF780} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-06-27] (Google Inc.)
    Task: {ABC41C17-10B5-4992-AA9F-519A9F0CF32D} - System32\Tasks\{7BC0C007-B3B8-408A-8221-1D021B5A3554} => pcalua.exe -a "C:\Users\Charles Young\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A2FE2VET\GoogleEarthWin.exe" -d "C:\Users\Charles Young\Desktop"
    Task: {B86185EC-731A-43D2-93BC-770EFAF0D8C1} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core => C:\Users\Charles Young\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-11] (Facebook Inc.)
    Task: {BF14FB2D-CAE7-479E-82D5-703D9A3E44AA} - System32\Tasks\GoogleUpdateTaskMachineUA1cffecb651d9d56 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-06-27] (Google Inc.)
    Task: {BFBDAEFE-2FDC-4A7E-9175-42D7A33B490B} - System32\Tasks\{E348429C-A27D-4063-A2E8-C4183B5FF02D} => C:\Program Files (x86)\FileHippo.com\UpdateChecker.exe [2014-09-10] (FileHippo.com)
    Task: {C49B1F9F-CE8F-4E8D-BF62-03A12A645868} - System32\Tasks\{4F7694BA-C096-4AC6-B5F7-6806F10C4FA6} => C:\Users\Charles Young\Desktop\SINO.exe
    Task: {C9A5C5F9-6DB6-453D-AD27-8D7ED25D9243} - System32\Tasks\G2MUpdateTask-S-1-5-21-591407035-2989709214-2656936855-1001 => C:\Users\Charles Young\AppData\Local\Citrix\GoToMeeting\2093\g2mupdate.exe [2014-12-17] (Citrix Online, a division of Citrix Systems, Inc.)
    Task: {CD658E99-C3D7-4807-99DB-3E8BF1F2F3D5} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe [2014-02-10] (Google Inc.)
    Task: {CE482E43-4B92-4EE7-8F43-86375C711AE1} - System32\Tasks\SUPERAntiSpyware Scheduled Task 9aa5acb6-ab70-4700-ad41-9eceb26c6cc8 => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-07] (SUPERAdBlocker.com)
    Task: {D44AF4A8-42EF-480C-94AD-5BF1FC4A5623} - System32\Tasks\{A442F051-7200-452B-9E85-89BA7E7814DA} => C:\Program Files (x86)\Panasonic\PHOTOfunSTUDIO -viewer-\phoebe5.exe [2007-11-16] (Matsushita Electric Industrial Co., Ltd.)
    Task: {D8D733FC-E570-4F27-A16D-5E55F0D0C35F} - System32\Tasks\{C9C2CFE2-996A-4B9B-941C-7CD6A42E3BC4} => Iexplore.exe http://ui.skype.com/...;LastError=1603
    Task: {DDAA9B1E-00CD-4427-BCBC-1E2F139F3E91} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA => C:\Users\Charles Young\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-11] (Facebook Inc.)
    Task: {DFF319F6-165F-42CB-A3E0-D784436816D1} - System32\Tasks\{9EBBAFFC-8215-448D-A28C-CB862110AB91} => C:\Users\Charles Young\Desktop\SINO.exe
    Task: {E0DA7024-6679-4B3D-BC4A-F93DAF2CE29C} - System32\Tasks\{5A291E54-CB05-4C21-925E-34A796316971} => C:\Users\Charles Young\Desktop\SINO.exe
    Task: {E1B05874-4C00-4B83-BA55-A60B3E4C6306} - System32\Tasks\{6921B13F-A54E-4FD3-AF10-2D9467E099D4} => C:\Program Files (x86)\FileHippo.com\UpdateChecker.exe [2014-09-10] (FileHippo.com)
    Task: {F0365278-12C0-4D71-ADF2-F4094C4A086A} - System32\Tasks\{ADB95F56-95EB-455E-AF4B-BA9088E27664} => pcalua.exe -a D:\EasyInstall.exe -d D:\
    Task: {F22DEDEA-3F76-4A09-BBE6-133212A6E6CA} - System32\Tasks\{A0FF4D36-823F-4B42-99B1-FB8E8BCF01BF} => C:\Program Files (x86)\Belkin\Belkin Range Extender\IP802MR.EXE
    Task: {F3E5149D-7EBA-4A9E-AEB7-AA1AB1E91554} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-10] (Adobe Systems Incorporated)
    Task: {F88FE89A-FEF0-4851-A0EF-80A2AF731692} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express Self Updater\ExpressSelfUpdater.exe [2014-08-07] ()
    Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
    Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core.job => C:\Users\Charles Young\AppData\Local\Facebook\Update\FacebookUpdate.exe
    Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA.job => C:\Users\Charles Young\AppData\Local\Facebook\Update\FacebookUpdate.exe
    Task: C:\Windows\Tasks\G2MUpdateTask-S-1-5-21-591407035-2989709214-2656936855-1001.job => C:\Users\Charles Young\AppData\Local\Citrix\GoToMeeting\2093\g2mupdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cfeb2cb2578284.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cffecb651d9d56.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core.job => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core1cfeb2844e57f4c.job => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA.job => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA1cfeb2845441b6f.job => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA1cffecb6f89d02a.job => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 9aa5acb6-ab70-4700-ad41-9eceb26c6cc8.job => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    Task: C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task cdfcaae8-1103-4600-8e30-b82f99a20ccd.job => C:\Program Files\SUPERAntiSpyware\SASTask.exe
     
    ==================== Loaded Modules (whitelisted) =============
     
    2014-02-18 18:57 - 2013-08-09 20:07 - 00087328 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
    2010-06-01 09:17 - 2011-08-18 15:05 - 02751808 _____ () C:\Program Files (x86)\Dell DataSafe Local Backup\COMPONENTS\SCHEDULER\STSERVICE.EXE
    2014-10-03 08:08 - 2014-10-03 08:08 - 01435136 _____ () C:\Program Files (x86)\FileHippo.com\FileHippo.AppManager.exe
    2014-05-01 19:29 - 2014-05-01 19:29 - 00098304 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
    2014-05-12 09:49 - 2014-05-12 09:49 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
    2014-01-20 13:17 - 2014-01-20 13:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
    2014-10-11 12:05 - 2014-10-11 12:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
    2014-09-03 19:15 - 2014-09-03 19:15 - 10683392 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\QtWebKit4.dll
    2014-09-03 19:15 - 2014-09-03 19:15 - 07741952 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\QtGui4.dll
    2014-09-03 19:15 - 2014-09-03 19:15 - 02248192 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\QtCore4.dll
    2014-09-03 19:15 - 2014-09-03 19:15 - 01681408 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\QtNetwork4.dll
    2014-10-08 22:34 - 2014-10-08 22:34 - 00117248 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\libaacdec.dll
    2014-10-08 22:34 - 2014-10-08 22:34 - 00231936 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\libmpgdec.dll
    2014-10-08 22:34 - 2014-10-08 22:34 - 00253440 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\libid3tag.dll
    2014-10-08 22:34 - 2014-10-08 22:34 - 00344064 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\libaudioenc.dll
    2014-09-03 19:15 - 2014-09-03 19:15 - 00026624 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\imageformats\qgif4.dll
    2014-10-22 00:22 - 2014-10-22 00:22 - 00750080 _____ () C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\libGLESv2.dll
    2014-12-18 13:07 - 2014-12-18 13:07 - 00043008 _____ () c:\Users\Charles Young\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp0ugytu.dll
    2014-10-22 00:22 - 2014-10-22 00:22 - 00047616 _____ () C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\libEGL.dll
    2014-10-22 00:22 - 2014-10-22 00:22 - 00863744 _____ () C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
    2014-10-22 00:22 - 2014-10-22 00:22 - 00200704 _____ () C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
    2014-10-16 03:57 - 2014-10-16 03:57 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\3d576cbc4ffc5ad06fd61510c5d8f326\IsdiInterop.ni.dll
    2010-06-12 22:43 - 2010-03-03 19:08 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IsdiInterop.dll
    2014-10-16 09:15 - 2014-10-16 09:15 - 00035328 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll
    2014-05-24 16:41 - 2014-05-24 16:41 - 00091648 _____ () C:\Program Files (x86)\FileZilla FTP Client\libgcc_s_sjlj-1.dll
    2014-05-24 16:41 - 2014-05-24 16:41 - 00892416 _____ () C:\Program Files (x86)\FileZilla FTP Client\libstdc++-6.dll
    2014-12-13 17:24 - 2014-12-06 01:50 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libglesv2.dll
    2014-12-13 17:24 - 2014-12-06 01:50 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libegl.dll
    2014-12-13 17:24 - 2014-12-06 01:50 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\pdf.dll
    2014-12-13 17:24 - 2014-12-06 01:50 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\ffmpegsumo.dll
     
    ==================== Alternate Data Streams (whitelisted) =========
     
    (If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)
     
    AlternateDataStreams: C:\ProgramData\TEMP:065D25EE
    AlternateDataStreams: C:\ProgramData\TEMP:0FD841FF
     
    ==================== Safe Mode (whitelisted) ===================
     
    (If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
     
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Driver"
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Driver"
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Driver"
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Driver"
     
    ==================== EXE Association (whitelisted) =============
     
    (If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)
     
     
    ==================== MSCONFIG/TASK MANAGER disabled items =========
     
    (Currently there is no automatic fix for this section.)
     
    MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Billminder.lnk => C:\Windows\pss\Billminder.lnk.CommonStartup
    MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^PHOTOfunSTUDIO -viewer-.lnk => C:\Windows\pss\PHOTOfunSTUDIO -viewer-.lnk.CommonStartup
    MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Quicken Startup.lnk => C:\Windows\pss\Quicken Startup.lnk.CommonStartup
    MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Secunia PSI Tray.lnk => C:\Windows\pss\Secunia PSI Tray.lnk.CommonStartup
    MSCONFIG\startupfolder: C:^Users^Charles Young^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Registration Imagine Fashion Designer.LNK => C:\Windows\pss\Registration Imagine Fashion Designer.LNK.Startup
    MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
    MSCONFIG\startupreg: Amazon Cloud Player => "C:\Users\Charles Young\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe"
    MSCONFIG\startupreg: ArcSoft Connection Service => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
    MSCONFIG\startupreg: CanonSolutionMenuEx => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE /logon
    MSCONFIG\startupreg: Dell DataSafe Online => "C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe" /m
    MSCONFIG\startupreg: Desktop Disc Tool => "C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe"
    MSCONFIG\startupreg: EvtMgr6 => C:\Program Files\Logitech\SetPointP\SetPoint.exe /launchGaming
    MSCONFIG\startupreg: GrooveMonitor => "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe"
    MSCONFIG\startupreg: HP Software Update => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
    MSCONFIG\startupreg: IAStorIcon => C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe
    MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
    MSCONFIG\startupreg: MusicManager => "C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\MusicManager.exe"
    MSCONFIG\startupreg: RIMBBLaunchAgent.exe => C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe
    MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
    MSCONFIG\startupreg: Windows Mobile Device Center => C:\Windows\WindowsMobile\wmdc.exe
     
    ========================= Accounts: ==========================
     
    Administrator (S-1-5-21-591407035-2989709214-2656936855-500 - Administrator - Disabled)
    Charles Young (S-1-5-21-591407035-2989709214-2656936855-1001 - Administrator - Enabled) => C:\Users\Charles Young
    Guest (S-1-5-21-591407035-2989709214-2656936855-501 - Limited - Disabled)
    HomeGroupUser$ (S-1-5-21-591407035-2989709214-2656936855-1002 - Limited - Enabled)
    UpdatusUser (S-1-5-21-591407035-2989709214-2656936855-1003 - Limited - Enabled) => C:\Users\UpdatusUser
     
    ==================== Faulty Device Manager Devices =============
     
     
    ==================== Event log errors: =========================
     
    Application errors:
    ==================
    Error: (12/18/2014 01:48:25 PM) (Source: Application Hang) (EventID: 1002) (User: )
    Description: The program Skype.exe version 6.22.81.104 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.
     
    Process ID: 11c0
     
    Start Time: 01d01ac34a2c3673
     
    Termination Time: 0
     
    Application Path: C:\Program Files (x86)\Skype\Phone\Skype.exe
     
    Report Id:
     
     
    System errors:
    =============
     
    Microsoft Office Sessions:
    =========================
    Error: (09/15/2014 06:22:01 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 28 seconds with 0 seconds of active time.  This session ended with a crash.
     
    Error: (09/15/2014 06:20:50 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 17 seconds with 0 seconds of active time.  This session ended with a crash.
     
    Error: (09/15/2014 06:20:25 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 31288 seconds with 480 seconds of active time.  This session ended with a crash.
     
    Error: (09/14/2014 09:38:49 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 1837 seconds with 840 seconds of active time.  This session ended with a crash.
     
    Error: (09/12/2014 02:34:50 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 397 seconds with 180 seconds of active time.  This session ended with a crash.
     
    Error: (08/25/2014 09:43:31 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 18 seconds with 0 seconds of active time.  This session ended with a crash.
     
    Error: (08/25/2014 09:43:00 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 26 seconds with 0 seconds of active time.  This session ended with a crash.
     
    Error: (08/25/2014 09:42:19 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 32 seconds with 0 seconds of active time.  This session ended with a crash.
     
    Error: (08/25/2014 09:41:40 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 11985 seconds with 2640 seconds of active time.  This session ended with a crash.
     
    Error: (07/26/2014 01:38:51 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 72 seconds with 60 seconds of active time.  This session ended with a crash.
     
     
    CodeIntegrity Errors:
    ===================================
      Date: 2013-05-20 06:53:15.838
      Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
     
      Date: 2013-05-20 06:53:15.838
      Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
     
      Date: 2013-05-20 06:53:15.838
      Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
     
      Date: 2012-06-29 13:17:45.564
      Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Combo-Fix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
     
      Date: 2012-06-29 13:17:45.486
      Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Combo-Fix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
     
      Date: 2011-06-05 18:49:01.896
      Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
     
      Date: 2011-06-05 18:49:01.862
      Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
     
      Date: 2010-06-22 11:01:13.618
      Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
     
      Date: 2010-06-22 11:01:13.600
      Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
     
     
    ==================== Memory info =========================== 
     
    Processor: Intel® Core™2 Quad CPU Q8300 @ 2.50GHz
    Percentage of memory in use: 41%
    Total physical RAM: 6142.98 MB
    Available physical RAM: 3585.16 MB
    Total Pagefile: 12284.15 MB
    Available Pagefile: 9615.68 MB
    Total Virtual: 8192 MB
    Available Virtual: 8191.83 MB
     
    ==================== Drives ================================
     
    Drive c: (OS) (Fixed) (Total:920.46 GB) (Free:566.12 GB) NTFS
    Drive e: (Iomega HDD) (Fixed) (Total:931.51 GB) (Free:631.25 GB) NTFS
    Drive k: () (Removable) (Total:0.12 GB) (Free:0.11 GB) FAT
     
    ==================== MBR & Partition Table ==================
     
    ========================================================
    Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 18000000)
    Partition 1: (Not Active) - (Size=78 MB) - (Type=DE)
    Partition 2: (Active) - (Size=11 GB) - (Type=07 NTFS)
    Partition 3: (Not Active) - (Size=920.5 GB) - (Type=07 NTFS)
     
    ========================================================
    Disk: 1 (Size: 124.8 MB) (Disk ID: 608F7366)
    Partition 1: (Active) - (Size=125 MB) - (Type=06)
     
    ========================================================
    Disk: 2 (Size: 931.5 GB) (Disk ID: 7D24DB06)
    Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)
     
    ==================== End Of Log ============================
     
     
    I shall continue in the next post.

     


    • 0

    #4
    charles.actuary

    charles.actuary

      Member

    • Topic Starter
    • Member
    • PipPipPip
    • 112 posts

    Continuing the previous post

     

     

    Speccy

     

    File STUDY-DELL.txt is attached.

     

     

     

    Process explorer

     

    Process CPU Private Bytes Working Set PID Description Company Name Verified Signer

    System Idle Process 97.44 0 K 24 K 0
    procexp64.exe 1.43 31,960 K 55,176 K 8688 Sysinternals Process Explorer Sysinternals - www.sysinternals.com (Verified) Sysinternals
    Interrupts 0.31 0 K 0 K n/a Hardware Interrupts and DPCs
    Garmin.Cartography.MapUpdate.CoreService.exe 0.16 31,220 K 45,200 K 1968 Garmin Core Update Service Garmin Ltd or its subsidiaries (Verified) Garmin International
    chrome.exe 0.14 28,904 K 26,492 K 904 Google Chrome Google Inc. (Verified) Google Inc
    dwm.exe 0.12 29,968 K 39,912 K 2104 Desktop Window Manager Microsoft Corporation (Verified) Microsoft Windows
    SASCore64.exe 0.07 7,588 K 10,588 K 1708 Core Service SUPERAntiSpyware.com (Verified) SUPERAntiSpyware.com
    System 0.06 332 K 2,252 K 4
    chrome.exe 0.05 74,300 K 108,624 K 9760 Google Chrome Google Inc. (Verified) Google Inc
    svchost.exe 0.03 8,948 K 57,932 K 1868 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    SUPERANTISPYWARE.EXE 0.02 92,004 K 120,800 K 3972 SUPERAntiSpyware Application SUPERAntiSpyware (Verified) SUPERAntiSpyware.com
    csrss.exe 0.02 11,736 K 18,260 K 696 Client Server Runtime Process Microsoft Corporation (Verified) Microsoft Windows
    MusicManager.exe 0.02 21,212 K 37,556 K 4192 Music Manager Google Inc. (No signature was present in the subject) Google Inc.
    Toaster.exe 0.02 51,240 K 42,468 K 3136 Dell DataSafe Local Backup SoftThinks - Dell (Verified) Dell Inc
    IAStorDataMgrSvc.exe 0.01 15,284 K 13,996 K 6120 IAStorDataSvc Intel Corporation (Verified) Intel Corporation
    wmpnetwk.exe 0.01 22,000 K 17,292 K 4556 Windows Media Player Network Sharing Service Microsoft Corporation (Verified) Microsoft Windows
    explorer.exe 0.01 47,936 K 77,412 K 6340 Windows Explorer Microsoft Corporation (Verified) Microsoft Windows
    svchost.exe 0.01 13,784 K 77,300 K 1052 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    CCleaner64.exe 0.01 6,104 K 6,448 K 336 CCleaner Piriform Ltd (Verified) Piriform Ltd
    spoolsv.exe < 0.01 8,756 K 62,212 K 1572 Spooler SubSystem App Microsoft Corporation (Verified) Microsoft Windows
    CNMNSST.exe < 0.01 1,684 K 6,160 K 5056 Canon IJ Network Scanner Selector EX CANON INC. (Verified) Canon Inc.
    iPodService.exe < 0.01 2,488 K 7,064 K 968 iPodService Module (64-bit) Apple Inc. (Verified) Apple Inc.
    Dropbox.exe < 0.01 75,816 K 99,216 K 688 Dropbox Dropbox, Inc. (Verified) Dropbox
    McSvHost.exe < 0.01 57,008 K 4,160 K 2388 McAfee Service Host McAfee, Inc. (Verified) McAfee
    mcshield.exe < 0.01 275,796 K 275,052 K 3048 McAfee On-Access Scanner service McAfee, Inc. (Verified) McAfee
    AppleMobileDeviceService.exe < 0.01 3,288 K 9,736 K 1792 MobileDeviceService Apple Inc. (Verified) Apple Inc.
    taskhost.exe < 0.01 12,892 K 13,676 K 2144 Host Process for Windows Tasks Microsoft Corporation (Verified) Microsoft Windows
    FileHippo.AppManager.exe < 0.01 21,548 K 35,228 K 4208 FileHippo.AppManager (No signature was present in the subject)
    svchost.exe < 0.01 32,316 K 116,464 K 1088 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    daemonu.exe < 0.01 2,800 K 8,556 K 6160 NVIDIA Settings Update Manager NVIDIA Corporation (Verified) NVIDIA Corporation
    svchost.exe < 0.01 17,176 K 71,088 K 1328 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    WLIDSVC.EXE < 0.01 7,488 K 16,000 K 2908 Microsoft® Windows Live ID Service Microsoft Corp. (Verified) Microsoft Corporation
    svchost.exe < 0.01 12,716 K 65,148 K 5388 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    SearchIndexer.exe < 0.01 54,412 K 47,028 K 4908 Microsoft Windows Search Indexer Microsoft Corporation (Verified) Microsoft Windows
    svchost.exe < 0.01 209,644 K 273,576 K 552 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    McUICnt.exe < 0.01 54,036 K 11,084 K 3160 McAfee McAfee, Inc. (Verified) McAfee
    csrss.exe < 0.01 2,636 K 5,436 K 616 Client Server Runtime Process Microsoft Corporation (Verified) Microsoft Windows
    nvvsvc.exe < 0.01 5,380 K 12,624 K 1492 NVIDIA Driver Helper Service, Version 320.78 NVIDIA Corporation (Verified) NVIDIA Corporation
    iTunesHelper.exe < 0.01 3,888 K 11,796 K 3704 iTunesHelper Apple Inc. (Verified) Apple Inc.
    WmiPrvSE.exe < 0.01 19,956 K 25,648 K 6204 WMI Provider Host Microsoft Corporation (Verified) Microsoft Windows
    WUDFHost.exe 2,252 K 6,344 K 3460 Windows Driver Foundation - User-mode Driver Framework Host Process Microsoft Corporation (Verified) Microsoft Windows
    WLIDSVCM.EXE 1,496 K 3,616 K 1480 Microsoft® Windows Live ID Service Monitor Microsoft Corp. (Verified) Microsoft Corporation
    winlogon.exe 3,240 K 27,724 K 860 Windows Logon Application Microsoft Corporation (Verified) Microsoft Windows
    wininit.exe 1,684 K 4,704 K 676 Windows Start-Up Application Microsoft Corporation (Verified) Microsoft Windows
    svchost.exe 14,008 K 43,520 K 1616 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    svchost.exe 5,572 K 29,952 K 356 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    svchost.exe 22,032 K 92,520 K 352 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    svchost.exe 5,356 K 39,092 K 936 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    svchost.exe 2,832 K 24,592 K 1204 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    svchost.exe 1,348 K 20,276 K 2608 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    svchost.exe 1,324 K 20,272 K 2672 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    svchost.exe 2,188 K 27,432 K 2836 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    svchost.exe 3,612 K 37,012 K 6420 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    svchost.exe 1,680 K 25,760 K 6956 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    svchost.exe 2,616 K 27,224 K 3916 Host Process for Windows Services Microsoft Corporation (Verified) Microsoft Windows
    STService.exe 3,888 K 13,104 K 3248 ST Service Scheduling (Verified) Dell Inc
    SpotifyWebHelper.exe 2,144 K 7,296 K 4976 SpotifyWebHelper Spotify Ltd (Verified) Spotify AB
    smss.exe 544 K 1,236 K 328 Windows Session Manager Microsoft Corporation (Verified) Microsoft Windows
    SftService.exe 4,244 K 9,324 K 2752 SoftThinks Agent Service SoftThinks SAS (Verified) Dell Inc
    services.exe 12,476 K 37,960 K 732 Services and Controller app Microsoft Corporation (Verified) Microsoft Windows
    SeaPort.exe 4,084 K 8,856 K 2708 Microsoft SeaPort Search Enhancement Broker Microsoft Corporation (Verified) Microsoft Corporation
    RAVCpl64.exe 8,572 K 18,200 K 3236 Realtek HD Audio Manager Realtek Semiconductor (Verified) Microsoft Windows Hardware Compatibility Publisher
    procexp.exe 2,464 K 8,340 K 6764 Sysinternals Process Explorer Sysinternals - www.sysinternals.com (Verified) Microsoft Corporation
    PlusnetHelpNotifier.exe 2,420 K 6,232 K 4036 mcci+McciTrayApp Alcatel-Lucent (No signature was present in the subject) Alcatel-Lucent
    nvxdsync.exe 8,200 K 19,124 K 1464 NVIDIA User Experience Driver Component NVIDIA Corporation (Verified) NVIDIA Corporation
    nvvsvc.exe 3,072 K 8,104 K 996 NVIDIA Driver Helper Service, Version 320.78 NVIDIA Corporation (Verified) NVIDIA Corporation
    nvtray.exe 7,188 K 15,644 K 4840 NVIDIA Settings NVIDIA Corporation (Verified) NVIDIA Corporation
    nvSCPAPISvr.exe 2,664 K 6,132 K 224 Stereo Vision Control Panel API Server NVIDIA Corporation (Verified) NVIDIA Corporation
    mfevtps.exe 3,568 K 7,352 K 2576 McAfee Process Validation Service McAfee, Inc. (Verified) McAfee
    mfefire.exe 3,688 K 7,796 K 2316 McAfee Core Firewall Service McAfee, Inc. (Verified) McAfee
    mDNSResponder.exe 2,300 K 5,872 K 1812 Bonjour Service Apple Inc. (Verified) Apple Inc.
    McciCMService.exe 2,540 K 7,944 K 2532 mcci+McciCMService Alcatel-Lucent (No signature was present in the subject) Alcatel-Lucent
    McciCMService.exe 1,960 K 6,616 K 2480 mcci+McciCMService Alcatel-Lucent (No signature was present in the subject) Alcatel-Lucent
    McAPExe.exe 4,320 K 6,920 K 2984 McAfee Access Protection McAfee, Inc. (Verified) McAfee
    lsm.exe 2,824 K 4,764 K 768 Local Session Manager Service Microsoft Corporation (Verified) Microsoft Windows
    lsass.exe 6,912 K 15,016 K 760 Local Security Authority Process Microsoft Corporation (Verified) Microsoft Windows
    GoogleCrashHandler64.exe 1,956 K 848 K 2368 Google Crash Handler Google Inc. (Verified) Google Inc
    GoogleCrashHandler.exe 1,608 K 700 K 2348 Google Crash Handler Google Inc. (Verified) Google Inc
    FCUpdateService.exe 1,164 K 4,932 K 1932 Foxit Cloud Safe Update Service Foxit Software Inc. (Verified) Foxit Software Incorporated
    DSUpd.exe 13,848 K 15,500 K 3356 DataSafe Update Launcher SoftThinks - Dell (Verified) Dell Inc
    DockLogin.exe 1,156 K 4,016 K 1272 Dock Login Service Stardock Corporation (No signature was present in the subject) Stardock Corporation
    dllhost.exe 2,804 K 7,368 K 5680 COM Surrogate Microsoft Corporation (Verified) Microsoft Windows
    chrome.exe 76,700 K 73,284 K 7944 Google Chrome Google Inc. (Verified) Google Inc
    chrome.exe 27,004 K 25,204 K 4768 Google Chrome Google Inc. (Verified) Google Inc
    chrome.exe 27,676 K 24,872 K 7836 Google Chrome Google Inc. (Verified) Google Inc
    BJMYPRT.EXE 2,260 K 8,168 K 3268 Canon My Printer CANON INC. (Verified) Canon Inc.
    audiodg.exe 1,440 K 4,348 K 8416 Windows Audio Device Graph Isolation Microsoft Corporation (Verified) Microsoft Windows
    armsvc.exe 1,216 K 3,956 K 1768 Adobe Acrobat Update Service Adobe Systems Incorporated (Verified) Adobe Systems
    ACService.exe 1,244 K 3,924 K 1748 ArcSoft Connect Service ArcSoft Inc. (Verified) ArcSoft
     
     
     
    sfc /scannow
     
    The scan completed with no errors.
     
     
     
    Event viewer tool
     
    - System
     
    Vino's Event Viewer v01c run on Windows 2008 in English
    Report run at 18/12/2014 15:03:40
     
    Note: All dates below are in the format dd/mm/yyyy
     
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Critical Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Error Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'System' Date/Time: 18/12/2014 14:20:52
    Type: Error Category: 0
    Event: 14 Source: volsnap
    The shadow copies of volume C: were aborted because of an IO failure on volume C:.
     
    Log: 'System' Date/Time: 18/12/2014 14:10:33
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The mrtRate service failed to start due to the following error:  This driver has been blocked from loading
     
    Log: 'System' Date/Time: 18/12/2014 14:10:33
    Type: Error Category: 0
    Event: 1060 Source: Application Popup
    \SystemRoot\SysWow64\Drivers\mrtRate.SYS has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.
     
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Warning Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'System' Date/Time: 18/12/2014 14:17:05
    Type: Warning Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Name resolution for the name 9-0.19-a3000011.281031.1644.8ba.3ea3.210.0.k2wczpgrcp72hz4hhca324bshq.avts.mcafee.com timed out after none of the configured DNS servers responded.
     
    Log: 'System' Date/Time: 18/12/2014 14:10:53
    Type: Warning Category: 212
    Event: 219 Source: Microsoft-Windows-Kernel-PnP
    The driver \Driver\WUDFRd failed to load for the device WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC&PROD_FLASH_DISK&REV_1.68#SN5182205647&0#.
     
    Log: 'System' Date/Time: 18/12/2014 14:10:36
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.
     
    Log: 'System' Date/Time: 18/12/2014 14:10:24
    Type: Warning Category: 0
    Event: 1 Source: RTL8167
    Realtek PCIe GBE Family Controller is disconnected from network.
     
    Log: 'System' Date/Time: 18/12/2014 14:09:14
    Type: Warning Category: 2
    Event: 57 Source: Ntfs
    The system failed to flush data to the transaction log. Corruption may occur.
     
    Log: 'System' Date/Time: 18/12/2014 14:09:14
    Type: Warning Category: 0
    Event: 51 Source: Disk
    An error was detected on device \Device\Harddisk2\DR2 during a paging operation.
     
     
    - Application
     
    Vino's Event Viewer v01c run on Windows 2008 in English
    Report run at 18/12/2014 15:05:00
     
    Note: All dates below are in the format dd/mm/yyyy
     
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Critical Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Error Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Warning Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
     
     
     

    Attached Files


    • 0

    #5
    charles.actuary

    charles.actuary

      Member

    • Topic Starter
    • Member
    • PipPipPip
    • 112 posts

    Ron, I'm interested in your comments about McAfee.  What is it that you don't like about it?

     

    I'll have a go with Avast.  Do you prefer it to Microsoft Security Essentials?  Presumably I need to add a firewall if I use the free version of Avast.  Any preferences?  Online Armor?

     

    Thanks

     

    Charles


    • 0

    #6
    RKinner

    RKinner

      Malware Expert

    • Expert
    • 24,625 posts
    • MVP

    McAfee is unstable and a poor anti-virus.  Usually rated near the bottom in any anti-virus test.  It's uninstaller is worthless and leaves drivers and files all over the place.  

    MSE has been back burned by MS.  They don't even use it on Win 8.  Instead they have a beefed up version of Windows Defender.  It's basically better than nothing but that's about all you can say for it.  The best a-v's are Kaspersky and Bitdefender but you have to pay for them.  Cheapskate that I am I only use the free Avast.

     
    Download and Save the free Avast installer.
    Click on Download then choose the free version.
    Download the McAfee Removal tool
    (If you think you might want to reinstall McAfee later then follow the instructions here to save your license info:
    Uninstall McAfee, run the McAfee uninstall tool, reboot.
    Install Avast by right clicking and Run As Admin.
     
    Try Tiny Wall  for a firewall:  http://tinywall.pados.hu/
     
     
    Once you have Avast installed and updated then set it up to run a boot scan while you sleep:
     
     
    First mute the speakers so it won't wake you up when Windows loads.  Click on the Orange ball.  Click on Scans.  Change Quickscan to 
     
    Boot-time Scan.  Click on Settings.  Where it says Heuristic Sensitivity click on the last rectangle so that all of them are  orange 
     
    and it says High.  Check both boxes.  Then change When a threat is found ... to:  Move to Chest.  OK.  Now click on Start.  Close the 
     
    Avast window and then reboot.  The scan will start.  It will tell you where it will save the report.  Usually it's 
    C:\ProgramData\AVAST Software\Avast\report\aswBoot.txt but it might change so verify the location.  When Windows loads Click on the 
     
    Orange Ball then Scan, Then Scan History (at the bottom of the page). Click on the last scan and then Detailed Report.  If it found 
     
    anything then open the aswBoot.txt file and copy and paste it.  If you can't find it then take a screen shot of the Detailed Report:
     
     
     
    Stick with Avast for a while and see how you like it.  Some people object to the voice notification of updates.  To turn it off, click 
     
    on the Avast ball then on Settings then on Appearance.  Then on Sounds and uncheck Automatic Updates OK.  (It will still update it just 
     
    won't tell you about in a loud voice in the middle of the night.)
     
    They have also started using their info popup to try and get you to upgrade so I go into Settings, Appearance, Popups and change the 
     
    first two to 1 second.
     
    If you haven't registered already then right click on the orange ball and select Registration Information and click on the link.  (They 
     
    just want you name and email address).  The registration is good for 12-14 months then you will need to register again.  They will, of 
     
    course, try to talk you into buying the product but you can always register again for another year free tho it may not be the default.
     
    Remove any USB drives.
     
    1. Double-click My Computer, and then right-click the hard disk that you want to check. C:
    2. Click Properties, and then click Tools.
    3. Under Error-checking, click Check Now. A dialog box that shows the Check disk options is displayed,
    4. Check both boxes and then click Start.
    You will receive the following message:
    The disk check could not be performed because the disk check utility needs exclusive access to some Windows files on the disk. These files can be accessed by restarting Windows. Do you want to schedule the disk check to occur the next time you restart the computer?
    Click Yes to schedule the disk check, but don't restart yet.
     
    Right click on (My) Computer and select Manage (Continue) Then the Event Viewer. Next select Windows Logs.  Right click on System and Clear Log, Clear. Repeat for Application. Reboot. The disk check will run and will probably take an hour or more to finish.
     
     
     
    1. Please download the Event Viewer Tool by Vino Rosso
    and save it to your Desktop:
    2. Right-click VEW.exe and Run AS Administrator
    3. Under 'Select log to query', select:
     
    * System
    4. Under 'Select type to list', select:
    * Error
    * Warning
     
     
    Then use the 'Number of events' as follows:
     
     
    1. Click the radio button for 'Number of events'
    Type 20 in the 1 to 20 box
    Then click the Run button.
    Notepad will open with the output log.
     
     
    Please post the Output log in your next reply then repeat but select Application.
     
     

    • 0

    #7
    charles.actuary

    charles.actuary

      Member

    • Topic Starter
    • Member
    • PipPipPip
    • 112 posts

    Hello again

     

    The disk check appeared to run fine.  However I didn't see it all the way up to the end of the 5th stage of the process, and the screen had changed so I didn't see any summary of stage 5.  Perhaps that's what you get from the Event Viewer Tool.  I did write down a couple of statistics along the way, so let me know if you want these.

     

    The event viewer logs follow:

     

     

     

     

     

    Vino's Event Viewer v01c run on Windows 2008 in English
    Report run at 19/12/2014 14:27:11
     
    Note: All dates below are in the format dd/mm/yyyy
     
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Critical Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Error Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'System' Date/Time: 19/12/2014 13:43:15
    Type: Error Category: 0
    Event: 7011 Source: Service Control Manager
    A timeout (30000 milliseconds) was reached while waiting for a transaction response from the SftService service.
     
    Log: 'System' Date/Time: 19/12/2014 13:42:45
    Type: Error Category: 0
    Event: 7011 Source: Service Control Manager
    A timeout (30000 milliseconds) was reached while waiting for a transaction response from the SftService service.
     
    Log: 'System' Date/Time: 19/12/2014 13:42:22
    Type: Error Category: 0
    Event: 7034 Source: Service Control Manager
    The McAfee Application Installer Cleanup (0078451418941276) service terminated unexpectedly.  It has done this 1 time(s).
     
    Log: 'System' Date/Time: 19/12/2014 13:42:12
    Type: Error Category: 0
    Event: 7011 Source: Service Control Manager
    A timeout (30000 milliseconds) was reached while waiting for a transaction response from the ShellHWDetection service.
     
    Log: 'System' Date/Time: 19/12/2014 13:41:34
    Type: Error Category: 0
    Event: 7000 Source: Service Control Manager
    The mrtRate service failed to start due to the following error:  This driver has been blocked from loading
     
    Log: 'System' Date/Time: 19/12/2014 13:41:34
    Type: Error Category: 0
    Event: 1060 Source: Application Popup
    \SystemRoot\SysWow64\Drivers\mrtRate.SYS has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.
     
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'System' Log - Warning Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'System' Date/Time: 19/12/2014 13:42:47
    Type: Warning Category: 212
    Event: 219 Source: Microsoft-Windows-Kernel-PnP
    The driver \Driver\WUDFRd failed to load for the device WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_GENERIC-&PROD_COMPACT_FLASH&REV_1.01#058F63626420&1#.
     
    Log: 'System' Date/Time: 19/12/2014 13:42:23
    Type: Warning Category: 0
    Event: 1014 Source: Microsoft-Windows-DNS-Client
    Name resolution for the name gamification.ff.avast.com timed out after none of the configured DNS servers responded.
     
    Log: 'System' Date/Time: 19/12/2014 13:41:34
    Type: Warning Category: 0
    Event: 11 Source: Microsoft-Windows-Wininit
    Custom dynamic link libraries are being loaded for every application. The system administrator should review the list of libraries to ensure they are related to trusted applications.
     
    Log: 'System' Date/Time: 19/12/2014 13:40:48
    Type: Warning Category: 0
    Event: 1 Source: RTL8167
    Realtek PCIe GBE Family Controller is disconnected from network.
     
     
     
     
     
    Vino's Event Viewer v01c run on Windows 2008 in English
    Report run at 19/12/2014 14:37:22
     
    Note: All dates below are in the format dd/mm/yyyy
     
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Critical Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Error Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Log: 'Application' Date/Time: 19/12/2014 13:41:48
    Type: Error Category: 100
    Event: 1000 Source: Application Error
    Faulting application name: 007845~1.EXE, version: 7.8.712.2, time stamp: 0x5321d133 Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000 Exception code: 0xc0000005 Fault offset: 0x00000000 Faulting process id: 0x784 Faulting application start time: 0x01d01b917fe951ff Faulting application path: C:\Users\CHARLE~1\AppData\Local\Temp\007845~1.EXE Faulting module path: unknown Report Id: c73352cb-8784-11e4-a083-00256487dcaa
     
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    'Application' Log - Warning Type
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
     
     
     
     
     

     


    • 0

    #8
    RKinner

    RKinner

      Malware Expert

    • Expert
    • 24,625 posts
    • MVP

    You have something from Dell:

     

    Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 9.4.60 - Dell)
    Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.60 - Dell)
    Dell DataSafe Online (HKLM-x32\...\{13766F76-6C8C-4E57-A9F3-3212D1C6E0D1}) (Version: 1.2.0009 - Dell, Inc.)
     
    Do you use these?  This error is caused by one of them:
     
     
    Log: 'System' Date/Time: 19/12/2014 13:43:15
    Type: Error Category: 0
    Event: 7011 Source: Service Control Manager
    A timeout (30000 milliseconds) was reached while waiting for a transaction response from the SftService service.
    If you are not using them then uninstall the above.  If you are then you probably need to visit Dell and get an updated version.
     
     
    Have you switched from McAfee to Avast?  We are getting an error from a McAfee product:
     
    Log: 'System' Date/Time: 19/12/2014 13:42:22
    Type: Error Category: 0
    Event: 7034 Source: Service Control Manager
    The McAfee Application Installer Cleanup (0078451418941276) service terminated unexpectedly.  It has done this 1 time(s).
     
    There is a nice program called Autoruns:
     
    from
     
    Download Save and Run the program by right clicking and Run As Admin.
     
    When it runs it will highlight every entry where the file is not present in yellow.  You can then just uncheck the yellow items under Everything.  And that will clear the above alarm.  
     
    The Autoruns log is a big too big for the forum unless you zip it.  To let me loo0k at it you have to:
     
     
      File, Save, to your desktop, autoruns.arn, OK.   If you do not have win-zip, winrar or 7-zip then get 7-zip from 
    Download, Save and Run the appropriate msi file for your PC.  You want this one:64-bit x64 7-Zip for 64-bit Windows x64 (Intel 64 or AMD64)
     
    Once you have installed you can then right click on autoruns.arn then click on 7-zip, Add to autoruns.zip.  It should put the autoruns.zip file in the same directory.  Attach it by clicking on More Reply Options, scroll down until you see Attach Files then click on Choose File.  Click on the file and hit Open.  Then you have to go back under Attach File and click on Attach This File.
     
    If you have switched to Avast have you let it run a boot-time scan yet?
     
    Can you run FRST again:
     
    Run FRST again, check the Additions box and then Scan.  You will get two logs.  Post them both.
     
     
     

     


    • 0

    #9
    charles.actuary

    charles.actuary

      Member

    • Topic Starter
    • Member
    • PipPipPip
    • 112 posts

    OK, here I am again.  I'm sorry I forgot to send you the Avast boot-time scan last time.  Yes I have changed to Avast and to TinyWall.  TinyWall seems to be a bit short on help, but I guess that largely it will just sit there doing its job.  I have found on a couple of occasions that programs can sit, appearing to do nothing, when they need to be white-listed.  When this happens with other firewalls, I am used to the firewall asking me whether to grant access for a program, but with TinyWall nothing seems to happen.  If I have a wrong setting or something, perhaps you could let me know.  Anyway this should sort itself out pretty soon as I add to the whitelist.

     

    You asked about the McAfee error.  Yes I did uninstall McAfee, and used the remover tool.  The tool warned me that it was unable to remove a file and the folders that it was sitting in.  I tried to remove the file manually but was not allowed to do so.  However when I restarted the computer, the file and folders had disappeared.  I didn't see anything suggesting that the remover tool had been interrupted, but perhaps I closed its window before it had finished.  If you want me to do anything else on McAfee, please say.

     

    I have uninstalled the Dell DataSafe software, as I'm backing up using another system.  During the process of finding out what DataSafe did, Dell ran a scan on my system, and has warned me that my hard disk is working outside normal tolerances and needs to be replaced! Oh great!  Fortunately I have a pretty thorough backup arrangement, so if the old disk packs up before i get a replacement, it shouldn't be too disastrous.

     

    Anyway back to the reports.

     

    You have here:

    - Text from aswBoot.txt

    - Zipped Autoruns log (attached)

    - 2 reports from FRST

     

     

     

    aswBoot.txt

     

    12/19/2014 00:03
    Scan of C:
     
    Scan of *STARTUP
     
    File C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe.vir is infected by Win32:Conduit-B [PUP], Moved to chest
    File C:\Users\Charles Young\AppData\Local\Facebook\Update\Download\{256398EB-12CD-4F75-8870-90C200A41284}\FacebookVideoCalling_3.1.0.521.msi|>Binary.WixCA Error 42144 {OLE archive is corrupted.}
    File C:\Users\Charles Young\AppData\Local\Facebook\Update\Download\{256398EB-12CD-4F75-8870-90C200A41284}\FacebookVideoCalling_3.1.0.521.msi|>skypesdkplugin.cab|>SkypeRSEXE Error 42127 {CAB archive is corrupted.}
    File C:\Users\Charles Young\AppData\Local\Facebook\Update\Download\{256398EB-12CD-4F75-8870-90C200A41284}\FacebookVideoCalling_3.1.0.521.msi|>skypesdkplugin.cab Error 42144 {OLE archive is corrupted.}
    File C:\Users\Charles Young\AppData\Local\Facebook\Update\Download\{256398EB-12CD-4F75-8870-90C200A41284}\FacebookVideoCalling_3.1.0.521.msi|>Binary.WixFirewallCA Error 42144 {OLE archive is corrupted.}
    File C:\Users\Charles Young\AppData\Temp\Facebook\Update\Download\{256398EB-12CD-4F75-8870-90C200A41284}\FacebookVideoCalling_3.1.0.521.msi|>Binary.WixCA Error 42144 {OLE archive is corrupted.}
    File C:\Users\Charles Young\AppData\Temp\Facebook\Update\Download\{256398EB-12CD-4F75-8870-90C200A41284}\FacebookVideoCalling_3.1.0.521.msi|>skypesdkplugin.cab|>SkypeRSEXE Error 42127 {CAB archive is corrupted.}
    File C:\Users\Charles Young\AppData\Temp\Facebook\Update\Download\{256398EB-12CD-4F75-8870-90C200A41284}\FacebookVideoCalling_3.1.0.521.msi|>skypesdkplugin.cab Error 42144 {OLE archive is corrupted.}
    File C:\Users\Charles Young\AppData\Temp\Facebook\Update\Download\{256398EB-12CD-4F75-8870-90C200A41284}\FacebookVideoCalling_3.1.0.521.msi|>Binary.WixFirewallCA Error 42144 {OLE archive is corrupted.}
    File C:\Users\Charles Young\Favorites\Light bulbs\Megaman 11W Classic GLS LED - Warm White (BC-B22) - Megaman.url is infected by INI:Shortcut-inf [Trj], Moved to chest
    File C:\Windows\Installer\a99434e.msi|>Binary.WixCA Error 42144 {OLE archive is corrupted.}
    File C:\Windows\Installer\a99434e.msi|>skypesdkplugin.cab|>SkypeRSEXE Error 42127 {CAB archive is corrupted.}
    File C:\Windows\Installer\a99434e.msi|>skypesdkplugin.cab Error 42144 {OLE archive is corrupted.}
    File C:\Windows\Installer\a99434e.msi|>Binary.WixFirewallCA Error 42144 {OLE archive is corrupted.}
    File C:\KU990\R008-2007-08840_KU990 BundleCD v0[1].9.5-20070921.zip|>DivX Converter\DivXInstaller.exe Error 42125 {ZIP archive is corrupted.}
    Number of searched folders: 59944
    Number of tested files: 2387184
    Number of infected files: 2
     
     
     
    FRST
     
    Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 17-12-2014
    Ran by Charles Young (administrator) on STUDY-DELL on 19-12-2014 20:21:34
    Running from C:\Users\Charles Young\Desktop
    Loaded Profiles: Charles Young & UpdatusUser (Available profiles: Charles Young & UpdatusUser)
    Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
    Internet Explorer Version 11
    Boot Mode: Normal
    Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
     
    ==================== Processes (Whitelisted) =================
     
    (If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
     
    (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
    (NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
    (Stardock Corporation) C:\Program Files\Dell\DellDock\DockLogin.exe
    (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
    (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
    (AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
    (SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe
    (ArcSoft Inc.) C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
    (Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    (Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
    (Foxit Software Inc.) C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe
    (Garmin Ltd or its subsidiaries) C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe
    (Alcatel-Lucent) C:\Program Files\Common Files\Motive\McciCMService.exe
    (Microsoft Corporation) C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
    (Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
    (Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
    (Károly Pados) C:\Program Files (x86)\TinyWall\TinyWall.exe
    (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
    (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler.exe
    (Google Inc.) C:\Program Files (x86)\Google\Update\1.3.25.11\GoogleCrashHandler64.exe
    (Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
    (Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
    (CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
    (Alcatel-Lucent) C:\Program Files\Plusnet Assist\btbb\PlusnetHelpNotifier.exe
    (Károly Pados) C:\Program Files (x86)\TinyWall\TinyWall.exe
    (SUPERAntiSpyware) C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
    (Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
    (Google Inc.) C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\MusicManager.exe
    (AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
    (Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
    (Spotify Ltd) C:\Users\Charles Young\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    () C:\Program Files (x86)\FileHippo.com\FileHippo.AppManager.exe
    (CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
    (Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
    (AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
    (Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Dropbox, Inc.) C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\Dropbox.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Intel Corporation) C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe
    (NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
    (Microsoft Corporation) C:\Windows\System32\dllhost.exe
    (Calico Pie Limited) C:\Program Files (x86)\Family Historian\Program\Fh.exe
    (Microsoft Corporation) C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoGallery.exe
    (Microsoft Corporation) C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoGallery.exe
    (Microsoft Corporation) C:\Windows\splwow64.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
    (Sysinternals - www.sysinternals.com) C:\Users\Charles Young\Desktop\autoruns.exe
    (Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
     
     
    ==================== Registry (Whitelisted) ==================
     
    (If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
     
    HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8306208 2009-10-21] (Realtek Semiconductor)
    HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2782096 2010-07-25] (CANON INC.)
    HKLM\...\Run: [btbb_McciTrayApp] => C:\Program Files\Plusnet Assist\btbb\PlusnetHelpNotifier.exe [3722240 2012-06-25] (Alcatel-Lucent)
    HKLM\...\Run: [TinyWall Controller] => C:\Program Files (x86)\TinyWall\TinyWall.exe [652504 2014-10-12] (Károly Pados)
    HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
    HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [452016 2010-09-09] (CANON INC.)
    HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1021128 2014-11-20] (Adobe Systems Incorporated)
    HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
    HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
    HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
    HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5227112 2014-12-18] (AVAST Software)
    Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
    HKLM\...\Policies\Explorer: [NoControlPanel] 0
    HKLM\...\Policies\Explorer: [NoFolderOptions] 0
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7780120 2014-12-18] (SUPERAntiSpyware)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [Google Update] => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2014-02-10] (Google Inc.)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2014-10-17] (Apple Inc.)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [MusicManager] => C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\MusicManager.exe [7631360 2014-10-08] (Google Inc.)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30877280 2014-12-11] (Skype Technologies S.A.)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [Spotify Web Helper] => C:\Users\Charles Young\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1514040 2014-10-27] (Spotify Ltd)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [GoogleChromeAutoLaunch_57A78C075E399701D5168C6962234586] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [856904 2014-12-06] (Google Inc.)
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [FileHippo.com] => C:\Program Files (x86)\FileHippo.com\FileHippo.AppManager.exe [1444560 2014-12-11] ()
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Run: [DellSystemDetect] => C:\Users\Charles Young\AppData\Local\Apps\2.0\WNQ76ZA6.VRA\6193Q0ZJ.XO0\dell..tion_e30b47f5d4a30e9e_0005.000d_4ab2a66cfade09be\DellSystemDetect.exe [276776 2014-12-19] (Dell)
    HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [688984 2014-08-07] (Garmin Ltd or its subsidiaries)
    HKU\S-1-5-18\...\RunOnce: [{91120000-0030-0000-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
    HKU\S-1-5-18\...\RunOnce: [{91120000-002F-0000-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
    HKU\S-1-5-18\...\Policies\Explorer: [NoFolderOptions] 0
    HKU\S-1-5-18\...\Policies\Explorer: [NoControlPanel] 0
    Startup: C:\Users\Charles Young\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
    ShortcutTarget: Dropbox.lnk -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
    Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk
    ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
    Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk
    ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
    Startup: C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk
    ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
    ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
     
    ==================== Internet (Whitelisted) ====================
     
    (If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
     
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
    HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
    HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
    HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft...=ie&ar=iesearch
    HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://uk.msn.com/
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com/ie
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
    HKU\S-1-5-21-591407035-2989709214-2656936855-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com/ie
    SearchScopes: HKLM -> {71E32633-4E9C-465C-A2C3-2088BE4DDD8F} URL = http://www.bing.com/...rc=IE-SearchBox
    SearchScopes: HKLM-x32 -> {1263201A-2A20-42C5-BC60-8696750B7A31} URL = http://www.bing.com/...rc=IE-SearchBox
    SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    SearchScopes: HKU\S-1-5-21-591407035-2989709214-2656936855-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = http://www.google.com/search?q={sear
    SearchScopes: HKU\S-1-5-21-591407035-2989709214-2656936855-1001 -> {71E32633-4E9C-465C-A2C3-2088BE4DDD8F} URL = 
    SearchScopes: HKU\S-1-5-21-591407035-2989709214-2656936855-1003 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
    BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
    BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
    BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll (Logitech, Inc.)
    BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
    BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
    BHO-x32: Search Helper -> {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} -> C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll (Microsoft Corporation)
    BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
    BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
    BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll (Logitech, Inc.)
    Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
    DPF: HKLM-x32 {02BCC737-B171-4746-94C9-0D8A0B2C0089} http://office.micros...n/ieawsdc32.cab
    DPF: HKLM-x32 {0972B098-DEE9-4279-AC7E-4BAAA029102D} http://assets.photob...?20101221064513
    DPF: HKLM-x32 {10000000-1000-1000-1000-100000000000} http://cdn.betteradv....0/ghostery.cab
    DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macr...director/sw.cab
    DPF: HKLM-x32 {17492023-C23A-453E-A040-C7C580BBF700} http://download.micr...heckControl.cab
    DPF: HKLM-x32 {233C1507-6A77-46A4-9443-F871F945D258} http://fpdownload.ma...director/sw.cab
    DPF: HKLM-x32 {8100D56A-5661-482C-BEE8-AFECE305D968} http://upload.facebo...oUploader55.cab
    DPF: HKLM-x32 {C1F8FC10-E5DB-4112-9DBF-6C3FF728D4E3} http://support.dell....lSystemLite.CAB
    DPF: HKLM-x32 {C3F79A2B-B9B4-4A66-B012-3EE46475B072} http://messenger.zon...nt.cab56907.cab
    DPF: HKLM-x32 {CF84DAC5-A4F5-419E-A0BA-C01FFD71112F} http://content.syste...el_4.4.24.0.cab
    DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab
    Handler: gopher - {79eac9e4-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\system32\urlmon.dll (Microsoft Corporation)
    Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
    Tcpip\Parameters: [DhcpNameServer] 192.168.1.254
     
    FireFox:
    ========
    FF ProfilePath: C:\Users\Charles Young\AppData\Roaming\Mozilla\Firefox\Profiles\bibb5gvj.default-1404929978056
    FF SelectedSearchEngine: Google (avast)
    FF DefaultSearchEngine: Google (avast)
    FF SearchEngineOrder.1: Google (avast)
    FF NewTab: about:newtab
    FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
    FF Plugin: @garmin.com/GpsControl -> C:\Program Files\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
    FF Plugin: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
    FF Plugin: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
    FF Plugin: @microsoft.com/GENUINE -> disabled No File
    FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
    FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1215155.dll (Adobe Systems, Inc.)
    FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
    FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
    FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll (Foxit Corporation)
    FF Plugin-x32: @garmin.com/GpsControl -> C:\Program Files (x86)\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
    FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
    FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
    FF Plugin-x32: @logitech.com/HarmonyRemote,version=1.0.0 -> C:\Program Files (x86)\Logitech\Harmony Remote Driver\NprtHarmonyPlugin.dll (Logitech Inc.)
    FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
    FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF Plugin-x32: @Motive.com/NpMotive,version=1.0 -> C:\Program Files (x86)\Common Files\Motive\npMotive.dll (Motive, Inc.)
    FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
    FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
    FF Plugin-x32: @RIM.com/WebSLLauncher,version=1.0 -> C:\Program Files (x86)\Common Files\Research In Motion\BBWebSLLauncher\NPWebSLLauncher.dll ()
    FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
    FF Plugin HKU\S-1-5-21-591407035-2989709214-2656936855-1001: @citrixonline.com/appdetectorplugin -> C:\Users\Charles Young\AppData\Local\Citrix\Plugins\104\npappdetector.dll (Citrix Online)
    FF Plugin HKU\S-1-5-21-591407035-2989709214-2656936855-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Charles Young\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
    FF Plugin HKU\S-1-5-21-591407035-2989709214-2656936855-1001: @tools.google.com/Google Update;version=3 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin HKU\S-1-5-21-591407035-2989709214-2656936855-1001: @tools.google.com/Google Update;version=9 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin HKU\S-1-5-21-591407035-2989709214-2656936855-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Charles Young\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
    FF Plugin HKU\S-1-5-21-591407035-2989709214-2656936855-1001: amazon.com/AmazonMP3DownloaderPlugin -> C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101753.dll (Amazon.com, Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
    FF SearchPlugin: C:\Users\Charles Young\AppData\Roaming\Mozilla\Firefox\Profiles\bibb5gvj.default-1404929978056\searchplugins\google-avast.xml
    FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml
    FF Extension: Property Bee - C:\Users\Charles Young\AppData\Roaming\Mozilla\Firefox\Profiles\bibb5gvj.default-1404929978056\Extensions\{da8bd68d-8e90-41cd-8345-a71b294e72e6}.xpi [2014-10-14]
    FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-11-19]
    FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-11-19]
    FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
    FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2013-10-24]
    FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files\AVAST Software\Avast\WebRep\FF
    FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-12-18]
     
    Chrome: 
    =======
    CHR HomePage: Default -> https://www.google.co.uk/
    CHR StartupUrls: Default -> "hxxp://www.trovi.com/?gd=&ctid=CT3324774&octid=EB_ORIGINAL_CTID&ISID=M1335A439-94F5-44CF-B566-F59BC643B428&SearchSource=55&CUI=&UM=6&UP=SPEC264C26-75DC-4558-A3EF-BD72AE76F05E&SSPV=21513SPPB_sp_ch"
    CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
    CHR Profile: C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default
    CHR Extension: (Google Translate) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2014-10-20]
    CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-11-08]
    CHR Extension: (Google+) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlppkpafhbajpcmmoheippocdidnckmm [2014-10-20]
    CHR Extension: (Google Play Music) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\fahmaaghhglfmonjliepjlchgpgfmobi [2014-10-20]
    CHR Extension: (Avast Online Security) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-12-19]
    CHR Extension: (Todoist: To-Do list and Task Manager) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\jldhpllghnbhlbpcmnajkpdmadaolakh [2014-11-18]
    CHR Extension: (Hangouts) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\knipolnnllmklapflnccelgolnpehhpl [2014-12-17]
    CHR Extension: (F.B Purity-Clean Up Facebook) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\ncdlagniojmheiklojdcpdaeepochckl [2014-12-17]
    CHR Extension: (Save to Pocket) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\niloccemoadcdkdjlinkgdfekeahmflj [2014-12-18]
    CHR Extension: (World Map) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\nipmhcphldahmaffcapambikpnmdpbka [2014-10-20]
    CHR Extension: (Google Wallet) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-22]
    CHR Extension: (Any.do) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\ocgddccilgpeepgglnlpchkpgamkgmld [2014-11-18]
    CHR Extension: (Click&Clean App) - C:\Users\Charles Young\AppData\Local\Google\Chrome\User Data\Default\Extensions\pdabfienifkbhoihedcgeogidfmibmhp [2014-10-20]
    CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-12-18]
    CHR HKLM-x32\...\Chrome\Extension: [omaonpoimgkmbllpdihbnmgphjoipdhf] - C:\Program Files (x86)\Logitech\Harmony Remote Driver\harmony_chrome.crx [2013-01-04]
     
    ==================== Services (Whitelisted) =================
     
    (If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
     
    R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-07-22] (SUPERAntiSpyware.com)
    S2 0078451418941276mcinstcleanup; C:\Users\Charles Young\AppData\Local\Temp\0078451418941276mcinst.exe [836168 2014-03-13] (McAfee, Inc.)
    R2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
    R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-12-18] (AVAST Software)
    R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4012248 2014-12-18] (Avast Software)
    S3 Blackberry Device Manager; C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\BbDevMgr.exe [577536 2013-01-18] (Research In Motion Limited) [File not signed]
    R2 DockLoginService; C:\Program Files\Dell\DellDock\DockLogin.exe [155648 2009-06-09] (Stardock Corporation) [File not signed]
    R2 FoxitCloudUpdateService; C:\Program Files (x86)\Foxit Software\Foxit Reader\Foxit Cloud\FCUpdateService.exe [244448 2014-10-28] (Foxit Software Inc.)
    R2 Garmin Core Update Service; C:\Program Files (x86)\Garmin\Core Update Service\Garmin.Cartography.MapUpdate.CoreService.exe [438616 2014-08-07] (Garmin Ltd or its subsidiaries)
    R2 McciCMService64; C:\Program Files\Common Files\Motive\McciCMService.exe [517632 2011-03-29] (Alcatel-Lucent) [File not signed]
    R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2010-08-06] (Hewlett-Packard) [File not signed]
    R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2010-08-06] (Hewlett-Packard) [File not signed]
    S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
    S3 ServiceLayer; C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe [615936 2010-06-14] (Nokia) [File not signed]
    R2 TinyWall; C:\Program Files (x86)\TinyWall\TinyWall.exe [652504 2014-10-12] (Károly Pados)
     
    ==================== Drivers (Whitelisted) ====================
     
    (If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
     
    U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
    R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-12-18] ()
    R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-12-18] (AVAST Software)
    R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-12-18] (AVAST Software)
    R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-12-18] ()
    R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-12-18] (AVAST Software)
    R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-12-18] (AVAST Software)
    R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-12-18] (AVAST Software)
    R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-12-18] ()
    S3 MREMP50; C:\Program Files (x86)\Common Files\Motive\MREMP50.sys [21248 2012-06-25] (Printing Communications Assoc., Inc. (PCAUSA)) [File not signed]
    S3 MRESP50; C:\Program Files (x86)\Common Files\Motive\MRESP50.sys [20096 2012-06-25] (Printing Communications Assoc., Inc. (PCAUSA)) [File not signed]
    S4 mrtRate; C:\Windows\SysWow64\Drivers\mrtRate.sys [34712 2001-02-28] (Marimba, Inc.) [File not signed]
    R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
    S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [78336 2013-01-03] (Research In Motion Limited)
    R3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [44544 2012-12-10] (Research in Motion Ltd)
    R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
    R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
    R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [271752 2014-12-18] (Avast Software)
    S3 VLAN; C:\Windows\System32\DRIVERS\RtVLAN60.sys [24064 2007-12-03] (Windows ® Codename Longhorn DDK provider)
    S4 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]
    S4 MREMP50a64; \??\C:\PROGRA~1\COMMON~1\Motive\MREMP50a64.SYS [X]
    S4 MREMPR5; \??\C:\PROGRA~2\COMMON~1\Motive\MREMPR5.SYS [X]
    S4 MRENDIS5; \??\C:\PROGRA~2\COMMON~1\Motive\MRENDIS5.SYS [X]
    S4 MRESP50a64; \??\C:\PROGRA~1\COMMON~1\Motive\MRESP50a64.SYS [X]
    S4 usbbus; system32\DRIVERS\lgx64bus.sys [X]
    S4 UsbDiag; system32\DRIVERS\lgx64diag.sys [X]
    S4 USBModem; system32\DRIVERS\lgx64modem.sys [X]
     
    ==================== NetSvcs (Whitelisted) ===================
     
    (If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)
     
     
    ==================== One Month Created Files and Folders ========
     
    (If an entry is included in the fixlist, the file\folder will be moved.)
     
    2014-12-19 20:21 - 2014-12-19 20:21 - 00031378 _____ () C:\Users\Charles Young\Desktop\FRST.txt
    2014-12-19 17:32 - 2014-12-19 17:32 - 00128313 _____ () C:\Users\Charles Young\Desktop\AutoRuns.zip
    2014-12-19 17:31 - 2014-12-19 17:31 - 03217342 _____ () C:\Users\Charles Young\Desktop\AutoRuns.arn
    2014-12-19 17:23 - 2014-12-19 17:23 - 00593080 _____ (Sysinternals - www.sysinternals.com) C:\Users\Charles Young\Desktop\autoruns.exe
    2014-12-19 17:20 - 2014-12-19 17:20 - 00026066 _____ () C:\Windows\RPSETUP.EXE.LOG
    2014-12-19 17:20 - 2014-12-19 17:20 - 00026066 _____ () C:\RPSetup.exe.log
    2014-12-19 16:41 - 2014-12-19 16:42 - 00003440 _____ () C:\Windows\System32\Tasks\PCDEventLauncherTask
    2014-12-19 16:41 - 2014-12-19 16:41 - 00000000 ____D () C:\ProgramData\PCDr
    2014-12-19 16:41 - 2014-12-19 16:41 - 00000000 ____D () C:\ProgramData\PC-Doctor for Windows
    2014-12-19 16:41 - 2014-12-19 16:41 - 00000000 ____D () C:\Program Files\Dell Support Center
    2014-12-19 16:39 - 2014-12-19 16:41 - 00000000 ____D () C:\Program Files\My Dell
    2014-12-19 16:37 - 2014-12-19 16:49 - 00000000 ____D () C:\temp
    2014-12-19 16:37 - 2014-12-19 16:37 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\PCDr
    2014-12-19 16:32 - 2014-12-19 16:32 - 00417064 _____ () C:\Users\Charles Young\Downloads\DellSystemDetect (1).exe
    2014-12-19 16:22 - 2014-12-19 16:22 - 00417064 _____ () C:\Users\Charles Young\Downloads\DellSystemDetect.exe
    2014-12-19 14:29 - 2014-12-19 14:29 - 00001027 _____ () C:\VEW(4).txt
    2014-12-19 13:45 - 2014-12-19 13:45 - 00000197 _____ () C:\Windows\system32\2014-12-19-13-45-00.027-AvastVBoxSVC.exe-3884.log
    2014-12-19 09:45 - 2014-12-19 09:45 - 00000197 _____ () C:\Windows\system32\2014-12-19-09-45-03.072-AvastVBoxSVC.exe-4060.log
    2014-12-19 09:32 - 2014-12-19 09:32 - 00000197 _____ () C:\Windows\system32\2014-12-19-09-32-31.062-AvastVBoxSVC.exe-5852.log
    2014-12-19 09:11 - 2014-12-19 09:12 - 44844128 _____ (Skype Technologies S.A.) C:\Users\Charles Young\Downloads\SkypeSetupFull.exe
    2014-12-19 09:11 - 2014-12-19 09:11 - 00003162 _____ () C:\Windows\System32\Tasks\{23326597-E928-4035-9E29-D91EBB02DE0D}
    2014-12-19 09:10 - 2014-12-19 09:10 - 01548384 _____ (Skype Technologies S.A.) C:\Users\Charles Young\Downloads\SkypeSetup (6).exe
    2014-12-19 09:07 - 2014-12-19 09:08 - 13828728 _____ (Adobe Systems Inc.) C:\Users\Charles Young\Downloads\Shockwave_Installer_Full (1).exe
    2014-12-19 09:06 - 2014-12-19 09:06 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Charles Young\Downloads\mbam-setup-2.0.4.1028.exe
    2014-12-19 09:05 - 2014-12-19 09:05 - 05317104 _____ (Piriform Ltd) C:\Users\Charles Young\Downloads\ccsetup501.exe
    2014-12-19 09:03 - 2014-12-19 09:03 - 07944971 _____ () C:\Users\Charles Young\Downloads\npp.6.7.Installer.exe
    2014-12-19 09:02 - 2014-12-19 09:01 - 00510776 _____ () C:\Users\Charles Young\Downloads\AppManagerSetup_1.45.exe
    2014-12-19 04:51 - 2014-12-19 04:51 - 00000197 _____ () C:\Windows\system32\2014-12-19-04-51-25.014-AvastVBoxSVC.exe-3176.log
    2014-12-18 23:42 - 2014-12-19 08:47 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\TinyWall
    2014-12-18 23:42 - 2014-12-18 23:42 - 00000628 _____ () C:\Windows\system32\InstallUtil.InstallLog
    2014-12-18 23:41 - 2014-12-19 09:33 - 00000000 ____D () C:\Program Files (x86)\TinyWall
    2014-12-18 23:41 - 2014-12-19 00:01 - 00000000 ____D () C:\ProgramData\TinyWall
    2014-12-18 23:41 - 2014-12-18 23:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TinyWall
    2014-12-18 23:41 - 2014-12-18 23:40 - 01208320 _____ () C:\Users\Charles Young\Downloads\TinyWallInstaller.msi
    2014-12-18 23:28 - 2014-12-18 23:28 - 00000247 _____ () C:\Windows\system32\2014-12-18-23-28-51.001-aswFe.exe-6572.log
    2014-12-18 23:24 - 2014-12-18 23:28 - 00000247 _____ () C:\Windows\system32\2014-12-18-23-24-44.099-aswFe.exe-6596.log
    2014-12-18 23:24 - 2014-12-18 23:24 - 00000197 _____ () C:\Windows\system32\2014-12-18-23-24-40.012-AvastVBoxSVC.exe-6328.log
    2014-12-18 23:05 - 2014-12-18 23:05 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\AVAST Software
    2014-12-18 23:04 - 2014-12-18 23:06 - 00000000 ____D () C:\Windows\SysWOW64\vbox
    2014-12-18 23:04 - 2014-12-18 23:06 - 00000000 ____D () C:\Windows\system32\vbox
    2014-12-18 23:04 - 2014-12-18 23:05 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
    2014-12-18 23:04 - 2014-12-18 23:04 - 01050432 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsnx.sys
    2014-12-18 23:04 - 2014-12-18 23:04 - 00001926 _____ () C:\Users\Public\Desktop\Avast Free Antivirus.lnk
    2014-12-18 23:04 - 2014-12-18 23:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
    2014-12-18 23:04 - 2014-12-18 23:03 - 00436624 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
    2014-12-18 23:04 - 2014-12-18 23:03 - 00267632 _____ () C:\Windows\system32\Drivers\aswVmm.sys
    2014-12-18 23:04 - 2014-12-18 23:03 - 00116728 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
    2014-12-18 23:04 - 2014-12-18 23:03 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
    2014-12-18 23:04 - 2014-12-18 23:03 - 00083280 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
    2014-12-18 23:04 - 2014-12-18 23:03 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
    2014-12-18 23:04 - 2014-12-18 23:03 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
    2014-12-18 23:03 - 2014-12-18 23:03 - 00364512 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
    2014-12-18 23:03 - 2014-12-18 23:03 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
    2014-12-18 23:02 - 2014-12-18 23:02 - 00000000 ____D () C:\Program Files\AVAST Software
    2014-12-18 22:58 - 2014-12-18 23:02 - 00000000 ____D () C:\ProgramData\AVAST Software
    2014-12-18 22:58 - 2014-12-18 22:58 - 00014864 ____N (AVAST Software) C:\Windows\system32\Drivers\ngiodriver_x64
    2014-12-18 22:15 - 2014-12-18 22:16 - 132469808 _____ (AVAST Software) C:\Users\Charles Young\Downloads\avast_free_antivirus_setup.exe
    2014-12-18 15:03 - 2014-12-19 14:37 - 00001027 _____ () C:\VEW.txt
    2014-12-18 15:02 - 2014-12-18 15:01 - 00061440 _____ ( ) C:\Users\Charles Young\Desktop\VEW.exe
    2014-12-18 14:06 - 2014-12-18 14:06 - 00010075 _____ () C:\Users\Charles Young\Desktop\System Idle Process.txt
    2014-12-18 14:00 - 2014-12-18 14:00 - 02480312 _____ (Sysinternals - www.sysinternals.com) C:\Users\Charles Young\Desktop\procexp.exe
    2014-12-18 13:57 - 2014-12-18 13:58 - 00254788 _____ () C:\Users\Charles Young\Desktop\STUDY-DELL.txt
    2014-12-18 13:54 - 2014-12-18 13:54 - 05122624 _____ (Piriform Ltd) C:\Users\Charles Young\Desktop\spsetup127.exe
    2014-12-18 13:49 - 2014-12-19 20:21 - 00000000 ____D () C:\FRST
    2014-12-18 13:48 - 2014-12-18 13:48 - 02121216 _____ (Farbar) C:\Users\Charles Young\Desktop\FRST64.exe
    2014-12-18 13:45 - 2014-12-18 13:45 - 00077876 _____ () C:\Users\Charles Young\Desktop\JRT.txt
    2014-12-18 13:39 - 2014-12-18 13:39 - 00000000 ____D () C:\Windows\ERUNT
    2014-12-18 13:38 - 2014-12-18 13:38 - 01707646 _____ (Thisisu) C:\Users\Charles Young\Desktop\JRT.exe
    2014-12-18 13:04 - 2014-12-19 13:41 - 00000504 _____ () C:\Windows\setupact.log
    2014-12-18 13:04 - 2014-12-19 04:47 - 00023626 _____ () C:\Windows\PFRO.log
    2014-12-18 13:04 - 2014-12-18 13:04 - 00000000 _____ () C:\Windows\setuperr.log
    2014-12-18 12:52 - 2014-12-18 12:52 - 02166272 _____ () C:\Users\Charles Young\Desktop\AdwCleaner.exe
    2014-12-18 00:13 - 2014-12-13 05:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
    2014-12-18 00:13 - 2014-12-13 03:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
    2014-12-17 19:39 - 2014-12-17 19:39 - 00254490 _____ () C:\Users\Charles Young\Desktop\Tenterden Detached Bungalow.pages
    2014-12-11 09:10 - 2014-12-11 09:09 - 10414592 _____ (Microsoft Corporation) C:\Users\Charles Young\Desktop\Wd2007DemoChangeFormattingWithSectionBreaks (1).EXE
    2014-12-11 08:51 - 2014-12-11 08:51 - 10414592 _____ (Microsoft Corporation) C:\Users\Charles Young\Downloads\Wd2007DemoChangeFormattingWithSectionBreaks.EXE
    2014-12-10 03:06 - 2014-10-18 02:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
    2014-12-10 03:06 - 2014-10-18 01:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
    2014-12-09 23:41 - 2014-11-27 01:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
    2014-12-09 23:41 - 2014-11-27 01:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
    2014-12-09 23:41 - 2014-11-22 03:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
    2014-12-09 23:41 - 2014-11-22 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
    2014-12-09 23:41 - 2014-11-22 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
    2014-12-09 23:41 - 2014-11-22 02:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
    2014-12-09 23:41 - 2014-11-22 02:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
    2014-12-09 23:41 - 2014-11-22 02:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
    2014-12-09 23:41 - 2014-11-22 02:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
    2014-12-09 23:41 - 2014-11-22 02:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
    2014-12-09 23:41 - 2014-11-22 02:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
    2014-12-09 23:41 - 2014-11-22 02:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
    2014-12-09 23:41 - 2014-11-22 02:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
    2014-12-09 23:41 - 2014-11-22 02:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
    2014-12-09 23:41 - 2014-11-22 02:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
    2014-12-09 23:41 - 2014-11-22 02:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
    2014-12-09 23:41 - 2014-11-22 02:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
    2014-12-09 23:41 - 2014-11-22 02:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
    2014-12-09 23:41 - 2014-11-22 02:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
    2014-12-09 23:41 - 2014-11-22 02:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
    2014-12-09 23:41 - 2014-11-22 02:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
    2014-12-09 23:41 - 2014-11-22 02:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
    2014-12-09 23:41 - 2014-11-22 02:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
    2014-12-09 23:41 - 2014-11-22 02:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
    2014-12-09 23:41 - 2014-11-22 02:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
    2014-12-09 23:41 - 2014-11-22 02:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
    2014-12-09 23:41 - 2014-11-22 02:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
    2014-12-09 23:41 - 2014-11-22 02:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
    2014-12-09 23:41 - 2014-11-22 02:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
    2014-12-09 23:41 - 2014-11-22 01:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
    2014-12-09 23:41 - 2014-11-22 01:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
    2014-12-09 23:41 - 2014-11-22 01:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
    2014-12-09 23:41 - 2014-11-22 01:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
    2014-12-09 23:41 - 2014-11-22 01:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
    2014-12-09 23:41 - 2014-11-22 01:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
    2014-12-09 23:41 - 2014-11-22 01:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
    2014-12-09 23:41 - 2014-11-22 01:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
    2014-12-09 23:41 - 2014-11-22 01:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
    2014-12-09 23:41 - 2014-11-22 01:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
    2014-12-09 23:41 - 2014-11-22 01:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
    2014-12-09 23:41 - 2014-11-22 01:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
    2014-12-09 23:41 - 2014-11-22 01:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
    2014-12-09 23:41 - 2014-11-22 01:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
    2014-12-09 23:41 - 2014-11-22 01:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
    2014-12-09 23:41 - 2014-11-22 01:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
    2014-12-09 23:41 - 2014-11-22 01:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
    2014-12-09 23:41 - 2014-11-22 01:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
    2014-12-09 23:41 - 2014-11-22 01:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
    2014-12-09 23:41 - 2014-11-22 01:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
    2014-12-09 23:41 - 2014-11-22 01:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
    2014-12-09 23:41 - 2014-11-22 01:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
    2014-12-09 23:41 - 2014-11-22 01:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
    2014-12-09 23:41 - 2014-11-22 00:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
    2014-12-09 23:41 - 2014-11-22 00:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
    2014-12-09 23:41 - 2014-11-11 03:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
    2014-12-09 23:41 - 2014-11-11 02:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
    2014-12-09 23:41 - 2014-11-11 01:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
    2014-12-09 23:39 - 2014-10-30 02:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
    2014-12-09 23:39 - 2014-10-30 01:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
    2014-12-09 23:39 - 2014-10-03 02:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
    2014-12-09 23:39 - 2014-10-03 02:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
    2014-12-09 23:39 - 2014-10-03 02:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
    2014-12-09 23:39 - 2014-10-03 02:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
    2014-12-09 23:39 - 2014-10-03 02:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
    2014-12-09 23:39 - 2014-10-03 01:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
    2014-12-09 23:39 - 2014-10-03 01:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
    2014-12-09 23:39 - 2014-10-03 01:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
    2014-12-09 23:39 - 2014-10-03 01:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
    2014-12-09 23:39 - 2014-10-03 01:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
    2014-12-09 23:38 - 2014-11-08 03:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
    2014-12-09 23:38 - 2014-11-08 02:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
    2014-12-02 18:38 - 2014-12-02 22:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
    2014-11-29 19:52 - 2014-11-29 19:52 - 00000238 _____ () C:\Users\Charles Young\Downloads\sarah-miles.vcf
    2014-11-29 17:44 - 2014-11-29 17:44 - 00001960 _____ () C:\Users\Charles Young\Downloads\Waghorn.csv
    2014-11-29 17:42 - 2014-11-29 17:41 - 00001976 _____ () C:\Users\Charles Young\Downloads\Bairstow eves.csv
    2014-11-29 17:37 - 2014-11-29 17:37 - 00001954 _____ () C:\Users\Charles Young\Downloads\Freeman Foreman.csv
    2014-11-29 17:35 - 2014-11-29 17:35 - 00000381 _____ () C:\Users\Charles Young\Downloads\Howard Cundey - Tonbridge.vcf
    2014-11-20 08:55 - 2014-11-20 08:55 - 38157960 _____ (Amazon.com) C:\Users\Charles Young\Downloads\KindleForPC-installer.exe
    2014-11-20 08:55 - 2014-11-20 08:55 - 00000000 ____D () C:\Users\Charles Young\AppData\Local\Amazon
    2014-11-19 19:34 - 2014-11-19 19:34 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
    2014-11-19 11:14 - 2014-11-11 03:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
    2014-11-19 11:14 - 2014-11-11 03:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
    2014-11-19 11:14 - 2014-11-11 02:44 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
    2014-11-19 11:14 - 2014-11-11 02:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
     
    ==================== One Month Modified Files and Folders =======
     
    (If an entry is included in the fixlist, the file\folder will be moved.)
     
    2014-12-19 20:14 - 2012-04-06 05:54 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
    2014-12-19 20:12 - 2014-02-10 13:15 - 00000940 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA.job
    2014-12-19 20:05 - 2014-09-12 13:48 - 00000000 ____D () C:\Redback
    2014-12-19 19:58 - 2014-11-12 22:53 - 00000940 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA1cffecb6f89d02a.job
    2014-12-19 19:57 - 2014-11-12 22:52 - 00000898 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cffecb651d9d56.job
    2014-12-19 19:57 - 2014-10-18 23:39 - 00000898 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cfeb2cb2578284.job
    2014-12-19 19:44 - 2013-06-27 18:38 - 00000898 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
    2014-12-19 19:43 - 2012-05-21 23:05 - 00000000 ____D () C:\Program Files\SUPERAntiSpyware
    2014-12-19 19:43 - 2011-08-13 18:43 - 00000526 _____ () C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 9aa5acb6-ab70-4700-ad41-9eceb26c6cc8.job
    2014-12-19 19:24 - 2014-07-10 17:57 - 00000610 _____ () C:\Windows\Tasks\G2MUpdateTask-S-1-5-21-591407035-2989709214-2656936855-1001.job
    2014-12-19 18:47 - 2012-01-21 18:36 - 00000958 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA.job
    2014-12-19 18:32 - 2011-07-18 22:49 - 00003966 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{AFFD457A-2AE1-4189-AAC9-2C9B6CAD4473}
    2014-12-19 17:29 - 2014-08-06 15:37 - 00003008 _____ () C:\Windows\System32\Tasks\{C9E2E6D3-2D01-4F46-9068-D5DE357BAD44}
    2014-12-19 17:29 - 2013-01-12 19:57 - 00003014 _____ () C:\Windows\System32\Tasks\{67215218-5166-48B9-B1D2-C4CE19AF21E4}
    2014-12-19 17:29 - 2013-01-12 19:56 - 00003014 _____ () C:\Windows\System32\Tasks\{A0FF4D36-823F-4B42-99B1-FB8E8BCF01BF}
    2014-12-19 17:29 - 2013-01-12 19:55 - 00003014 _____ () C:\Windows\System32\Tasks\{A55F0B81-FED1-488E-AAA8-7B5E4E7D83DA}
    2014-12-19 16:42 - 2010-06-07 17:24 - 00027173 _____ () C:\Windows\system32\lvcoinst.log
    2014-12-19 16:41 - 2010-06-04 11:10 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\Dell
    2014-12-19 16:41 - 2010-06-01 09:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
    2014-12-19 16:36 - 2013-01-08 19:22 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell
    2014-12-19 16:36 - 2010-06-04 15:28 - 00000000 ____D () C:\Users\Charles Young\AppData\Local\Deployment
    2014-12-19 16:27 - 2012-05-27 09:38 - 00000000 ___RD () C:\Users\Charles Young\Dropbox
    2014-12-19 16:27 - 2012-05-27 09:35 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\Dropbox
    2014-12-19 15:36 - 2009-07-14 05:10 - 01400483 _____ () C:\Windows\WindowsUpdate.log
    2014-12-19 14:39 - 2011-01-29 18:02 - 00000000 ____D () C:\ProgramData\TEMP
    2014-12-19 13:52 - 2009-07-14 04:45 - 00022464 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    2014-12-19 13:52 - 2009-07-14 04:45 - 00022464 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    2014-12-19 13:42 - 2013-06-27 18:38 - 00000894 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
    2014-12-19 13:42 - 2010-06-04 11:08 - 00000000 ____D () C:\Users\Default\AppData\Local\SoftThinks
    2014-12-19 13:42 - 2010-06-04 11:08 - 00000000 ____D () C:\Users\Default User\AppData\Local\SoftThinks
    2014-12-19 13:42 - 2010-06-04 11:08 - 00000000 ____D () C:\Users\Charles Young\AppData\Local\SoftThinks
    2014-12-19 13:41 - 2010-06-01 18:04 - 00000000 ____D () C:\ProgramData\NVIDIA
    2014-12-19 13:41 - 2009-07-14 05:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
    2014-12-19 09:13 - 2010-06-18 19:25 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\Skype
    2014-12-19 09:13 - 2010-06-01 09:28 - 00000000 ___RD () C:\Program Files (x86)\Skype
    2014-12-19 09:13 - 2010-06-01 09:28 - 00000000 ____D () C:\ProgramData\Skype
    2014-12-19 09:07 - 2014-07-09 23:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
    2014-12-19 09:07 - 2014-07-09 23:32 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
    2014-12-19 09:07 - 2012-01-07 16:58 - 00001064 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
    2014-12-19 09:06 - 2013-10-19 18:06 - 00000784 _____ () C:\Users\Public\Desktop\CCleaner.lnk
    2014-12-19 09:06 - 2013-10-19 18:06 - 00000000 ____D () C:\Program Files\CCleaner
    2014-12-19 09:04 - 2014-07-10 22:42 - 00001021 _____ () C:\Users\UpdatusUser\Desktop\Notepad++.lnk
    2014-12-19 09:04 - 2014-07-10 22:42 - 00001021 _____ () C:\Users\Charles Young\Desktop\Notepad++.lnk
    2014-12-19 09:02 - 2014-10-04 22:26 - 00002010 _____ () C:\Users\Charles Young\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FileHippo App Manager.lnk
    2014-12-19 09:02 - 2014-10-04 22:26 - 00001980 _____ () C:\Users\Charles Young\Desktop\FileHippo App Manager.lnk
    2014-12-18 23:14 - 2012-07-10 18:16 - 00001097 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
    2014-12-18 23:14 - 2012-07-10 18:16 - 00001097 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
    2014-12-18 22:58 - 2014-10-18 23:07 - 00000888 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core1cfeb2844e57f4c.job
    2014-12-18 21:47 - 2012-01-21 18:36 - 00000936 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core.job
    2014-12-18 13:36 - 2014-01-08 09:21 - 00000000 ____D () C:\Users\Charles Young\Documents\Computer 2014
    2014-12-18 13:03 - 2014-07-09 23:06 - 00000000 ____D () C:\AdwCleaner
    2014-12-18 09:43 - 2012-10-25 23:04 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
    2014-12-18 02:00 - 2011-08-13 18:43 - 00000526 _____ () C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task cdfcaae8-1103-4600-8e30-b82f99a20ccd.job
    2014-12-18 00:12 - 2014-02-10 13:15 - 00000888 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core.job
    2014-12-17 21:58 - 2012-05-27 09:38 - 00001047 _____ () C:\Users\Charles Young\Desktop\Dropbox.lnk
    2014-12-17 21:58 - 2012-05-27 09:36 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
    2014-12-17 15:19 - 2014-07-10 17:57 - 00003656 _____ () C:\Windows\System32\Tasks\G2MUpdateTask-S-1-5-21-591407035-2989709214-2656936855-1001
    2014-12-15 22:35 - 2008-09-21 16:27 - 00000000 ____D () C:\Users\Charles Young\Documents\Temp
    2014-12-13 17:24 - 2014-09-12 14:16 - 00002145 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
    2014-12-10 15:43 - 2014-02-11 23:17 - 00000000 ____D () C:\Users\Charles Young\Documents\Outlook Files
    2014-12-10 15:43 - 2013-08-21 09:45 - 00000000 ____D () C:\Users\Charles Young\AppData\Local\E1ADC306-F6F9-469F-843C-1A2BA0F587A2.aplzod
    2014-12-10 12:45 - 2009-07-14 05:13 - 00786662 _____ () C:\Windows\system32\PerfStringBackup.INI
    2014-12-10 05:14 - 2012-04-06 05:54 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
    2014-12-10 04:15 - 2009-07-14 03:20 - 00000000 ____D () C:\Windows\rescache
    2014-12-10 04:14 - 2012-04-06 05:54 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
    2014-12-10 04:14 - 2011-06-17 16:07 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
    2014-12-10 03:36 - 2009-07-14 03:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
    2014-12-10 03:20 - 2010-06-01 09:20 - 00000000 ____D () C:\ProgramData\Microsoft Help
    2014-12-10 03:19 - 2013-07-24 02:00 - 00000000 ____D () C:\Windows\system32\MRT
    2014-12-10 03:09 - 2014-09-11 12:47 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
    2014-12-06 00:33 - 2012-07-10 18:16 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
    2014-12-04 00:43 - 2014-01-08 09:22 - 00000000 ____D () C:\Users\Charles Young\Documents\Holiday 2014
    2014-12-02 21:35 - 2013-02-19 10:00 - 00000000 ____D () C:\Users\Charles Young\AppData\Roaming\Spotify
    2014-12-02 16:09 - 2014-01-08 09:22 - 00000000 ____D () C:\Users\Charles Young\Documents\Misc 2014
    2014-12-02 15:49 - 2014-07-23 15:24 - 00000000 ____D () C:\Users\Charles Young\AppData\Local\Spotify
    2014-11-26 13:15 - 2014-07-04 10:18 - 00000000 ____D () C:\Users\Charles Young\Documents\Property development 2014
    2014-11-24 14:04 - 2011-09-10 10:57 - 00275080 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
    2014-11-21 06:14 - 2014-07-09 23:32 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
    2014-11-21 06:14 - 2014-07-09 23:32 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
    2014-11-21 06:14 - 2011-06-02 22:11 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
    2014-11-20 08:56 - 2012-12-15 18:54 - 00002273 _____ () C:\Users\Charles Young\Desktop\Kindle.lnk
     
    Some content of TEMP:
    ====================
    C:\Users\Charles Young\AppData\Local\Temp\0078451418941276mcinst.exe
    C:\Users\Charles Young\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpk7fcjw.dll
    C:\Users\Charles Young\AppData\Local\Temp\Quarantine.exe
    C:\Users\Charles Young\AppData\Local\Temp\sqlite3.dll
    C:\Users\Charles Young\AppData\Local\Temp\xmlUpdater.exe
     
     
    ==================== Bamital & volsnap Check =================
     
    (There is no automatic fix for files that do not pass verification.)
     
    C:\Windows\System32\winlogon.exe => File is digitally signed
    C:\Windows\System32\wininit.exe => File is digitally signed
    C:\Windows\SysWOW64\wininit.exe => File is digitally signed
    C:\Windows\explorer.exe => File is digitally signed
    C:\Windows\SysWOW64\explorer.exe => File is digitally signed
    C:\Windows\System32\svchost.exe => File is digitally signed
    C:\Windows\SysWOW64\svchost.exe => File is digitally signed
    C:\Windows\System32\services.exe => File is digitally signed
    C:\Windows\System32\User32.dll => File is digitally signed
    C:\Windows\SysWOW64\User32.dll => File is digitally signed
    C:\Windows\System32\userinit.exe => File is digitally signed
    C:\Windows\SysWOW64\userinit.exe => File is digitally signed
    C:\Windows\System32\rpcss.dll => File is digitally signed
    C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
     
     
    LastRegBack: 2014-12-15 00:55
     
    ==================== End Of Log ============================

     

     

     

     

    Additional scan result of Farbar Recovery Scan Tool (x64) Version: 17-12-2014
    Ran by Charles Young at 2014-12-19 20:22:20
    Running from C:\Users\Charles Young\Desktop
    Boot Mode: Normal
    ==========================================================
     
     
    ==================== Security Center ========================
     
    (If an entry is included in the fixlist, it will be removed.)
     
    AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
    AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
     
    ==================== Installed Programs ======================
     
    (Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
     
    010 Editor 3.2.2 (HKLM-x32\...\010 Editor v3_is1) (Version:  - SweetScape Software)
    64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
    7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
    Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 4.0.0.1390 - Adobe Systems Incorporated)
    Adobe Digital Editions (HKLM-x32\...\Digital Editions) (Version:  - )
    Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.246 - Adobe Systems Incorporated)
    Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.246 - Adobe Systems Incorporated)
    Adobe Reader XI (11.0.10) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
    Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.5.155 - Adobe Systems, Inc.)
    Agent Ransack 2010 (64-bit) (HKLM\...\Agent Ransack (64-bit)_is1) (Version:  - )
    AllDup 3.4.24 (HKLM-x32\...\AllDup_is1) (Version: 3.4.24 - Michael Thummerer Software Design)
    Amazon Kindle (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Amazon Kindle) (Version:  - Amazon)
    Amazon MP3 Downloader 1.0.17 (HKLM-x32\...\Amazon MP3 Downloader) (Version: 1.0.17 - Amazon Services LLC)
    Amazon Music (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Amazon Amazon Music) (Version: 3.1.0.570 - Amazon Services LLC)
    AM-DeadLink 4.4 (HKLM-x32\...\aignesamdeadlink_is1) (Version: 4.4 - www.aignes.com)
    ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
    Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
    Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
    Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
    ArcSoft Software Suite (HKLM-x32\...\{497A1721-088F-41EF-8876-B43C9DA5528B}) (Version:  - ArcSoft)
    Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.0.2208 - AVAST Software)
    BlackBerry Desktop Software 7.1 (HKLM-x32\...\BlackBerry_Desktop) (Version: 7.1.0.41 - Research In Motion Ltd.)
    BlackBerry Desktop Software 7.1 (x32 Version: 7.1.0.41 - Research In Motion Ltd.) Hidden
    Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
    Bulk Rename Utility 2.7.1.2 (HKLM\...\Bulk Rename Utility_is1) (Version:  - TGRMN Software)
    Bullzip PDF Printer 7.1.0.1195 (HKLM\...\Bullzip PDF Printer_is1) (Version:  - Bullzip)
    calibre (HKLM-x32\...\{76EA46DB-14BD-43CB-92CD-F25CE66D5279}) (Version: 0.8.35 - Kovid Goyal)
    Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version:  - )
    Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version:  - )
    Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version:  - )
    Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version:  - )
    Canon MP Navigator EX 4.1 (HKLM-x32\...\MP Navigator EX 4.1) (Version:  - )
    Canon MX880 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MX880_series) (Version:  - Canon Inc.)
    Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
    Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version:  - )
    Canon Speed Dial Utility (HKLM-x32\...\Speed Dial Utility) (Version:  - )
    CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
    Citrix Online Launcher (HKLM-x32\...\{3E7E6F1E-7376-475A-8BC9-E3126B20CF5F}) (Version: 1.0.198 - Citrix)
    Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
    ContentSAFER for Wizmax (HKLM-x32\...\{C19BE821-89B1-4A96-AC7C-873810C0CB5F}) (Version:  - )
    Convert Doc (HKLM-x32\...\Convert Doc_is1) (Version:  - Softinterface, Inc.)
    CopyTrans Suite Remove Only (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\CopyTrans Suite) (Version: 2.37 - WindSolutions)
    D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
    Dell Dock (HKLM-x32\...\Dell Dock) (Version:  - Stardock Corporation)
    Dell Dock (Version: 2.0 - Stardock Corporation) Hidden
    Dell Driver Download Manager (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\bd4d3a0508d364f5) (Version: 3.0.0.0 - Dell Inc)
    Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
    Dell System Detect - 1  (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\73f463568823ebbe) (Version: 5.13.0.1 - Dell)
    Dell System Detect (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\9204f5692a8faf3b) (Version: 3.3.2.0 - Dell)
    Destinations (x32 Version: 130.0.0.0 - Hewlett-Packard) Hidden
    Diagnostic Utility (HKLM-x32\...\{7236672F-6430-439E-9B27-27EDEAF1D676}) (Version: 1.00.0000 - Realtek)
    DirectX for Managed Code Update (Summer 2004) (x32 Version: 9.02.2904 - Microsoft) Hidden
    D-Link Powerline AV Utility (HKLM-x32\...\{570ABB0C-8911-4CA6-A4F7-FE292AB747DE}) (Version: 5.0.2 - D-Link)
    D-Link Powerline AV Utility (HKLM-x32\...\D-Link Powerline AV Utility) (Version:  - D-Link Corporation.)
    DreamPlan Home Design Software (HKLM-x32\...\DreamPlan) (Version: 1.23 - NCH Software)
    Dropbox (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Dropbox) (Version: 3.0.3 - Dropbox, Inc.)
    Dropbox Folder Sync addon (HKLM-x32\...\{E0B7CA7A-98B0-4EF1-87F5-FF6B02DC06A9}_is1) (Version: 2.7 - Sowrabh & Satyadeep)
    Easy Thumbnails (Remove only) (HKLM-x32\...\Easy Thumbnails_is1) (Version: 3.0 - Fookes Software)
    EditPad Lite 7.2.3 (HKLM\...\EditPad Lite) (Version: 7.2.3 - Just Great Software)
    Elevated Installer (x32 Version: 3.2.17.0 - Garmin Ltd or its subsidiaries) Hidden
    eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
    erLT (x32 Version: 1.20.0137 - Logitech, Inc.) Hidden
    Expresso (HKLM-x32\...\{81A1B78B-69B5-4F71-950D-598FA62FCB73}) (Version: 3.0.4750 - Ultrapico) <==== ATTENTION
    Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
    Family Historian 5.0 (HKLM-x32\...\family_historian_is1) (Version:  - Calico Pie Limited)
    Family Historian PDF (novaPDF 7.7 printer) (HKLM\...\Family Historian PDF_is1) (Version:  - Softland)
    Family Historian PDF File (novaPDF 6.1  printer) (HKLM\...\Family Historian PDF File_is1) (Version:  - Softland)
    FastStone Photo Resizer 3.2 (HKLM-x32\...\FastStone Photo Resizer) (Version: 3.2 - FastStone Soft.)
    FileHippo App Manager (HKLM-x32\...\FileHippo.com) (Version:  - FileHippo.com)
    FileZilla Client 3.9.0.6 (HKLM-x32\...\FileZilla Client) (Version: 3.9.0.6 - Tim Kosse)
    Foxit Cloud (HKLM-x32\...\{41914D8B-9D6E-4764-A1F9-BC43FB6782C1}_is1) (Version: 2.2.10.1022 - Foxit Software Inc.)
    Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 7.0.3.916 - Foxit Software Inc.)
    FreeMind (HKLM-x32\...\B991B020-2968-11D8-AF23-444553540000_is1) (Version: 0.9.0 - )
    Garmin City Navigator Europe NT 2011.20 Update (HKLM-x32\...\{BF3A54ED-F649-43D7-BA36-31CE553FAFCC}) (Version: 14.20.0.0 - Garmin Ltd or its subsidiaries)
    Garmin Communicator Plugin (HKLM-x32\...\{032A13FF-D26D-4844-9597-7EF698627985}) (Version: 4.1.0 - Garmin Ltd or its subsidiaries)
    Garmin Communicator Plugin x64 (HKLM\...\{AFA301E1-B410-4F1B-B1C0-2E92FDCD94AD}) (Version: 4.1.0 - Garmin Ltd or its subsidiaries)
    Garmin Express (HKLM-x32\...\{b43ffffb-1adc-4bcb-b277-7844ebff94da}) (Version: 3.2.17.0 - Garmin Ltd or its subsidiaries)
    Garmin Express (x32 Version: 3.2.17.0 - Garmin Ltd or its subsidiaries) Hidden
    Garmin Express Tray (x32 Version: 3.2.17.0 - Garmin Ltd or its subsidiaries) Hidden
    Garmin MapInstall (HKLM-x32\...\{F0D44E64-51EE-4888-A1FD-F13108B75A43}) (Version: 4.0.4 - Garmin Ltd or its subsidiaries)
    Garmin POI Loader (HKLM-x32\...\{D181A318-28DF-4B83-8F13-24C2D0BDA12D}) (Version: 2.6.1.0 - Garmin Ltd or its subsidiaries)
    Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
    GetFoldersize 2.5.24 (HKLM-x32\...\GetFoldersize_is1) (Version: 2.5.24 - Michael Thummerer Software Design)
    Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.95 - Google Inc.)
    Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
    Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
    Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
    Google+ Auto Backup (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Google+ Auto Backup) (Version: 1.0.26.151 - Google, Inc.)
    GoToMeeting 6.4.8.2093 (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\GoToMeeting) (Version: 6.4.8.2093 - CitrixOnline)
    GPL Ghostscript Lite 8.70 (HKLM-x32\...\GPL Ghostscript Lite_is1) (Version:  - )
    Grip points (Version: 3.08.1.0 - Open Design Alliance) Hidden
    HPDiagnosticAlert (x32 Version: 1.00.0000 - Microsoft) Hidden
    HPPhotoGadget (x32 Version: 130.0.282.000 - Hewlett-Packard) Hidden
    iCloud (HKLM\...\{2AAF09D5-4B3F-4975-B6A9-ECE2631FC942}) (Version: 4.0.5.20 - Apple Inc.)
    iFunbox (v2.6.2375.747), iFunbox DevTeam (HKLM-x32\...\iFunbox_is1) (Version: v2.6.2375.747 - )
    Imagine Fashion Designer (HKLM-x32\...\{DAE76241-A047-407E-9237-26120C7BA6CE}) (Version: 1.00 - UBISOFT)
    Intel® Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
    IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
    Itibiti RTC (x32 Version: 0.0.1 - Itibiti Inc) Hidden
    iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
    Java 8 Update 25 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418025F0}) (Version: 8.0.250 - Oracle Corporation)
    Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
    Logitech Harmony Remote Software (x86) (HKLM-x32\...\{634F79E1-2A41-4C40-9E8D-89EC740AC9D6}) (Version: 2.0 - Logitech)
    Logitech SetPoint 6.61 (HKLM\...\sp6) (Version: 6.61.15 - Logitech)
    Malwarebytes Anti-Malware version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
    mBackup (HKLM-x32\...\{43AC78D1-3BE9-405F-AE04-6FE679885E2A}) (Version: 3.01 - mSeven Software)
    Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
    Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
    Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
    Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISER) (Version: 12.0.6612.1000 - Microsoft Corporation)
    Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
    Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
    Microsoft Office Outlook Connector (HKLM-x32\...\{95140000-007A-0409-0000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
    Microsoft Office PowerPoint Viewer 2007 (English) (HKLM-x32\...\{95120000-00AF-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
    Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
    Microsoft OneDrive (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\OneDriveSetup.exe) (Version: 17.0.4035.0328 - Microsoft Corporation)
    Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{052bac4a-6f79-46d4-a024-1ce1b4f73cd4}) (Version: 8.0.58299 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{820B6609-4C97-3A2B-B644-573B06A0F0CC}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
    Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
    Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
    Microsoft Visual FoxPro OLE DB Provider (HKLM-x32\...\{3DA245C5-23B1-4874-BFA7-287B7D6C1EF6}) (Version: 1.0.0 - Microsoft Corporation)
    Microsoft Works (HKLM-x32\...\{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}) (Version: 9.7.0621 - Microsoft Corporation)
    Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
    Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
    Mozilla Firefox 33.1.1 (x86 en-GB) (HKLM-x32\...\Mozilla Firefox 33.1.1 (x86 en-GB)) (Version: 33.1.1 - Mozilla)
    Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0.3 - Mozilla)
    Mozilla Thunderbird 31.3.0 (x86 en-US) (HKLM-x32\...\Mozilla Thunderbird 31.3.0 (x86 en-US)) (Version: 31.3.0 - Mozilla)
    mp3Tag Pro 7.3 (HKLM-x32\...\mp3Tag Pro_is1) (Version:  - ManiacTools.com)
    Mp3tag v2.49b (HKLM-x32\...\Mp3tag) (Version: v2.49b - Florian Heidenreich)
    MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
    MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
    MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
    MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
    MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
    MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
    MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
    Music Manager (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\MusicManager) (Version:  - Google, Inc.)
    My Dell (HKLM\...\PC-Doctor for Windows) (Version: 3.5.6426.22 - PC-Doctor, Inc.)
    NET Installation Assistance for VB6 App (Runtime Only) (x32 Version: 1.0.0 - Softinterface, Inc) Hidden
    Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7 - Notepad++ Team)
    NVIDIA 3D Vision Driver 320.78 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 320.78 - NVIDIA Corporation)
    NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.10.57.35 - NVIDIA Corporation)
    NVIDIA Graphics Driver 320.78 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 320.78 - NVIDIA Corporation)
    NVIDIA Update 1.14.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.14.17 - NVIDIA Corporation)
    PC Connectivity Solution (HKLM-x32\...\{45DF6D99-666D-41FA-8D62-0E183B6240F3}) (Version: 10.33.1.0 - Nokia)
    PDFExport (Version: 3.08.1.0 - Open Design Alliance) Hidden
    Photo Common (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
    Photo Gallery (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
    PHOTOfunSTUDIO -viewer- (HKLM-x32\...\{9A9DBEBC-C800-4776-A970-D76D6AA405B1}) (Version: 2.00.000 - Panasonic)
    Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
    Plusnet Assist (HKLM-x32\...\Plusnet Assist) (Version:  - )
    PowerDVD DX (HKLM-x32\...\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}) (Version: 8.3.6029 - CyberLink Corp.)
    Quicken 2002 (HKLM-x32\...\Quicken 2002) (Version:  - )
    QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
    Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.27.920.2010 - Realtek)
    Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5963 - Realtek Semiconductor Corp.)
    Roxio Burn (HKLM-x32\...\{B2E47DE7-800B-40BB-BD1F-9F221C3AEE87}) (Version: 1.01 - Roxio)
    Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
    Sheet sets (Version: 3.08.1.0 - Open Design Alliance) Hidden
    Should I Remove It (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Should I Remove It 1.0.4) (Version: 1.0.4 - Reason Software Company Inc.)
    Should I Remove It (x32 Version: 1.0.4 - Reason Software Company Inc.) Hidden
    SketchUp 2014 (HKLM-x32\...\{F246092E-FA0B-47C8-9D3E-CF8C210293C8}) (Version: 14.1.1282 - Trimble Navigation Limited)
    Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
    Spotify (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\Spotify) (Version: 0.9.14.13.gba5645ad - Spotify AB)
    SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 6.0.1158 - SUPERAntiSpyware.com)
    SVG Export (Version: 3.08.1.0 - Open Design Alliance) Hidden
    swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
    System Requirements Lab for Intel (HKLM-x32\...\{CD41B576-4787-4D5C-95EE-24A4ABD89CD3}) (Version: 4.4.24.0 - Husdawg, LLC)
    TagScanner 5.1.608 (HKLM-x32\...\TagScanner_is1) (Version:  - Sergey Serkov)
    TDXAcId (Version: 3.08.1.0 - Soft Dev SPb) Hidden
    TeighaX Core (Version: 3.08.1.0 - Open Design Alliance) Hidden
    TeighaX DWF Support (Version: 3.08.1.0 - Open Design Alliance) Hidden
    TeighaX ExEvalWatcher (Version: 3.08.1.0 - Open Design Alliance) Hidden
    TeighaX Field Evaluator (Version: 3.08.1.0 - Open Design Alliance) Hidden
    TeighaX Rendering (Version: 3.08.1.0 - Open Design Alliance) Hidden
    The Sims 2 (HKLM-x32\...\{6E7DD182-9FC6-4651-0095-2E666CC6AF35}) (Version:  - )
    The Sims 2 Nightlife (HKLM-x32\...\{F7529650-B9DB-481B-0089-A2AC3C2821C1}) (Version:  - )
    The Sims™ 3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.0.631 - Electronic Arts)
    TinyWall (HKLM-x32\...\{42349E9E-3D70-4B67-B0D6-CCF14399CF56}) (Version: 2.1.5.0 - Károly Pados)
    Unity Web Player (HKU\S-1-5-21-591407035-2989709214-2656936855-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
    Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
    Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
    ViewX (Version: 3.08.1.0 - Open Design Alliance) Hidden
    Visual Building Pro 5 (HKLM\...\{300CB40D-F20B-4984-91AB-1183197324AB}_is1) (Version: 5.0.0.1 - Creative Amadeo GmbH)
    WePrint (HKLM-x32\...\WePrint) (Version:  - EuroSmartz Ltd)
    Windows Driver Package - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
    Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
    Windows Driver Package - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (HKLM\...\FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D) (Version: 08/22/2008 7.0.0.0 - Nokia)
    Windows Driver Package - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
    Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
    Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
    Windows Mobile Device Center (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
    WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
    Wondershare Dr.Fone for iOS(Build 3.1.0.111) (HKLM-x32\...\{A26F8BBD-EC10-4bdc-8AD8-F146825A8A63}_is1) (Version: 3.1.0.111 - Wondershare Software Co.,Ltd.)
    XAMPP 1.7.4 (HKLM-x32\...\xampp) (Version:  - )
     
    ==================== Custom CLSID (selected items): ==========================
     
    (If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)
     
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{84B5A313-CD5D-4904-8BA2-AFDC81C1B309}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Citrix\GoToMeeting\1865\G2MOutlookAddin64.dll (Citrix Online, a division of Citrix Systems, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll (Google Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll (Google Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\FileSyncApi64.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
    CustomCLSID: HKU\S-1-5-21-591407035-2989709214-2656936855-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Charles Young\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File
     
    ==================== Restore Points  =========================
     
    18-12-2014 23:01:07 avast! antivirus system restore point
    18-12-2014 23:41:16 Installed TinyWall
    19-12-2014 17:18:21 Removed Dell DataSafe Online.
    19-12-2014 17:20:05 Removed Dell DataSafe Local Backup
     
    ==================== Hosts content: ==========================
     
    (If needed Hosts: directive could be included in the fixlist to reset Hosts.)
     
    2009-07-14 02:34 - 2012-06-29 12:28 - 00000027 ____N C:\Windows\system32\Drivers\etc\hosts
    127.0.0.1       localhost
     
    ==================== Scheduled Tasks (whitelisted) =============
     
    (If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)
     
    Task: {030928A2-5118-4543-A443-E4B1130B4AE3} - System32\Tasks\{772006F3-83F4-40C5-BC9D-9F32E960B5F3} => pcalua.exe -a "C:\Users\Charles Young\Downloads\iview437_setup.exe" -d "C:\Users\Charles Young\Downloads"
    Task: {0381248F-EB8C-4331-AE45-CB6C88CBA633} - System32\Tasks\{C5D986C9-AF54-4FD6-B4D1-0E6FDA431DB8} => pcalua.exe -a C:\Users\CHARLE~1\AppData\Local\Temp\{43C2E3ED-650C-4AC7-99FD-8F352D610267}\adobeshockwavextrabundle.exe -d "C:\Users\Charles Young\Desktop" -c /xtrabundle=SwaStrm
    Task: {0732E776-6D40-4C5F-AF5B-AD8F408C6666} - System32\Tasks\{549A66F1-EFB7-470C-B285-3C1EE65ECDB1} => C:\Program Files (x86)\Panasonic\PHOTOfunSTUDIO -viewer-\phoebe5.exe [2007-11-16] (Matsushita Electric Industrial Co., Ltd.)
    Task: {07BE87F2-2CF3-4EB7-A5FE-1AE0D3518BA9} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled
    Task: {0FEA85B8-C377-4BE0-9036-CFC9798BB6E8} - System32\Tasks\{EBEE33D2-44AD-4F13-899B-603DBAFF7509} => pcalua.exe -a "C:\Users\Charles Young\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GA0FTPY2\f5d7132_utility.exe" -d "C:\Users\Charles Young\Desktop"
    Task: {1DB4B58E-285B-427B-9200-02EEF9D86FD9} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
    Task: {1E82950E-7139-4134-AE59-6DB16F7C2E61} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA1cfeb2845441b6f => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe [2014-02-10] (Google Inc.)
    Task: {1E908B0C-8C82-41EC-BF55-E8DC1764C8AB} - System32\Tasks\{8607F043-5779-43AF-9435-11E160FE5308} => pcalua.exe -a "C:\Users\Charles Young\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EAJ7DT0A\AdobeAIRInstaller.exe" -d "C:\Users\Charles Young\Desktop"
    Task: {2316F017-7813-4509-A24D-A9EEFF955829} - System32\Tasks\{C9E2E6D3-2D01-4F46-9068-D5DE357BAD44} => C:\Program Files (x86)\Sony\PlayMemories Home\PMBBrowser.exe
    Task: {27C4FDDA-F22D-4170-9EF2-CA5DF233724A} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core1cfeb2844e57f4c => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe [2014-02-10] (Google Inc.)
    Task: {2B186C3F-4BE8-4581-B1AC-9E82A8DBC04B} - System32\Tasks\{B30A5AD6-C4A4-41D0-A3C0-A295A5BAC3D5} => pcalua.exe -a "C:\Program Files (x86)\LG PC Suite 2\LGPCSuiteLanucher_Setup.exe" -d "C:\Users\Charles Young\Desktop"
    Task: {2D1BCFEF-3CD4-4C44-80AD-71900E06778A} - System32\Tasks\{67215218-5166-48B9-B1D2-C4CE19AF21E4} => C:\Program Files (x86)\Belkin\Belkin Range Extender\IP802MR.EXE
    Task: {3334220C-CBC5-495B-BCB6-CAF9512284C8} - System32\Tasks\SUPERAntiSpyware Scheduled Task cdfcaae8-1103-4600-8e30-b82f99a20ccd => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-07] (SUPERAdBlocker.com)
    Task: {343667AD-EBCD-4C18-9F55-849BDFC14808} - System32\Tasks\{BF046A6D-827A-46F5-8887-C3B08708F585} => Iexplore.exe http://ui.skype.com/...;LastError=1603
    Task: {34628335-9BF2-40AA-8461-46D40DEB41AB} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
    Task: {44675C19-4736-47A8-AB19-F66EA2200BB0} - System32\Tasks\ShouldIRemoveIt => C:\Program Files (x86)\Reason\Should I Remove It\ShouldIRemoveIt.exe [2014-01-09] (Reason Software Company Inc.)
    Task: {4F16E4AA-D6A9-4A4B-9927-DB9550C29713} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe [2014-02-10] (Google Inc.)
    Task: {52B8E86A-5EBA-4FE9-8C91-0F4FD57BB6DF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-06-27] (Google Inc.)
    Task: {5ADF5CDC-0679-4F51-AC04-A36F1E505A9A} - System32\Tasks\{F7582D18-FC1E-4CE8-909A-79A9E0C919FB} => Iexplore.exe http://ui.skype.com/...?LastError=1603
    Task: {5C3A676F-7D8F-44AE-B325-5183DBCD56DD} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA1cffecb6f89d02a => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe [2014-02-10] (Google Inc.)
    Task: {60B8E57B-F0DA-460E-9226-A3C7E7025DC5} - System32\Tasks\{98F8328C-5432-426F-BADC-EE6976F82331} => Iexplore.exe http://ui.skype.com/...;LastError=1603
    Task: {644F0CB7-6A54-4930-9CF0-4328C9F67301} - System32\Tasks\{53F93305-8BA4-4571-B9C6-4A484D3A8C3A} => C:\Program Files (x86)\FileHippo.com\UpdateChecker.exe [2014-09-10] (FileHippo.com)
    Task: {67F1CD32-99C7-4328-A95C-3C99F0AF21CA} - System32\Tasks\{DDE1AC70-B7BE-40BE-9645-5FD8D3634D49} => pcalua.exe -a "C:\Users\Charles Young\Downloads\qc1051enu_x64.exe" -d "C:\Users\Charles Young\Downloads"
    Task: {70D72BA9-3A45-4C32-A0DC-8DD7159D29F2} - System32\Tasks\{9373F2AD-9DE1-4C7E-B6D6-69786BCA813C} => C:\Users\Charles Young\Desktop\SINO.exe
    Task: {83D87BA5-BFA6-4A51-835A-58F02880D7D8} - System32\Tasks\{A55F0B81-FED1-488E-AAA8-7B5E4E7D83DA} => C:\Program Files (x86)\Belkin\Belkin Range Extender\IP802MR.EXE
    Task: {8887D95E-2B6E-448A-8D95-AF96D3079286} - System32\Tasks\{E73FA3E0-2EBC-4B8C-97B5-9C366FF32CF1} => C:\Users\Charles Young\Desktop\SINO.exe
    Task: {9285935E-D936-4436-BC06-0F18C5298694} - System32\Tasks\{CA805EB4-9E2F-4214-88B6-2DA23524B989} => pcalua.exe -a "C:\Users\Charles Young\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y6ZCCUCT\upgrade_fh3_to_3.1.2[1].exe" -d "C:\Users\Charles Young\Desktop"
    Task: {93FAFCD0-91EF-402A-A5B3-F0365D4F5371} - System32\Tasks\GoogleUpdateTaskMachineUA1cfeb2cb2578284 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-06-27] (Google Inc.)
    Task: {9D236D36-7081-45F8-B023-857BAE4C1AC2} - System32\Tasks\{B721DF49-4FFF-44FF-A2DD-BE5EB2D58642} => C:\Users\Charles Young\Desktop\SINO.exe
    Task: {9E0CD4F1-13A8-4169-80DF-E6B9DFA45F1B} - System32\Tasks\{196DB448-2CBA-437E-9720-AFA9228CD634} => Iexplore.exe http://ui.skype.com/...?LastError=1603
    Task: {9FCD790D-47FF-4C6D-B399-CCB65BFE9082} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\My Dell\sessionchecker.exe [2014-01-10] (PC-Doctor, Inc.)
    Task: {A0A0266F-D87C-41AD-A827-B5A03BD416A9} - System32\Tasks\{AC7302B4-B719-4B05-93F8-F4D5436C688E} => Iexplore.exe http://ui.skype.com/...;LastError=1603
    Task: {A2DAFF90-CEA8-4F7B-885E-B1EA318F0058} - System32\Tasks\{6075FECC-D118-4480-913F-1975556B430B} => pcalua.exe -a "C:\Users\Charles Young\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P4JX6I8R\AdobeAIRInstaller.exe" -d "C:\Users\Charles Young\Desktop"
    Task: {AAF6AAB5-8D3A-4AE0-B739-C8047EAEF780} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-06-27] (Google Inc.)
    Task: {ABC41C17-10B5-4992-AA9F-519A9F0CF32D} - System32\Tasks\{7BC0C007-B3B8-408A-8221-1D021B5A3554} => pcalua.exe -a "C:\Users\Charles Young\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A2FE2VET\GoogleEarthWin.exe" -d "C:\Users\Charles Young\Desktop"
    Task: {B86185EC-731A-43D2-93BC-770EFAF0D8C1} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core => C:\Users\Charles Young\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-11] (Facebook Inc.)
    Task: {BF14FB2D-CAE7-479E-82D5-703D9A3E44AA} - System32\Tasks\GoogleUpdateTaskMachineUA1cffecb651d9d56 => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-06-27] (Google Inc.)
    Task: {BFBDAEFE-2FDC-4A7E-9175-42D7A33B490B} - System32\Tasks\{E348429C-A27D-4063-A2E8-C4183B5FF02D} => C:\Program Files (x86)\FileHippo.com\UpdateChecker.exe [2014-09-10] (FileHippo.com)
    Task: {C49B1F9F-CE8F-4E8D-BF62-03A12A645868} - System32\Tasks\{4F7694BA-C096-4AC6-B5F7-6806F10C4FA6} => C:\Users\Charles Young\Desktop\SINO.exe
    Task: {C9A5C5F9-6DB6-453D-AD27-8D7ED25D9243} - System32\Tasks\G2MUpdateTask-S-1-5-21-591407035-2989709214-2656936855-1001 => C:\Users\Charles Young\AppData\Local\Citrix\GoToMeeting\2093\g2mupdate.exe [2014-12-17] (Citrix Online, a division of Citrix Systems, Inc.)
    Task: {CD658E99-C3D7-4807-99DB-3E8BF1F2F3D5} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe [2014-02-10] (Google Inc.)
    Task: {CE482E43-4B92-4EE7-8F43-86375C711AE1} - System32\Tasks\SUPERAntiSpyware Scheduled Task 9aa5acb6-ab70-4700-ad41-9eceb26c6cc8 => C:\Program Files\SUPERAntiSpyware\SASTask.exe [2013-11-07] (SUPERAdBlocker.com)
    Task: {D44AF4A8-42EF-480C-94AD-5BF1FC4A5623} - System32\Tasks\{A442F051-7200-452B-9E85-89BA7E7814DA} => C:\Program Files (x86)\Panasonic\PHOTOfunSTUDIO -viewer-\phoebe5.exe [2007-11-16] (Matsushita Electric Industrial Co., Ltd.)
    Task: {D8D733FC-E570-4F27-A16D-5E55F0D0C35F} - System32\Tasks\{C9C2CFE2-996A-4B9B-941C-7CD6A42E3BC4} => Iexplore.exe http://ui.skype.com/...;LastError=1603
    Task: {DDAA9B1E-00CD-4427-BCBC-1E2F139F3E91} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA => C:\Users\Charles Young\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-11] (Facebook Inc.)
    Task: {DDBF27CF-47DE-495C-AB42-AC47DAD4069F} - System32\Tasks\{23326597-E928-4035-9E29-D91EBB02DE0D} => Chrome.exe http://www.skype.com...LastError=12029
    Task: {DFF319F6-165F-42CB-A3E0-D784436816D1} - System32\Tasks\{9EBBAFFC-8215-448D-A28C-CB862110AB91} => C:\Users\Charles Young\Desktop\SINO.exe
    Task: {E0DA7024-6679-4B3D-BC4A-F93DAF2CE29C} - System32\Tasks\{5A291E54-CB05-4C21-925E-34A796316971} => C:\Users\Charles Young\Desktop\SINO.exe
    Task: {E1B05874-4C00-4B83-BA55-A60B3E4C6306} - System32\Tasks\{6921B13F-A54E-4FD3-AF10-2D9467E099D4} => C:\Program Files (x86)\FileHippo.com\UpdateChecker.exe [2014-09-10] (FileHippo.com)
    Task: {F0365278-12C0-4D71-ADF2-F4094C4A086A} - System32\Tasks\{ADB95F56-95EB-455E-AF4B-BA9088E27664} => pcalua.exe -a D:\EasyInstall.exe -d D:\
    Task: {F22DEDEA-3F76-4A09-BBE6-133212A6E6CA} - System32\Tasks\{A0FF4D36-823F-4B42-99B1-FB8E8BCF01BF} => C:\Program Files (x86)\Belkin\Belkin Range Extender\IP802MR.EXE
    Task: {F36F9C4D-A2CF-4D3F-9017-3EA2A5A38BCC} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-12-18] (AVAST Software)
    Task: {F3E5149D-7EBA-4A9E-AEB7-AA1AB1E91554} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-10] (Adobe Systems Incorporated)
    Task: {F88FE89A-FEF0-4851-A0EF-80A2AF731692} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express Self Updater\ExpressSelfUpdater.exe [2014-08-07] ()
    Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
    Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core.job => C:\Users\Charles Young\AppData\Local\Facebook\Update\FacebookUpdate.exe
    Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA.job => C:\Users\Charles Young\AppData\Local\Facebook\Update\FacebookUpdate.exe
    Task: C:\Windows\Tasks\G2MUpdateTask-S-1-5-21-591407035-2989709214-2656936855-1001.job => C:\Users\Charles Young\AppData\Local\Citrix\GoToMeeting\2093\g2mupdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cfeb2cb2578284.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cffecb651d9d56.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core.job => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001Core1cfeb2844e57f4c.job => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA.job => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA1cfeb2845441b6f.job => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-591407035-2989709214-2656936855-1001UA1cffecb6f89d02a.job => C:\Users\Charles Young\AppData\Local\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task 9aa5acb6-ab70-4700-ad41-9eceb26c6cc8.job => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    Task: C:\Windows\Tasks\SUPERAntiSpyware Scheduled Task cdfcaae8-1103-4600-8e30-b82f99a20ccd.job => C:\Program Files\SUPERAntiSpyware\SASTask.exe
     
    ==================== Loaded Modules (whitelisted) =============
     
    2014-02-18 18:57 - 2013-08-09 20:07 - 00087328 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
    2014-05-01 19:29 - 2014-05-01 19:29 - 00098304 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
    2014-05-12 09:49 - 2014-05-12 09:49 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
    2014-12-18 23:41 - 2014-12-18 23:41 - 00084184 _____ () C:\Windows\assembly\GAC_MSIL\TinyWall.XmlSerializers\2.1.5.0__d9a8adbcd0c171b3\TinyWall.XmlSerializers.dll
    2014-12-18 23:03 - 2014-12-18 23:03 - 00388208 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxDDU.dll
    2014-12-18 23:03 - 2014-12-18 23:03 - 05851328 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxRT.dll
    2014-12-11 11:30 - 2014-12-11 11:30 - 01444560 _____ () C:\Program Files (x86)\FileHippo.com\FileHippo.AppManager.exe
    2014-12-19 08:49 - 2014-12-19 08:49 - 02908160 _____ () C:\Program Files\AVAST Software\Avast\defs\14121900\algo.dll
    2014-12-18 23:03 - 2014-12-18 23:03 - 04495336 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\x86\VBoxRT-x86.dll
    2014-01-20 13:17 - 2014-01-20 13:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
    2014-10-11 12:05 - 2014-10-11 12:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
    2014-09-03 19:15 - 2014-09-03 19:15 - 10683392 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\QtWebKit4.dll
    2014-09-03 19:15 - 2014-09-03 19:15 - 07741952 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\QtGui4.dll
    2014-09-03 19:15 - 2014-09-03 19:15 - 02248192 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\QtCore4.dll
    2014-09-03 19:15 - 2014-09-03 19:15 - 01681408 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\QtNetwork4.dll
    2014-10-08 22:34 - 2014-10-08 22:34 - 00117248 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\libaacdec.dll
    2014-10-08 22:34 - 2014-10-08 22:34 - 00231936 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\libmpgdec.dll
    2014-10-08 22:34 - 2014-10-08 22:34 - 00253440 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\libid3tag.dll
    2014-10-08 22:34 - 2014-10-08 22:34 - 00344064 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\libaudioenc.dll
    2014-09-03 19:15 - 2014-09-03 19:15 - 00026624 _____ () C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\imageformats\qgif4.dll
    2014-10-16 09:15 - 2014-10-16 09:15 - 00035328 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll
    2014-05-24 16:41 - 2014-05-24 16:41 - 00091648 _____ () C:\Program Files (x86)\FileZilla FTP Client\libgcc_s_sjlj-1.dll
    2014-05-24 16:41 - 2014-05-24 16:41 - 00892416 _____ () C:\Program Files (x86)\FileZilla FTP Client\libstdc++-6.dll
    2014-12-18 23:03 - 2014-12-18 23:03 - 38562088 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
    2014-12-13 17:24 - 2014-12-06 01:50 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libglesv2.dll
    2014-12-13 17:24 - 2014-12-06 01:50 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\libegl.dll
    2014-12-13 17:24 - 2014-12-06 01:50 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\pdf.dll
    2014-12-13 17:24 - 2014-12-06 01:50 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.95\ffmpegsumo.dll
    2014-10-22 00:22 - 2014-10-22 00:22 - 00750080 _____ () C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\libGLESv2.dll
    2014-12-19 13:44 - 2014-12-19 13:44 - 00043008 _____ () c:\Users\Charles Young\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpk7fcjw.dll
    2014-10-22 00:22 - 2014-10-22 00:22 - 00047616 _____ () C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\libEGL.dll
    2014-10-22 00:22 - 2014-10-22 00:22 - 00863744 _____ () C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
    2014-10-22 00:22 - 2014-10-22 00:22 - 00200704 _____ () C:\Users\Charles Young\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
    2014-10-16 03:57 - 2014-10-16 03:57 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\3d576cbc4ffc5ad06fd61510c5d8f326\IsdiInterop.ni.dll
    2010-06-12 22:43 - 2010-03-03 19:08 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IsdiInterop.dll
    2013-02-16 16:37 - 2010-05-09 23:54 - 00141312 _____ () C:\Program Files (x86)\Family Historian\program\zlibwapi.dll
     
    ==================== Alternate Data Streams (whitelisted) =========
     
    (If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)
     
    AlternateDataStreams: C:\ProgramData\TEMP:065D25EE
    AlternateDataStreams: C:\ProgramData\TEMP:0FD841FF
     
    ==================== Safe Mode (whitelisted) ===================
     
    (If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
     
     
    ==================== EXE Association (whitelisted) =============
     
    (If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)
     
     
    ==================== MSCONFIG/TASK MANAGER disabled items =========
     
    (Currently there is no automatic fix for this section.)
     
    MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Billminder.lnk => C:\Windows\pss\Billminder.lnk.CommonStartup
    MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^PHOTOfunSTUDIO -viewer-.lnk => C:\Windows\pss\PHOTOfunSTUDIO -viewer-.lnk.CommonStartup
    MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Quicken Startup.lnk => C:\Windows\pss\Quicken Startup.lnk.CommonStartup
    MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Secunia PSI Tray.lnk => C:\Windows\pss\Secunia PSI Tray.lnk.CommonStartup
    MSCONFIG\startupfolder: C:^Users^Charles Young^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Registration Imagine Fashion Designer.LNK => C:\Windows\pss\Registration Imagine Fashion Designer.LNK.Startup
    MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
    MSCONFIG\startupreg: Amazon Cloud Player => "C:\Users\Charles Young\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe"
    MSCONFIG\startupreg: ArcSoft Connection Service => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
    MSCONFIG\startupreg: CanonSolutionMenuEx => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE /logon
    MSCONFIG\startupreg: Dell DataSafe Online => "C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe" /m
    MSCONFIG\startupreg: Desktop Disc Tool => "C:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe"
    MSCONFIG\startupreg: EvtMgr6 => C:\Program Files\Logitech\SetPointP\SetPoint.exe /launchGaming
    MSCONFIG\startupreg: GrooveMonitor => "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe"
    MSCONFIG\startupreg: HP Software Update => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe
    MSCONFIG\startupreg: IAStorIcon => C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorIcon.exe
    MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
    MSCONFIG\startupreg: MusicManager => "C:\Users\Charles Young\AppData\Local\Programs\Google\MusicManager\MusicManager.exe"
    MSCONFIG\startupreg: RIMBBLaunchAgent.exe => C:\Program Files (x86)\Common Files\Research In Motion\USB Drivers\RIMBBLaunchAgent.exe
    MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
    MSCONFIG\startupreg: Windows Mobile Device Center => C:\Windows\WindowsMobile\wmdc.exe
     
    ========================= Accounts: ==========================
     
    Administrator (S-1-5-21-591407035-2989709214-2656936855-500 - Administrator - Disabled)
    Charles Young (S-1-5-21-591407035-2989709214-2656936855-1001 - Administrator - Enabled) => C:\Users\Charles Young
    Guest (S-1-5-21-591407035-2989709214-2656936855-501 - Limited - Disabled)
    HomeGroupUser$ (S-1-5-21-591407035-2989709214-2656936855-1002 - Limited - Enabled)
    UpdatusUser (S-1-5-21-591407035-2989709214-2656936855-1003 - Limited - Enabled) => C:\Users\UpdatusUser
     
    ==================== Faulty Device Manager Devices =============
     
    Name: Unknown Device
    Description: Unknown Device
    Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
    Manufacturer: (Standard USB Host Controller)
    Service: 
    Problem: : Windows has stopped this device because it has reported problems. (Code 43)
    Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation. 
     
     
    ==================== Event log errors: =========================
     
    Application errors:
    ==================
    Error: (12/19/2014 06:47:15 PM) (Source: Google Update) (EventID: 20) (User: Study-Dell)
    Description: Network Request Error.
    Error: 0x80072efd. Http status code: 0.
    Trying config: source=IE, direct connection.
    trying CUP:WinHTTP.
    Send request returned 0x80072efd. Http status code 0.
    trying WinHTTP.
    Send request returned 0x80072efd. Http status code 0.
    trying CUP:iexplore.
    Send request returned 0x80004005. Http status code 0.
    Trying config: source=auto, wpad=1, script=.
    trying CUP:WinHTTP.
    Send request returned 0x80072efd. Http status code 0.
    trying WinHTTP.
    Send request returned 0x80072efd. Http status code 0.
    trying CUP:iexplore.
    Send request returned 0x80004005. Http status code 0.
    Trying config: source=IE, direct connection.
    trying CUP:WinHTTP.
    Send request returned 0x80072efd. Http status code 0.
    trying WinHTTP.
    Send request returned 0x80072efd. Http status code 0.
    trying CUP:iexplore.
    Send request returned 0x80004005. Http status code 0.
    Trying config: source=auto, wpad=1, script=.
    trying CUP:WinHTTP.
    Send request returned 0x80072efd
     
    Error: (12/19/2014 03:47:15 PM) (Source: Google Update) (EventID: 20) (User: Study-Dell)
    Description: Network Request Error.
    Error: 0x80072efd. Http status code: 0.
    Trying config: source=IE, direct connection.
    trying CUP:WinHTTP.
    Send request returned 0x80072efd. Http status code 0.
    trying WinHTTP.
    Send request returned 0x80072efd. Http status code 0.
    trying CUP:iexplore.
    Send request returned 0x80004005. Http status code 0.
    Trying config: source=auto, wpad=1, script=.
    trying CUP:WinHTTP.
    Send request returned 0x80072efd. Http status code 0.
    trying WinHTTP.
    Send request returned 0x80072efd. Http status code 0.
    trying CUP:iexplore.
    Send request returned 0x80004005. Http status code 0.
    Trying config: source=IE, direct connection.
    trying CUP:WinHTTP.
    Send request returned 0x80072efd. Http status code 0.
    trying WinHTTP.
    Send request returned 0x80072efd. Http status code 0.
    trying CUP:iexplore.
    Send request returned 0x80004005. Http status code 0.
    Trying config: source=auto, wpad=1, script=.
    trying CUP:WinHTTP.
    Send request returned 0x80072efd
     
    Error: (12/19/2014 01:41:48 PM) (Source: Application Error) (EventID: 1000) (User: )
    Description: Faulting application name: 007845~1.EXE, version: 7.8.712.2, time stamp: 0x5321d133
    Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
    Exception code: 0xc0000005
    Fault offset: 0x00000000
    Faulting process id: 0x784
    Faulting application start time: 0x007845~1.EXE0
    Faulting application path: 007845~1.EXE1
    Faulting module path: 007845~1.EXE2
    Report Id: 007845~1.EXE3
     
     
    System errors:
    =============
    Error: (12/19/2014 01:43:15 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
    Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the SftService service.
     
    Error: (12/19/2014 01:42:45 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
    Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the SftService service.
     
    Error: (12/19/2014 01:42:22 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
    Description: The McAfee Application Installer Cleanup (0078451418941276) service terminated unexpectedly.  It has done this 1 time(s).
     
    Error: (12/19/2014 01:42:12 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
    Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the ShellHWDetection service.
     
    Error: (12/19/2014 01:41:34 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
    Description: The mrtRate service failed to start due to the following error: 
    %%1275
     
    Error: (12/19/2014 01:41:34 PM) (Source: Application Popup) (EventID: 1060) (User: )
    Description: \SystemRoot\SysWow64\Drivers\mrtRate.SYS has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.
     
     
    Microsoft Office Sessions:
    =========================
    Error: (09/15/2014 06:22:01 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 28 seconds with 0 seconds of active time.  This session ended with a crash.
     
    Error: (09/15/2014 06:20:50 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 17 seconds with 0 seconds of active time.  This session ended with a crash.
     
    Error: (09/15/2014 06:20:25 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 31288 seconds with 480 seconds of active time.  This session ended with a crash.
     
    Error: (09/14/2014 09:38:49 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 1837 seconds with 840 seconds of active time.  This session ended with a crash.
     
    Error: (09/12/2014 02:34:50 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 397 seconds with 180 seconds of active time.  This session ended with a crash.
     
    Error: (08/25/2014 09:43:31 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 18 seconds with 0 seconds of active time.  This session ended with a crash.
     
    Error: (08/25/2014 09:43:00 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 26 seconds with 0 seconds of active time.  This session ended with a crash.
     
    Error: (08/25/2014 09:42:19 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 32 seconds with 0 seconds of active time.  This session ended with a crash.
     
    Error: (08/25/2014 09:41:40 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 11985 seconds with 2640 seconds of active time.  This session ended with a crash.
     
    Error: (07/26/2014 01:38:51 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
    Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6691.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 72 seconds with 60 seconds of active time.  This session ended with a crash.
     
     
    CodeIntegrity Errors:
    ===================================
      Date: 2013-05-20 06:53:15.838
      Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
     
      Date: 2013-05-20 06:53:15.838
      Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
     
      Date: 2013-05-20 06:53:15.838
      Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
     
      Date: 2012-06-29 13:17:45.564
      Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Combo-Fix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
     
      Date: 2012-06-29 13:17:45.486
      Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Combo-Fix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
     
      Date: 2011-06-05 18:49:01.896
      Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
     
      Date: 2011-06-05 18:49:01.862
      Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
     
      Date: 2010-06-22 11:01:13.618
      Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
     
      Date: 2010-06-22 11:01:13.600
      Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.
     
     
    ==================== Memory info =========================== 
     
    Processor: Intel® Core™2 Quad CPU Q8300 @ 2.50GHz
    Percentage of memory in use: 38%
    Total physical RAM: 6142.98 MB
    Available physical RAM: 3762.87 MB
    Total Pagefile: 12284.15 MB
    Available Pagefile: 8618.98 MB
    Total Virtual: 8192 MB
    Available Virtual: 8191.85 MB
     
    ==================== Drives ================================
     
    Drive c: (OS) (Fixed) (Total:920.46 GB) (Free:563.92 GB) NTFS
     
    ==================== MBR & Partition Table ==================
     
    ========================================================
    Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 18000000)
    Partition 1: (Not Active) - (Size=78 MB) - (Type=DE)
    Partition 2: (Active) - (Size=11 GB) - (Type=07 NTFS)
    Partition 3: (Not Active) - (Size=920.5 GB) - (Type=07 NTFS)
     
    ==================== End Of Log ============================

    Attached Files


    • 0

    #10
    RKinner

    RKinner

      Malware Expert

    • Expert
    • 24,625 posts
    • MVP
    Download the attached fixlist.txt to the same location as FRST
    Run FRST and press Fix
    A fix log will be generated please post that.  
     
    That should remove the last bit of McAfee.  Alternatively since you now have Autoruns you can just uncheck:
     
    0078451418941276mcinstcleanup McAfee Installer (Verified) McAfee c:\users\charles young\appdata\local\temp\0078451418941276mcinst.exe 13/03/2014 15:39
     
     
    Error: (12/19/2014 06:47:15 PM) (Source: Google Update) (EventID: 20) (User: Study-Dell)
    Description: Network Request Error.

     

     

     
    I'd say your firewall does not want to let Googleupdate through.
     
    Your drive is getting old but it isn't showing any real problems.  Probably they just mean it's supposed to be good for x hours and you have more than x.
     
    From Speecy:
     
     
    S.M.A.R.T
    Status Good
    Temperature 38 °C
    Temperature Range OK (less than 50 °C)
    S.M.A.R.T attributes
    01
    Attribute name Read Error Rate
    Real value 0
    Current 200
    Worst 200
    Threshold 51
    Raw Value 0000000001
    Status Good
    03
    Attribute name Spin-Up Time
    Real value 4150 ms
    Current 177
    Worst 174
    Threshold 21
    Raw Value 0000001036
    Status Good
    04
    Attribute name Start/Stop Count
    Real value 4,523
    Current 96
    Worst 96
    Threshold 0
    Raw Value 00000011AB
    Status Good
    05
    Attribute name Reallocated Sectors Count
    Real value 0
    Current 200
    Worst 200
    Threshold 140
    Raw Value 0000000000
    Status Good
    07
    Attribute name Seek Error Rate
    Real value 0
    Current 200
    Worst 200
    Threshold 0
    Raw Value 0000000000
    Status Good
    09
    Attribute name Power-On Hours (POH)
    Real value 1081d 19h
    Current 65
    Worst 65
    Threshold 0
    Raw Value 000000656B
    Status Good
    0A
    Attribute name Spin Retry Count
    Real value 0
    Current 100
    Worst 100
    Threshold 0
    Raw Value 0000000000
    Status Good
    0B
    Attribute name Recalibration Retries
    Real value 0
    Current 100
    Worst 100
    Threshold 0
    Raw Value 0000000000
    Status Good
    0C
    Attribute name Device Power Cycle Count
    Real value 4,451
    Current 96
    Worst 96
    Threshold 0
    Raw Value 0000001163
    Status Good
    C0
    Attribute name Power-off Retract Count
    Real value 503
    Current 200
    Worst 200
    Threshold 0
    Raw Value 00000001F7
    Status Good
    C1
    Attribute name Load/Unload Cycle Count
    Real value 4,019
    Current 199
    Worst 199
    Threshold 0
    Raw Value 0000000FB3
    Status Good
    C2
    Attribute name Temperature
    Real value 38 °C
    Current 109
    Worst 99
    Threshold 0
    Raw Value 0000000026
    Status Good
    C4
    Attribute name Reallocation Event Count
    Real value 0
    Current 200
    Worst 200
    Threshold 0
    Raw Value 0000000000
    Status Good
    C5
    Attribute name Current Pending Sector Count
    Real value 3
    Current 200
    Worst 200
    Threshold 0
    Raw Value 0000000003
    Status Good
    C6
    Attribute name Uncorrectable Sector Count
    Real value 3
    Current 200
    Worst 200
    Threshold 0
    Raw Value 0000000003
    Status Good
    C7
    Attribute name UltraDMA CRC Error Count
    Real value 0
    Current 200
    Worst 200
    Threshold 0
    Raw Value 0000000000
    Status Good
    C8
    Attribute name Write Error Rate / Multi-Zone Error Rate
    Real value 2
    Current 200
    Worst 200
    Threshold 0
    Raw Value 0000000002
    Status Good
    F0
    Attribute name Head Flying Hours
    Real value 1041d 6h
    Current 66
    Worst 66
    Threshold 0
    Raw Value 000000619E
    Status Good
    F1
    Attribute name Total LBAs Written
    Real value 57,379,382,999
    Current 200
    Worst 200
    Threshold 0
    Raw Value 005C13E6D7
    Status Good
    F2
    Attribute name Total LBAs Read
    Real value 247,959,452,921
    Current 200
    Worst 200
    Threshold 0
    Raw Value 00BB88FCF9
    Status Good

     

     

     


    • 0

    #11
    charles.actuary

    charles.actuary

      Member

    • Topic Starter
    • Member
    • PipPipPip
    • 112 posts

    The fix log from FRST is below.  Hopefully that has now dealt with McAfee.

     

    I have sorted out Google Update for TinyWall, which I am now using as the firewall.  I do have a question about TinyWall: when you add an exception to the list of software that is allowed to access the internet, which setting should I use?  The range is "allow only specified ports" down to "No restrictions".  I have been using "Unrestricted UDP and TCP traffic" simply because that's what TinyWall offered for the first piece of software that I marked.  But is that inappropriate, and does it really matter when I'm using mainstream programs?

     

    I'm also interested in your thoughts on whether I can disable more of the startup activities in Autoruns.  This exercise has given me a few ideas about pieces of software that I can uninstall completely, but is it sensible to disable some of the startup options for programs that I may want to use, but don't need to have running immediately when I start up the computer?

     

    Thank you very much for all your help.

     

    Charles   

     

     

    Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 17-12-2014
    Ran by Charles Young at 2014-12-20 12:29:43 Run:1
    Running from C:\Users\Charles Young\Desktop
    Loaded Profiles: Charles Young & UpdatusUser (Available profiles: Charles Young & UpdatusUser)
    Boot Mode: Normal
    ==============================================
     
    Content of fixlist:
    *****************
    SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    S2 0078451418941276mcinstcleanup; C:\Users\Charles Young\AppData\Local\Temp\0078451418941276mcinst.exe [836168 2014-03-13] (McAfee, Inc.)
     
     
    *****************
     
    HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
    HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
    HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
    0078451418941276mcinstcleanup => Service deleted successfully.
     
    ==== End of Fixlog ====

    • 0

    #12
    RKinner

    RKinner

      Malware Expert

    • Expert
    • 24,625 posts
    • MVP
     I do have a question about TinyWall: when you add an exception to the list of software that is allowed to access the internet, which setting should I use?  The range is "allow only specified ports" down to "No restrictions".  I have been using "Unrestricted UDP and TCP traffic" simply because that's what TinyWall offered for the first piece of software that I marked.  But is that inappropriate, and does it really matter when I'm using mainstream programs?

     

     

    Probably doesn't matter if you trust the program.  And if you don't trust it why do you have it on your PC?  You would have to figure out what ports it uses and restrict it to just those ports if you were super paranoid but that's not always a trivial matter.

     

     

     

    For stuff you don't use everyday you can turn it off with autoruns but if it's a service or a driver then you probably would have to recheck it and then reboot to get it to work.  Looking at your Process Explorer log it's not going to make a lot of difference in the speed of the PC.  Your System Idle is already over 97%

     

    If you are worried about how long it takes to boot then you might want to get a boot log:

     

    Go into MSCONFIG

     

    1. Click the Boot tab.

    2. Place a check mark by the item Boot Log.

    3. Click OK.

    4. Click the Restart button to restart now.

     

    Once it restarts you can go back in to MSCONFIG and make sure Boot log is unchecked.

     

    Then look at ntbootlog.txt in c:\windows\  Copy and past the text from the log.


    • 0

    #13
    charles.actuary

    charles.actuary

      Member

    • Topic Starter
    • Member
    • PipPipPip
    • 112 posts

    Hello Ron

     

    Just a quick note to say that the computer seems to have settled down.  Things are a lot faster than they were.  In particular I'm no longer seeing Google Chrome's strange cartoon of Spongebob Squarepants (??) asking me if I want to kill a slow-loading page.

     

    So thank you very much for your help and patience.

     

    Happy holidays

     

    Charles


    • 0

    #14
    RKinner

    RKinner

      Malware Expert

    • Expert
    • 24,625 posts
    • MVP

    OK.  Glad it's back to normal.  I'm going to be on a trip for the next week or two so hopefully it stays fixed.  Canned cleanup and goodbye:

     

    Copy the following:
     
     
    :Commands
    [CLEARALLRESTOREPOINTS]
    [Reboot]
     
    
    Right click on OTL and Run As Administrator.   In the Custom Scans/Fixes box at the bottom, paste in the copied text (Ctrl + v) and then hit Run Fix.
     
    That will get the last of the malware off the system.
     
     
     
    You can uninstall or delete any tools we had you download and their logs. 
     
    If we ran Combofix:To uninstall combofix, copy the next line:
     
    "%userprofile%\Desktop\combofix.exe" /Uninstall
     
    Start, All Programs, Accessories then right click on Command Prompt and Run As Administrator.
    then right click, Paste, then hit Enter.
     
     
     
    OTL has a cleanup tab but DO NOT USE IT!.  There are reports that it leaves the PC unbootable.  Instead just delete  OTL.exe and the folder c:\_OTL.
     
    To hide hidden files again:
     
    Vista or Win7
     
    # Open the Control Panel menu and click Folder Options.
    # After the new window appears select the View tab.
    # Remove the check in the  checkbox labeled Display the contents of system folders.
    # Under the Hidden files and folders section select the radio button labeled Do not Show hidden files and folders.
    # Check the checkbox labeled Hide protected operating system files.
    # Press the Apply button and then the OK button and exit My Computer. 
     
    Also make sure you have the latest versions of any adobe.com products you use like Shockwave, Flash or Acrobat.  
     
    Whether you use adobe reader, acrobat or fox-it to read pdf files you need to disable Javascript in the program.  There is an exploit out there now that can use it to get on your PC.  For Adobe Reader:  Start, All Programs, Adobe Reader, Edit, Preferences, Click on Javascript in the left column and uncheck Enable Acrobat Javascript.  OK Close program.  It's the same for Foxit reader except you uncheck Enable Javascript Actions. 
     
    Unless you have the latest version of Avast which has its own update checker:  To help keep your programs up-to-date you should download and run the UpdateChecker: 
    (You don't need to download Betas and if there is a program you don't use you can just uninstall it rather than update it.  Exception is MSN messenger which appears to be part of Windows.)
    If you get a blocked program notice after installing updatechecker then change it to not run at start then manually run it once a week.
     Seems to work best if Firefox is the default browser.  Windows always hides its icon so you need to unhide it.  Click on the up arrow to the left of the clock.  Then click on Customize.  Maximize the window so you can see all of the options.  Scroll Down and find the File Hippo UpdateChecker and change its Behaviors to Show Icon and Notifications.  OK.  When you reboot you should see the icon.  It will take it a minute to finish checking then it will put up a bubble if you need to update something. Click on the bubble and it should open in your browser.  (Seems to work best if it uses Firefox.  If you do not use Firefox as your default browser then right click on the icon and click on Settings. Then on Results.  Change the Open Results in Default Browser to Custom Browser and then select the line that has Firefox.exe in it.  While there, also check Hide Beta Versions.  OK. )  You will see a list of programs that have updates with green down arrows next to them.  You do not need to download any Beta Versions.  There is an option Settings to Hide Beta Versions.  I do not advise updating Windows Messenger unless you really use it so I right click on the Icon and Customize Results then find Microsoft Messenger and change Show All Releases to Hide All Releases.  OK. 
     
    You can also try Secunia PSI http://secunia.com/v...l/download_psi/  Same kind of info.  You don't need both.
    If you use Chrome/Firefox/IE then get the AdBlock Plus Add-on.  Go to adblockplus.org with each browser and get the add-on.
     
    If Chrome/Firefox is slow loading make sure it only has the current Java add-on.  Then download and run Speedy Fox.
    http://www.crystalidea.com/speedyfox .  Close Chrome/Firefox. Hit Optimize.   You can run it any time that Chrome/Firefox seems slow.
     
    Be warned:  If you use Limewire, utorrent or any of the other P2P programs you will almost certain be coming back to the Malware Removal forum.  If you must use P2P then submit any files you get to http://virustotal.com before you open them.
     
    Due to a recent rise in the number of Crytolocker infections I am now recommending you install:
     
    CryptoPrevent
     
     
    The free version does not update on its own so you should check for updated versions once in a while.
     
     
     
    If you have a router, log on to it today and change the default password!  If using a Wireless router you really should be using encryption on the link.  Use the strongest (newest) encryption method that your router and PC wireless adapter support especially if you own a business.  See http://www.king5.com...-120637284.html and http://www.seattlepi...ted-1344185.php for why encryption is important.  If you don't know how, visit the router maker's website.  They all have detailed step by step instructions or a wizard you can download.
     
    Special note on Java.  Old Java versions should be removed after first clearing the Java Cache by following the instructions in:
    Then remove the old versions by going to Control Panel, Programs and Features and Uninstall all Java programs which are not Java Version 7 update 25 or better.  These may call themselves: Java Runtime, Runtime Environment, Runtime, JRE, Java Virtual Machine, Virtual Machine, Java VM, JVM, VM, J2RE, J2SE.  Get the latest version from Java.com.  They will usually attempt to foist some garbage like the Ask toolbar, Yahoo toolbar or McAfee Security Scan on you as part of the download.  Just uncheck the garbage before the download (or install) starts.  If you use a 64-bit browser and want the 64-bit version of Java you need to use it to visit java.com.
    Due to multiple security problems with Java we are now recommending that it not be installed unless you absolutely know you need it.  IF that is the case then go to Control Panel, Java, Security and slide it up to the highest level.  OK.
     
    Make sure Windows Updates is turned and that it works.  Go to Control panel, Windows Updates and see if it works.  
     
     
    My help is free but if you wish to show your appreciation, please donate to Kwiaht instead of me. It's a local environmental organization that I volunteer with: http://www.kwiaht.org/donate.htm
    (The name means something like "clean place" in one of the local native-American dialects)
     
    Ron

    • 0






    Similar Topics

    0 user(s) are reading this topic

    0 members, 0 guests, 0 anonymous users

    As Featured On:

    Microsoft Yahoo BBC MSN PC Magazine Washington Post HP