Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Proxy server not responding but Guest account is ok. [Solved]


  • This topic is locked This topic is locked

#1
James35

James35

    Member

  • Member
  • PipPip
  • 26 posts

I think some malware/virus etc has taken over my system.  I keep getting the proxy server isn't responding page when opening IE and cant go anywhere else at all.  I set do not use proxy server, set automatically detect setting etc but it keep reverting back.

 

I downloaded and ran the free malware bytes but that hasn't solved the problem.

 

1) I noticed that my guest account can run IE and I do not get this problem.  However the administrator account, even in safe mode, goes to the proxy page.  Does this give an indication of where the problem might be and how I can fix it?

 

2) I've removed unknown programs from add/remove programs however I notice some files are still on the desktop and program files area which are not in add/remove programs neither are they picked up by malwarebytes. Some of the shortcuts on the desktop point to c:\Users\admin\Local\AppData\Temp

 

Is it ok for me to manually delete all the files in Temp?  I imagine these are not necessary to running windows neither will it affect my files.  Could  it be that something in there is causing the problem?  Also should I try to remove appData folder?

 

I would try other things but I'm kinda hoping that, since the guest account works, its something in the admin accounts folders that are causing the problem.  Then again I don't know squat.

 

Thanks

 

 


  • 0

Advertisements


#2
James35

James35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts

Sorry, I want to add that, if I open a new administrator account, then the proxy problem is still there. 

 

Thanks


  • 0

#3
dbreeze

dbreeze

    Trusted Helper

  • Malware Removal
  • 2,216 posts

Hi james35,

Welcome to Geeks to Go. My name is dbreeze and I'll be helping you with this problem. Before I get into the removal of malware / correction of your problem, I need you to be aware of the following:

  • Please read all of my response through at least once before attempting to follow the procedures described.I would recommend printing them out, if you can, as you can check off each step as you complete it. Also, as some of the cleaning may be done in Safe Mode and there will be no internet connection then, you will find that having the steps printed for reference speeds the cleaning process along. If there's anything you don't understand or isn't totally clear to you, please come back to me for clarification before you start those steps.
  • All of the assistants and staff at Geeks to Go are here on a volunteer basis; please respect our time given to the cause of helping others.If you are going to be away for more than 4 days, please let me know here. (I will do the same for you.) We do realize that 'life happens' and situations arise unexpectedly; we just ask that you keep us up to date. That being said, please notice the following Geeks to Go rule:
  • Posts that are not replied to in four (4) days will result in the topic being closed. We have not forgotten you; this is just an effort to keep the boards organized and flowing. To continue on your closed topic, please PM me or any Moderator to have the topic reactivated. If, at any time during our working together, I have not responded to you in 2 days (48 hours), then please PM me.
  • Malware removal is a complex, multiple step process; please stay with me on this thread (don't start another thread) until I declare that your logs are clean and you are good to go. The absence of apparent issues does not mean your system is clean; I will tell you when everything looks good for you to go and help you remove the tools we have used.
  • If any of the security programs on your system should give any warnings about the software tools I ask you to download and use, please do not be alarmed.All of the tools I will have you use are safe to use (as instructed) and malware free.
  • While we strive to disrupt your system as little as possible, things happen.If you can, it would be best to back up your personal files now (if you do not already have a backup). You can store these on a CD/DVD, USB drive or stick, anywhere but on your same system. This will save you from possible anguish later if something unforeseen happens.
  • Please do not run any other tools or scanners than what I ask you to.Some of the openly available software made for malware removal can make changes to your system that interfere with the cleaning of the malware, or even destroy your system. I will use only what the situation calls for and direct you in the proper use of that software.
  • Please do not attach any log files to your replies unless I specifically ask you.Instead please copy and paste so as to include the log in your reply. You can do this in separate posts if it's easier for you.



- Save ALL Tools to your Desktop-



All the tools that I will have you download should be placed on the desktop unless otherwise stated. If you are familiar with how to save files to the desktop then you can skip this step.

Since you are continuing with this step then I assume you are unfamiliar with saving files to your desktop. As a result it's easiest if you configure your browser(s) to download any tools to the desktop by default. Please use the appropriate instructions below depending on the browser you are using.
Chrome.JPGGoogle Chrome - Click the "Customize and control Google Chrome" button in the upper right-corner of the browser.Settings.JPG Choose Settings. at the bottom of the screen click the
"Show advanced settings..." link. Scroll down to find the Downloads section and click the Change... button. Select your desktop and click OK.
Firefox.JPGMozilla Firefox - Click the "Open Menu" button in the upper right-corner of the browser. Settings.JPG Choose Options. In the downloads section, click the Browse button, click on the Desktop folder
and the click the "Select Folder" button. Click OK to get out of the Options menu.
IE.jpgInternet Explorer - Click the Tools menu in the upper right-corner of the browser. Tools.JPG Select View downloads. Select the Options link in the lower left of the window. Click Browse and
select the Desktop and then choose the Select Folder button. Click OK to get out of the download options screen and then click Close to get out of the View Downloads screen.
NOTE: IE8 Does not support changing download locations in this manner. You will need to download the tool(s) to the default folder, usually Downloads, then copy them to the desktop.
 

Quoted from and used by permission of BrianDrab.  Thank you.



Let's get started....

 

Since you didn't state wether your system is 32 or 64 bit ....

Please download Farbar Recovery Scan Tool 32bit and save it to your Desktop.

Please download Farbar Recovery Scan Tool 64bit and save it to your Desktop.

 

Try and run one of the files; only the proper version will run on your system.

  • Right click the FRST file on your desktop and select "Run as Administrator..." (XP users click run after receipt of Windows Security Warning - Open File). When the tool opens click Yes to disclaimer.
  • If an update is available, the program will inform you and download the update.  Allow it do this please.
  • Once the tool shows "The tool is ready to use." message, please press the Scan button.
  • It will produce a log called FRST.txt in the same directory the tool is run from.
  • Please copy and paste log back here.
  • The first time the tool is run it generates another log (Addition.txt - also located in the same directory as FRST.exe/FRST64.exe). Please also paste that along with the FRST.txt into your reply.

 


  • 0

#4
James35

James35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts

Thanks.  Here is the FRST:

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:07-09-2015
Ran by Admin (administrator) on SAMSUNG-LAPTOP (10-09-2015 08:58:48)
Running from C:\Users\Admin\Desktop
Loaded Profiles: UpdatusUser & Admin & Guest (Available Profiles: UpdatusUser & Admin & Test & Guest)
Platform: Windows 7 Professional Service Pack 1 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Nero AG) C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(SafeApp Software, LLC) C:\Program Files (x86)\Registry Helper\RegistryHelperService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
() C:\Program Files (x86)\HTC\HTC Sync Manager\HTC Sync\adb.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\Media+Player10\Media+Player10Serv.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel® Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Facebook Inc.) C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\Media+Player10\Media+Player10Serv.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(CyberLink) C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
(Samsung Electronics CO., LTD.) C:\Program Files\Samsung\S Agent\CommonAgent.exe
(SEC) C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\WCScheduler.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12558440 2011-07-12] (Realtek Semiconductor)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\Media+Player10\Media+Player10Serv.exe [87336 2010-09-20] (CyberLink Corp.)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-11-02] (CyberLink)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-10-01] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
Winlogon\Notify\igfxcui: C:\windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\...\Run: [Facebook Update] => C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2013-12-06] (Facebook Inc.)
HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [53729824 2015-08-07] (Skype Technologies S.A.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2013-10-28]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
CHR HKU\S-1-5-21-3303275179-3636383269-2833226413-1000\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
CHR HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings: [ProxySettingsPerUser] 0 <======= ATTENTION (Policy restriction on ProxySettings)
ProxyEnable: [HKLM] => Proxy is enabled.
ProxyEnable: [HKLM-x32] => Proxy is enabled.
ProxyServer: [HKLM] => http=127.0.0.1:52440;https=127.0.0.1:52440
ProxyServer: [HKLM-x32] => http=127.0.0.1:52440;https=127.0.0.1:52440
ProxyServer: [.DEFAULT] => 1
ProxyServer: [S-1-5-21-3303275179-3636383269-2833226413-1003] => 1
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{7D9DCCC1-902B-4535-8916-FF8604756284}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-3303275179-3636383269-2833226413-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=MSERT1
HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://uk.msn.com/
HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.co.uk/
HKU\S-1-5-21-3303275179-3636383269-2833226413-501\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.co.uk/
HKU\S-1-5-21-3303275179-3636383269-2833226413-501\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/en-gb/?ocid=iehp
SearchScopes: HKLM -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSERBM&pc=MSERT1
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL =
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=SMSTDF&pc=MASM&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-3303275179-3636383269-2833226413-1003 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL =
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: HKLM-x32 {4871A87A-BFDD-4106-8153-FFDE2BAC2967} hxxp://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex-2.2.6.2.cab
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default
FF DefaultSearchEngine: delta-homes
FF SelectedSearchEngine: Web Search
FF Homepage: hxxps://www.malwarebytes.org/restorebrowser//?p=mKO_AwFzXIpYRbkHo3StKZmhdFMQ5NhCfKoItf6XvwT60786OsN1Cyyfa9My1koo3HidzGXS6l9cdQ6sv8KtjWnYDBOh6YLr3i5h_iLW95qT2ISrZxyUZDdIsxmInvIeA3KuZ7RYWfjj8RP3qQMhfItzISosXt6KqFNGVSJh7-reIaEiEC-a_LLq4oZ6uCF0scxkZKu1klP6So_I8UTOECPrwMG4MK5FCQ,,
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll [2015-08-19] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-19] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\windows\SysWOW64\Adobe\Director\np32dsw_1204144.dll [2013-09-05] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2013-10-01] ()
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-09-26] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-09-26] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~3\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [No File]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-06-24] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-06-24] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [No File]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3303275179-3636383269-2833226413-1003: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Admin\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin HKU\S-1-5-21-3303275179-3636383269-2833226413-1003: electronicarts.com/GameFacePlugin -> C:\Users\Admin\AppData\Roaming\Electronic Arts\Game Face\npGameFacePlugin.dll [2012-12-20] (Electronic Arts)
FF Extension: shoppilation - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\Extensions\[email protected] [2015-09-09]
FF Extension: BranderApp - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\Extensions\[email protected] [2015-08-25]
FF HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]
FF Extension: No Name - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\extensions\ce85a36c-113a-4928-aa86-88a31bd595e7@aa144f8a-c1f6-481f-991c-18bf0472c970.com [not found]
FF Extension: No Name - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\extensions\120b8567-cef7-4a3f-bc74-951746209d5b@e3f0d12e-110a-4dac-a277-22ad73cee452.com [not found]

Chrome:
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR StartupUrls: Default -> "hxxp://search.gboxapp.com/?aff=p"
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-06-24]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-06-24]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-06-24]
CHR Extension: (Google Search) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-06-24]
CHR Extension: (Gmail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-06-24]
CHR HKLM-x32\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - http://clients2.goog...ice/update2/crx

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [921664 2011-11-14] (Intel Corporation) [File not signed]
R3 Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [1355840 2011-11-14] (Intel Corporation) [File not signed]
R2 Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [995392 2011-11-14] (Intel Corporation) [File not signed]
R2 HTCMonitorService; C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe [87368 2014-06-27] (Nero AG)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [File not signed]
R2 Registry Helper Service; C:\Program Files (x86)\Registry Helper\RegistryHelperService.exe [84328 2014-01-26] (SafeApp Software, LLC)
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [244904 2009-12-01] () [File not signed]
S3 globalUpdatem; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe /medsvc [X] <==== ATTENTION
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 ebdrv; C:\Windows\system32\drivers\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S3 HtcVCom32; C:\Windows\System32\DRIVERS\HtcVComV64.sys [121800 2010-03-09] (QUALCOMM Incorporated)
S3 rtport; C:\windows\SysWOW64\drivers\rtport.sys [15144 2012-05-14] (Windows ® 2003 DDK 3790 provider)
R2 SGDrv; C:\Windows\System32\DRIVERS\SGdrv64.sys [7680 2011-04-11] (Phoenix Technologies Ltd.)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-09-10 08:58 - 2015-09-10 08:59 - 00017425 _____ C:\Users\Admin\Desktop\FRST.txt
2015-09-10 08:56 - 2015-09-10 08:58 - 00000000 ____D C:\FRST
2015-09-10 08:56 - 2015-09-10 08:27 - 02190336 _____ (Farbar) C:\Users\Admin\Desktop\FRST64.exe
2015-09-09 23:49 - 2015-09-09 23:49 - 00000000 ___RD C:\Program Files (x86)\Skype
2015-09-09 23:49 - 2015-09-09 23:49 - 00000000 ____D C:\Users\Guest\Tracing
2015-09-09 23:49 - 2015-09-09 23:49 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-09-09 17:14 - 2015-09-09 17:14 - 00000000 ____D C:\Users\Guest\AppData\Local\Adobe
2015-09-09 16:59 - 2015-09-10 08:59 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Skype
2015-09-09 16:59 - 2015-09-09 16:59 - 00000000 ____D C:\Users\Guest\AppData\Local\Skype
2015-09-09 16:55 - 2015-09-09 16:55 - 00114768 _____ C:\Users\Test\AppData\Local\GDIPFONTCACHEV1.DAT
2015-09-09 16:55 - 2015-09-09 16:55 - 00001417 _____ C:\Users\Test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-09-09 16:55 - 2015-09-09 16:55 - 00000000 ____D C:\Users\Test\AppData\Roaming\Apple Computer
2015-09-09 16:55 - 2015-09-09 16:55 - 00000000 ____D C:\Users\Test\AppData\Roaming\Adobe
2015-09-09 16:55 - 2015-09-09 16:55 - 00000000 ____D C:\Users\Test\AppData\Local\Power2Go
2015-09-09 16:54 - 2015-09-09 16:55 - 00000000 ____D C:\Users\Test
2015-09-09 16:54 - 2015-09-09 16:54 - 00000020 ___SH C:\Users\Test\ntuser.ini
2015-09-09 16:54 - 2015-09-09 16:54 - 00000000 ____D C:\Users\Test\AppData\Local\VirtualStore
2015-09-09 16:54 - 2013-12-14 23:40 - 00000000 ____D C:\Users\Test\AppData\Local\Microsoft Help
2015-09-09 16:54 - 2009-07-14 05:54 - 00000000 ___RD C:\Users\Test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-09-09 16:54 - 2009-07-14 05:49 - 00000000 ___RD C:\Users\Test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-09-09 15:56 - 2015-09-09 16:02 - 00000713 _____ C:\Users\Admin\Desktop\Babz.lnk
2015-09-09 14:05 - 2015-09-09 16:09 - 00113880 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2015-09-09 14:05 - 2015-09-09 15:11 - 00001060 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2015-09-09 14:05 - 2015-09-09 14:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2015-09-09 14:05 - 2015-09-09 14:05 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
2015-09-09 14:05 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2015-09-09 14:05 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2015-09-09 14:05 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2015-09-09 14:02 - 2015-09-09 14:02 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Guest\Downloads\mbam-setup-2.1.8.1057.exe
2015-09-09 05:22 - 2012-03-12 18:24 - 02212656 _____ (ELAN Microelectronics Corp.) C:\windows\ETDUninst.dll
2015-09-09 03:48 - 2015-09-09 03:53 - 00000000 ____D C:\Users\Admin\Desktop\Sort me
2015-09-09 01:59 - 2015-09-09 01:59 - 00000000 _____ C:\Users\Admin\AppData\Local\Temp.dat
2015-09-09 00:49 - 2015-09-09 00:49 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Macromedia
2015-09-08 20:51 - 2015-09-09 17:24 - 00020613 ____H C:\Users\Guest\Desktop\~WRL3194.tmp
2015-08-26 20:04 - 2015-08-25 21:09 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Guest\Desktop\2 mbam-2setup-2.1.8.1057.exe
2015-08-26 00:20 - 2015-09-09 03:07 - 00000000 ____D C:\Users\Guest\AppData\Roaming\CyberLink
2015-08-26 00:20 - 2015-09-09 03:07 - 00000000 ____D C:\Users\Guest\AppData\Local\Cyberlink
2015-08-26 00:20 - 2015-08-26 00:20 - 00114768 _____ C:\Users\Guest\AppData\Local\GDIPFONTCACHEV1.DAT
2015-08-25 22:38 - 2015-09-09 03:14 - 00000000 ____D C:\windows\pss
2015-08-25 22:18 - 2015-09-09 20:56 - 00000000 ____D C:\Users\Guest\AppData\Local\HTC MediaHub
2015-08-25 22:18 - 2015-08-25 22:18 - 00001463 _____ C:\Users\Guest\Desktop\Internet Explorer (No Add-ons).lnk
2015-08-25 22:18 - 2015-08-25 22:18 - 00000000 ____D C:\Users\Guest\Documents\HTC
2015-08-25 22:18 - 2015-08-25 22:18 - 00000000 ____D C:\Users\Guest\AppData\Local\Apple Computer
2015-08-25 22:18 - 2015-08-25 22:18 - 00000000 ____D C:\Users\Guest\.android
2015-08-25 21:13 - 2015-09-09 03:03 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-08-25 21:12 - 2015-08-25 21:09 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Admin\Desktop\mbam-setup-2.1.8.1057.exe
2015-08-25 20:46 - 2015-08-25 22:46 - 00000000 ____D C:\Program Files (x86)\SystemSafeguard
2015-08-25 20:46 - 2015-08-25 22:46 - 00000000 ____D C:\Program Files (x86)\SectionDouble
2015-08-25 20:45 - 2015-08-25 22:46 - 00000000 ____D C:\Program Files (x86)\AppendGeneration
2015-08-25 20:28 - 2015-09-09 15:11 - 00001471 _____ C:\Users\Admin\Desktop\iexplore - Shortcut.lnk
2015-08-25 20:09 - 2015-09-09 15:10 - 00000000 ____D C:\Users\Admin\AppData\Roaming\ybamtnid
2015-08-19 20:05 - 2015-08-26 19:37 - 00000000 ____D C:\Program Files (x86)\Wizmage Image Blocker
2015-08-19 20:05 - 2015-08-26 19:37 - 00000000 ____D C:\Program Files (x86)\CheapMeo
2015-08-19 19:24 - 2015-08-19 19:24 - 09284296 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerInstaller.exe
2015-08-17 20:32 - 2015-09-09 03:14 - 00000000 ____D C:\Users\Admin\AppData\Roaming\dvdcss

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-09-10 08:54 - 2009-07-14 06:13 - 00782510 _____ C:\windows\system32\PerfStringBackup.INI
2015-09-10 08:32 - 2013-10-28 23:03 - 00000830 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2015-09-10 08:28 - 2013-11-02 00:05 - 00000000 ____D C:\Users\Admin\AppData\Roaming\Skype
2015-09-10 06:45 - 2013-12-06 19:40 - 00000928 _____ C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3303275179-3636383269-2833226413-1003UA.job
2015-09-10 04:57 - 2014-10-19 10:20 - 00000000 ____D C:\Users\Guest\AppData\Local\Microsoft Help
2015-09-10 03:24 - 2009-07-14 05:45 - 00031808 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-09-10 03:24 - 2009-07-14 05:45 - 00031808 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-09-09 23:49 - 2015-04-16 12:56 - 00002697 _____ C:\Users\Public\Desktop\Skype.lnk
2015-09-09 23:49 - 2014-10-19 10:20 - 00000000 ____D C:\Users\Guest
2015-09-09 23:49 - 2013-01-23 19:43 - 00000000 ____D C:\ProgramData\Skype
2015-09-09 20:59 - 2012-04-07 00:12 - 01841239 _____ C:\windows\WindowsUpdate.log
2015-09-09 20:55 - 2009-07-14 06:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2015-09-09 20:55 - 2009-07-14 05:51 - 00129909 _____ C:\windows\setupact.log
2015-09-09 18:45 - 2013-12-06 19:40 - 00000906 _____ C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3303275179-3636383269-2833226413-1003Core.job
2015-09-09 17:14 - 2014-10-19 10:21 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Adobe
2015-09-09 16:12 - 2013-10-06 20:01 - 00000000 ____D C:\Program Files (x86)\VideoLAN
2015-09-09 15:57 - 2013-10-27 17:32 - 00000000 ____D C:\Users\Admin
2015-09-09 15:21 - 2015-01-03 21:17 - 00000000 ____D C:\Users\Admin\AppData\Local\HTC MediaHub
2015-09-09 15:20 - 2010-11-21 04:47 - 01281664 _____ C:\windows\PFRO.log
2015-09-09 15:12 - 2015-07-23 20:44 - 00000000 ____D C:\Program Files (x86)\Cumbersome Impression
2015-09-09 15:12 - 2015-07-05 16:02 - 00000000 ____D C:\Program Files (x86)\Immense Finger
2015-09-09 15:12 - 2015-07-05 16:02 - 00000000 ____D C:\Program Files (x86)\Foolish Stand
2015-09-09 15:11 - 2015-01-03 21:16 - 00001985 _____ C:\Users\Public\Desktop\HTC Sync Manager.lnk
2015-09-09 15:11 - 2014-12-16 14:50 - 00000158 _____ C:\Users\Admin\Desktop\Chrome.lnk
2015-09-09 15:11 - 2014-05-11 22:08 - 00001043 _____ C:\Users\Admin\Desktop\Continue VuuPC Installation.lnk
2015-09-09 15:11 - 2013-10-28 23:03 - 00001929 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2015-09-09 15:11 - 2013-10-27 18:05 - 00000813 _____ C:\Users\Admin\Desktop\µTorrent.lnk
2015-09-09 15:11 - 2013-10-27 18:05 - 00000793 _____ C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\µTorrent.lnk
2015-09-09 15:11 - 2013-10-06 19:52 - 00001107 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-09-09 15:11 - 2013-10-06 19:52 - 00001101 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-09-09 15:11 - 2013-10-06 19:42 - 00001799 _____ C:\Users\Public\Desktop\QuickTime Player.lnk
2015-09-09 15:11 - 2013-10-06 19:18 - 00001737 _____ C:\Users\Public\Desktop\iTunes.lnk
2015-09-09 15:11 - 2013-10-06 19:16 - 00002507 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2015-09-09 15:11 - 2013-10-06 16:13 - 00002429 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-09-09 15:11 - 2013-10-06 16:13 - 00001973 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2015-09-09 15:11 - 2013-01-23 19:43 - 00001744 _____ C:\Users\Public\Desktop\Remote Support.lnk
2015-09-09 15:11 - 2012-04-07 00:13 - 00001333 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2015-09-09 15:11 - 2012-04-07 00:13 - 00001314 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2015-09-09 15:11 - 2009-07-14 06:01 - 00001218 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Default Programs.lnk
2015-09-09 15:11 - 2009-07-14 05:57 - 00001511 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-09-09 15:11 - 2009-07-14 05:57 - 00001340 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Anytime Upgrade.lnk
2015-09-09 15:11 - 2009-07-14 05:57 - 00001292 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sidebar.lnk
2015-09-09 15:11 - 2009-07-14 05:57 - 00001234 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XPS Viewer.lnk
2015-09-09 15:11 - 2009-07-14 05:54 - 00001198 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Fax and Scan.lnk
2015-09-09 15:11 - 2009-07-14 05:49 - 00001246 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Windows Update.lnk
2015-09-09 15:10 - 2015-01-23 21:07 - 00000000 ____D C:\Program Files (x86)\XTab
2015-09-09 15:10 - 2014-12-20 05:17 - 00000000 ____D C:\ProgramData\APN
2015-09-09 13:38 - 2013-10-27 18:04 - 00000000 ____D C:\Users\Admin\AppData\Roaming\uTorrent
2015-09-09 03:17 - 2015-02-14 16:39 - 00000000 ____D C:\Program Files (x86)\TampaSystem
2015-09-09 03:17 - 2014-12-16 14:49 - 00000000 ____D C:\Users\Admin\AppData\Local\RGMService
2015-09-09 03:17 - 2013-10-06 15:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2015-09-09 03:16 - 2014-12-11 15:27 - 00000000 ____D C:\windows\system32\appraiser
2015-09-09 03:16 - 2014-05-07 02:21 - 00000000 ___SD C:\windows\system32\CompatTel
2015-09-09 03:16 - 2009-07-14 04:20 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-09-09 03:16 - 2009-07-14 04:20 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-09-09 03:16 - 2009-07-14 04:20 - 00000000 ____D C:\windows\servicing
2015-09-09 03:16 - 2009-07-14 04:20 - 00000000 ____D C:\windows\PolicyDefinitions
2015-09-09 03:14 - 2015-04-07 16:24 - 00000000 ___SD C:\windows\system32\GWX
2015-09-09 03:14 - 2013-10-28 10:54 - 00000000 ____D C:\Users\Admin\AppData\Roaming\vlc
2015-09-09 03:14 - 2012-04-06 08:26 - 00000000 ____D C:\windows\SysWOW64\Macromed
2015-09-09 03:14 - 2009-07-14 06:09 - 00000000 ____D C:\windows\System32\Tasks\WPD
2015-09-09 03:13 - 2012-04-06 08:34 - 00000000 ____D C:\ProgramData\WinClon
2015-09-09 03:12 - 2015-01-23 21:05 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PepperZip
2015-09-09 03:12 - 2015-01-03 21:16 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HTC
2015-09-09 03:12 - 2014-12-20 05:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-09-09 03:12 - 2014-05-31 02:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2015-09-09 03:12 - 2014-05-11 21:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Registry Helper
2015-09-09 03:12 - 2014-05-11 21:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Xvid
2015-09-09 03:12 - 2013-10-28 23:03 - 00000000 ____D C:\ProgramData\McAfee Security Scan
2015-09-09 03:12 - 2013-10-06 20:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CutePDF
2015-09-09 03:12 - 2013-10-06 19:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2015-09-09 03:12 - 2013-10-06 19:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-09-09 03:12 - 2013-10-06 15:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SharePoint
2015-09-09 03:12 - 2013-04-08 23:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-09-09 03:12 - 2012-04-06 09:43 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink YouCam
2015-09-09 03:12 - 2012-04-06 09:34 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink Media Suite
2015-09-09 03:12 - 2012-04-06 08:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2015-09-09 03:12 - 2009-07-14 06:32 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-09-09 03:11 - 2015-07-19 02:20 - 00000000 ____D C:\Program Files (x86)\sAveRoone
2015-09-09 03:11 - 2015-07-11 02:31 - 00000000 ____D C:\Program Files (x86)\WOwwCouupon
2015-09-09 03:11 - 2015-07-11 02:31 - 00000000 ____D C:\Program Files (x86)\WOwCoupoon
2015-09-09 03:11 - 2015-07-10 16:43 - 00000000 ____D C:\Program Files (x86)\ppriizeicouponu
2015-09-09 03:11 - 2015-06-30 13:05 - 00000000 ____D C:\Program Files (x86)\buyandbrowwSeo
2015-09-09 03:11 - 2015-02-24 23:33 - 00000000 ____D C:\Program Files (x86)\topdueael
2015-09-09 03:11 - 2015-02-15 17:31 - 00000000 ____D C:\Program Files (x86)\topduEall
2015-09-09 03:11 - 2015-02-15 17:31 - 00000000 ____D C:\Program Files (x86)\Surfkoeepit
2015-09-09 03:11 - 2015-02-15 17:31 - 00000000 ____D C:\Program Files (x86)\NinjaKit
2015-09-09 03:11 - 2009-07-14 04:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-09-09 03:10 - 2009-07-14 04:20 - 00000000 ____D C:\windows\registration
2015-09-09 02:00 - 2014-11-17 03:08 - 00000000 __SHD C:\Users\Admin\AppData\Local\EmieBrowserModeList
2015-09-09 02:00 - 2014-04-24 08:59 - 00000000 __SHD C:\Users\Admin\AppData\Local\EmieUserList
2015-09-09 02:00 - 2014-04-24 08:59 - 00000000 __SHD C:\Users\Admin\AppData\Local\EmieSiteList
2015-09-09 01:52 - 2015-05-12 11:46 - 00000000 ____D C:\Users\Admin\AppData\Local\Games Bot
2015-09-09 01:43 - 2015-04-15 13:20 - 00000000 ____D C:\Program Files (x86)\FionaeDealSioFt
2015-09-09 01:43 - 2015-03-28 17:37 - 00000000 ____D C:\Program Files (x86)\tpeerfectcoUppon
2015-09-09 01:43 - 2015-03-28 17:37 - 00000000 ____D C:\Program Files (x86)\Todays Schedule in Google Calendar
2015-09-09 01:43 - 2015-03-06 14:57 - 00000000 ____D C:\Program Files (x86)\PricceDownlouaDeir
2015-09-09 01:43 - 2015-03-06 14:56 - 00000000 ____D C:\Program Files (x86)\Video Bookmarks
2015-09-09 01:43 - 2015-02-24 23:33 - 00000000 ____D C:\Program Files (x86)\Facebook Image Zoom and Downloader
2015-09-09 01:39 - 2012-04-06 23:06 - 00000000 ___RD C:\Users\Public\Recorded TV
2015-08-26 19:37 - 2015-07-26 18:53 - 00000000 ____D C:\Program Files (x86)\DeEalsFindaeerProo
2015-08-26 19:37 - 2015-07-25 18:27 - 00000000 ____D C:\Program Files (x86)\Oweb Voice Input
2015-08-26 19:37 - 2015-07-25 18:26 - 00000000 ____D C:\Program Files (x86)\offeraappp
2015-08-26 19:37 - 2015-07-19 02:20 - 00000000 ____D C:\Program Files (x86)\Tab Wrangler
2015-08-26 19:37 - 2015-07-16 16:28 - 00000000 ____D C:\Program Files (x86)\Twitcher  Twitter Account Switcher
2015-08-26 19:37 - 2015-07-15 21:55 - 00000000 ____D C:\Program Files (x86)\eaaSSytoshoep
2015-08-26 19:37 - 2015-07-11 02:30 - 00000000 ____D C:\Program Files (x86)\WowCoouponi
2015-08-26 19:37 - 2015-07-11 02:30 - 00000000 ____D C:\Program Files (x86)\Red Ball
2015-08-26 19:37 - 2015-07-10 16:44 - 00000000 ____D C:\Program Files (x86)\prizecouuPON
2015-08-26 19:37 - 2015-07-10 16:44 - 00000000 ____D C:\Program Files (x86)\Chrome to Mobile
2015-08-26 19:37 - 2015-07-04 02:27 - 00000000 ____D C:\Program Files (x86)\SmaRTCompare
2015-08-26 19:37 - 2015-07-03 15:09 - 00000000 ____D C:\Program Files (x86)\Dimensions
2015-08-26 19:37 - 2015-07-03 15:08 - 00000000 ____D C:\Program Files (x86)\couupoonpeauk
2015-08-26 19:37 - 2015-06-30 15:00 - 00000000 ____D C:\Program Files (x86)\Linkhunter
2015-08-26 19:37 - 2015-06-30 15:00 - 00000000 ____D C:\Program Files (x86)\cheeaap4all
2015-08-26 19:37 - 2015-06-30 13:05 - 00000000 ____D C:\Program Files (x86)\CircleCountcom
2015-08-26 19:37 - 2015-06-29 23:10 - 00000000 ____D C:\Program Files (x86)\Enhancements for Gmail
2015-08-26 19:37 - 2015-06-16 00:28 - 00000000 ____D C:\Program Files (x86)\FolexiBleShoppeer
2015-08-26 19:37 - 2015-06-15 23:04 - 00000000 ____D C:\Program Files (x86)\surrfkeepiiT
2015-08-26 19:37 - 2015-06-08 13:39 - 00000000 ____D C:\Program Files (x86)\SEO  Website Analysis
2015-08-26 19:37 - 2014-05-11 21:38 - 00000000 ____D C:\Program Files (x86)\Information
2015-08-25 22:55 - 2014-12-10 02:16 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-08-25 22:47 - 2015-08-07 00:10 - 00000000 ____D C:\Program Files (x86)\SectionKeeper
2015-08-25 22:18 - 2014-10-19 10:21 - 00000000 ____D C:\Users\Guest\AppData\Roaming\Apple Computer
2015-08-25 21:05 - 2015-04-12 11:56 - 00000000 __SHD C:\Users\Guest\AppData\Local\EmieBrowserModeList
2015-08-25 21:05 - 2014-10-19 10:22 - 00000000 __SHD C:\Users\Guest\AppData\Local\EmieUserList
2015-08-25 21:05 - 2014-10-19 10:22 - 00000000 __SHD C:\Users\Guest\AppData\Local\EmieSiteList
2015-08-25 21:04 - 2013-10-06 12:15 - 00000000 ____D C:\windows\system32\MRT
2015-08-25 20:27 - 2015-06-24 21:57 - 00000000 ____D C:\Program Files (x86)\Google
2015-08-25 20:08 - 2015-07-09 20:01 - 00000024 _____ C:\Users\Admin\AppData\Roaming\appdataFr25.bin
2015-08-19 19:25 - 2013-10-28 23:03 - 00003768 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-08-19 19:25 - 2013-04-08 22:38 - 00778440 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-08-19 19:25 - 2013-04-08 22:38 - 00142536 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-08-17 20:18 - 2014-12-23 16:55 - 00003886 _____ C:\windows\System32\Tasks\Adobe Acrobat Update Task

==================== Files in the root of some directories =======

2015-05-06 00:14 - 2015-05-21 14:49 - 0000079 _____ () C:\Program Files (x86)\prefs.js
2015-06-24 21:59 - 2015-08-07 00:31 - 0000020 _____ () C:\Users\Admin\AppData\Roaming\appdataFr2.bin
2015-07-09 20:01 - 2015-08-25 20:08 - 0000024 _____ () C:\Users\Admin\AppData\Roaming\appdataFr25.bin
2014-05-11 21:39 - 2014-05-11 21:45 - 0000322 _____ () C:\Users\Admin\AppData\Roaming\aps.uninstall.scan.results
2014-06-03 16:48 - 2014-06-03 16:48 - 0000093 _____ () C:\Users\Admin\AppData\Roaming\ARCompanion.log
2014-05-11 23:12 - 2014-11-18 01:03 - 0000129 _____ () C:\Users\Admin\AppData\Roaming\WB.CFG
2015-09-09 01:59 - 2015-09-09 01:59 - 0000000 _____ () C:\Users\Admin\AppData\Local\Temp.dat
2015-01-23 21:44 - 2015-01-24 20:53 - 0001717 _____ () C:\ProgramData\tempimage.bmp
2012-04-06 09:41 - 2012-04-06 09:41 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2012-04-06 09:33 - 2012-04-06 09:35 - 0000113 _____ () C:\ProgramData\{34FBC7C4-CD31-4D93-A428-0E524EAC4586}.log
2012-04-06 09:38 - 2012-04-06 09:39 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2012-04-06 09:35 - 2012-04-06 09:38 - 0000106 _____ () C:\ProgramData\{80E158EA-7181-40FE-A701-301CE6BE64AB}.log
2012-04-06 09:39 - 2012-04-06 09:41 - 0000110 _____ () C:\ProgramData\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}.log

Some files in TEMP:
====================
C:\Users\Admin\AppData\Local\Temp\--p-yvg1.dll
C:\Users\Admin\AppData\Local\Temp\-0gwzmo4.dll
C:\Users\Admin\AppData\Local\Temp\-6yw5dvw.dll
C:\Users\Admin\AppData\Local\Temp\-elj-aeo.dll
C:\Users\Admin\AppData\Local\Temp\-foembhh.dll
C:\Users\Admin\AppData\Local\Temp\-j1wnpk7.dll
C:\Users\Admin\AppData\Local\Temp\-nfvca9k.dll
C:\Users\Admin\AppData\Local\Temp\-t3kgagk.dll
C:\Users\Admin\AppData\Local\Temp\007d5yw5.dll
C:\Users\Admin\AppData\Local\Temp\03xsu2ex.dll
C:\Users\Admin\AppData\Local\Temp\04emitzg.dll
C:\Users\Admin\AppData\Local\Temp\04s2ylly.dll
C:\Users\Admin\AppData\Local\Temp\05mtsnwd.dll
C:\Users\Admin\AppData\Local\Temp\06uc8mwb.dll
C:\Users\Admin\AppData\Local\Temp\0cglwzms.dll
C:\Users\Admin\AppData\Local\Temp\0dlrhg-0.dll
C:\Users\Admin\AppData\Local\Temp\0gqrffxe.dll
C:\Users\Admin\AppData\Local\Temp\0jlqkbd_.dll
C:\Users\Admin\AppData\Local\Temp\0n9uxcb-.dll
C:\Users\Admin\AppData\Local\Temp\0sdkcsm3.dll
C:\Users\Admin\AppData\Local\Temp\0vphmw7i.dll
C:\Users\Admin\AppData\Local\Temp\0xbjuo-r.dll
C:\Users\Admin\AppData\Local\Temp\0xbof242.dll
C:\Users\Admin\AppData\Local\Temp\0yb6n7w8.dll
C:\Users\Admin\AppData\Local\Temp\0yunikll.dll
C:\Users\Admin\AppData\Local\Temp\0_9aaigf.dll
C:\Users\Admin\AppData\Local\Temp\0_fxs-rv.dll
C:\Users\Admin\AppData\Local\Temp\1c6vdgfl.dll
C:\Users\Admin\AppData\Local\Temp\1f74ryry.dll
C:\Users\Admin\AppData\Local\Temp\2dh8svco.dll
C:\Users\Admin\AppData\Local\Temp\2og7x08z.dll
C:\Users\Admin\AppData\Local\Temp\2pqd1faa.dll
C:\Users\Admin\AppData\Local\Temp\2qqygvvd.dll
C:\Users\Admin\AppData\Local\Temp\2s27rgrj.dll
C:\Users\Admin\AppData\Local\Temp\2zvm53hg.dll
C:\Users\Admin\AppData\Local\Temp\305k57xu.dll
C:\Users\Admin\AppData\Local\Temp\30gvgkll.dll
C:\Users\Admin\AppData\Local\Temp\35e7-lfd.dll
C:\Users\Admin\AppData\Local\Temp\35z77hlb.dll
C:\Users\Admin\AppData\Local\Temp\3e15ocdc.dll
C:\Users\Admin\AppData\Local\Temp\3fdstq24.dll
C:\Users\Admin\AppData\Local\Temp\3fneo-48.dll
C:\Users\Admin\AppData\Local\Temp\3fwhybsj.dll
C:\Users\Admin\AppData\Local\Temp\3jpzahct.dll
C:\Users\Admin\AppData\Local\Temp\3lzvgjdy.dll
C:\Users\Admin\AppData\Local\Temp\3tqubskw.dll
C:\Users\Admin\AppData\Local\Temp\3upzw2wy.dll
C:\Users\Admin\AppData\Local\Temp\3xyh80kp.dll
C:\Users\Admin\AppData\Local\Temp\3_2emuun.dll
C:\Users\Admin\AppData\Local\Temp\4cedmisw.dll
C:\Users\Admin\AppData\Local\Temp\4gpmx6cf.dll
C:\Users\Admin\AppData\Local\Temp\4nfczptl.dll
C:\Users\Admin\AppData\Local\Temp\4pm7bz2b.dll
C:\Users\Admin\AppData\Local\Temp\4sopwc0u.dll
C:\Users\Admin\AppData\Local\Temp\4sv_imin.dll
C:\Users\Admin\AppData\Local\Temp\4tynu6z2.dll
C:\Users\Admin\AppData\Local\Temp\4tztalmv.dll
C:\Users\Admin\AppData\Local\Temp\4ux-yec3.dll
C:\Users\Admin\AppData\Local\Temp\4vnrhjqo.dll
C:\Users\Admin\AppData\Local\Temp\52cusqwh.dll
C:\Users\Admin\AppData\Local\Temp\5a12ukma.dll
C:\Users\Admin\AppData\Local\Temp\5c5avcrn.dll
C:\Users\Admin\AppData\Local\Temp\5fxeqrtc.dll
C:\Users\Admin\AppData\Local\Temp\5ppgflhe.dll
C:\Users\Admin\AppData\Local\Temp\5qgrmpuq.dll
C:\Users\Admin\AppData\Local\Temp\5to3nu7r.dll
C:\Users\Admin\AppData\Local\Temp\5xi5xxqe.dll
C:\Users\Admin\AppData\Local\Temp\5yjnvapi.dll
C:\Users\Admin\AppData\Local\Temp\67913_updater.exe
C:\Users\Admin\AppData\Local\Temp\67prhtsx.dll
C:\Users\Admin\AppData\Local\Temp\6cckhknn.dll
C:\Users\Admin\AppData\Local\Temp\6ceqsgnp.dll
C:\Users\Admin\AppData\Local\Temp\6d7iocge.dll
C:\Users\Admin\AppData\Local\Temp\6fw2x5n8.dll
C:\Users\Admin\AppData\Local\Temp\6hx9f3vk.dll
C:\Users\Admin\AppData\Local\Temp\6i8scgtm.dll
C:\Users\Admin\AppData\Local\Temp\6i8uvh8l.dll
C:\Users\Admin\AppData\Local\Temp\6l9mdih4.dll
C:\Users\Admin\AppData\Local\Temp\6o3ymf3q.dll
C:\Users\Admin\AppData\Local\Temp\6ookyepu.dll
C:\Users\Admin\AppData\Local\Temp\6pesbgk7.dll
C:\Users\Admin\AppData\Local\Temp\6tikzfdw.dll
C:\Users\Admin\AppData\Local\Temp\6vf2lelq.dll
C:\Users\Admin\AppData\Local\Temp\6w9kunar.dll
C:\Users\Admin\AppData\Local\Temp\6xjv0kr5.dll
C:\Users\Admin\AppData\Local\Temp\6zrdihyq.dll
C:\Users\Admin\AppData\Local\Temp\73x3ioal.dll
C:\Users\Admin\AppData\Local\Temp\7crmlptv.dll
C:\Users\Admin\AppData\Local\Temp\7d0h6flv.dll
C:\Users\Admin\AppData\Local\Temp\7gtjjumb.dll
C:\Users\Admin\AppData\Local\Temp\7q-zcacn.dll
C:\Users\Admin\AppData\Local\Temp\7r3-nlec.dll
C:\Users\Admin\AppData\Local\Temp\7rgvqa24.dll
C:\Users\Admin\AppData\Local\Temp\7vb5raf1.dll
C:\Users\Admin\AppData\Local\Temp\7xebzjck.dll
C:\Users\Admin\AppData\Local\Temp\80uihzyz.dll
C:\Users\Admin\AppData\Local\Temp\82hgni-q.dll
C:\Users\Admin\AppData\Local\Temp\87nuvxe_.dll
C:\Users\Admin\AppData\Local\Temp\89ndfhdb.dll
C:\Users\Admin\AppData\Local\Temp\8axkhncv.dll
C:\Users\Admin\AppData\Local\Temp\8etvlxp2.dll
C:\Users\Admin\AppData\Local\Temp\8eyeuzh1.dll
C:\Users\Admin\AppData\Local\Temp\8hwypkj8.dll
C:\Users\Admin\AppData\Local\Temp\8jwtvtl7.dll
C:\Users\Admin\AppData\Local\Temp\8kx0_oi5.dll
C:\Users\Admin\AppData\Local\Temp\8qkovtgd.dll
C:\Users\Admin\AppData\Local\Temp\8sdptzko.dll
C:\Users\Admin\AppData\Local\Temp\8ttj7jzw.dll
C:\Users\Admin\AppData\Local\Temp\8wd3tde-.dll
C:\Users\Admin\AppData\Local\Temp\9b1o6shj.dll
C:\Users\Admin\AppData\Local\Temp\9dcbd_nc.dll
C:\Users\Admin\AppData\Local\Temp\9hir4nsc.dll
C:\Users\Admin\AppData\Local\Temp\9i6hyd7o.dll
C:\Users\Admin\AppData\Local\Temp\9jkd3-dp.dll
C:\Users\Admin\AppData\Local\Temp\9nsobz-q.dll
C:\Users\Admin\AppData\Local\Temp\9obosjki.dll
C:\Users\Admin\AppData\Local\Temp\9pon8sjx.dll
C:\Users\Admin\AppData\Local\Temp\9ryudug9.dll
C:\Users\Admin\AppData\Local\Temp\9urd2dgy.dll
C:\Users\Admin\AppData\Local\Temp\9uzav95v.dll
C:\Users\Admin\AppData\Local\Temp\9wivgjij.dll
C:\Users\Admin\AppData\Local\Temp\a9qjvxrb.dll
C:\Users\Admin\AppData\Local\Temp\aat5t8ue.dll
C:\Users\Admin\AppData\Local\Temp\adcwwxg9.dll
C:\Users\Admin\AppData\Local\Temp\admhd_so.dll
C:\Users\Admin\AppData\Local\Temp\ae04qaee.dll
C:\Users\Admin\AppData\Local\Temp\agfxwmfg.dll
C:\Users\Admin\AppData\Local\Temp\ahsltt1i.dll
C:\Users\Admin\AppData\Local\Temp\ahvsv62z.dll
C:\Users\Admin\AppData\Local\Temp\ak_ifxzg.dll
C:\Users\Admin\AppData\Local\Temp\anihw-pz.dll
C:\Users\Admin\AppData\Local\Temp\anmwqms2.dll
C:\Users\Admin\AppData\Local\Temp\ao9vkx5r.dll
C:\Users\Admin\AppData\Local\Temp\aocutdzr.dll
C:\Users\Admin\AppData\Local\Temp\aok5mi4q.dll
C:\Users\Admin\AppData\Local\Temp\ARCompanionForSession1.exe
C:\Users\Admin\AppData\Local\Temp\as1e-phn.dll
C:\Users\Admin\AppData\Local\Temp\astvj20e.dll
C:\Users\Admin\AppData\Local\Temp\at5dgqfd.dll
C:\Users\Admin\AppData\Local\Temp\atzmnnfj.dll
C:\Users\Admin\AppData\Local\Temp\au8imzvi.dll
C:\Users\Admin\AppData\Local\Temp\awkohom5.dll
C:\Users\Admin\AppData\Local\Temp\awnakgyh.dll
C:\Users\Admin\AppData\Local\Temp\azg2vzye.dll
C:\Users\Admin\AppData\Local\Temp\b2gi2eiy.dll
C:\Users\Admin\AppData\Local\Temp\b4ovmpq7.dll
C:\Users\Admin\AppData\Local\Temp\b7zgxcgd.dll
C:\Users\Admin\AppData\Local\Temp\BackupSetup.exe
C:\Users\Admin\AppData\Local\Temp\bagpw2qx.dll
C:\Users\Admin\AppData\Local\Temp\bataog-p.dll
C:\Users\Admin\AppData\Local\Temp\bdh-xahj.dll
C:\Users\Admin\AppData\Local\Temp\beegphu8.dll
C:\Users\Admin\AppData\Local\Temp\bjylpwax.dll
C:\Users\Admin\AppData\Local\Temp\blgaoqj5.dll
C:\Users\Admin\AppData\Local\Temp\blggnqqy.dll
C:\Users\Admin\AppData\Local\Temp\bnefvejt.dll
C:\Users\Admin\AppData\Local\Temp\bo87k19c.dll
C:\Users\Admin\AppData\Local\Temp\bob8vp7a.dll
C:\Users\Admin\AppData\Local\Temp\bq19wafh.dll
C:\Users\Admin\AppData\Local\Temp\bqcg9x6g.dll
C:\Users\Admin\AppData\Local\Temp\br_08txx.dll
C:\Users\Admin\AppData\Local\Temp\bsxgltcj.dll
C:\Users\Admin\AppData\Local\Temp\budrdofu.dll
C:\Users\Admin\AppData\Local\Temp\bvdt4nym.dll
C:\Users\Admin\AppData\Local\Temp\bxropkpl.dll
C:\Users\Admin\AppData\Local\Temp\byss79af.dll
C:\Users\Admin\AppData\Local\Temp\cb2njgep.dll
C:\Users\Admin\AppData\Local\Temp\cbqriq1d.dll
C:\Users\Admin\AppData\Local\Temp\ccjhggk8.dll
C:\Users\Admin\AppData\Local\Temp\cd3cptgk.dll
C:\Users\Admin\AppData\Local\Temp\cglvvn6p.dll
C:\Users\Admin\AppData\Local\Temp\chsycnwn.dll
C:\Users\Admin\AppData\Local\Temp\cju5lqze.dll
C:\Users\Admin\AppData\Local\Temp\cju8kp92.dll
C:\Users\Admin\AppData\Local\Temp\cjyrzgrq.dll
C:\Users\Admin\AppData\Local\Temp\cnxmnxlv.dll
C:\Users\Admin\AppData\Local\Temp\cn_eehla.dll
C:\Users\Admin\AppData\Local\Temp\cotumkmp.dll
C:\Users\Admin\AppData\Local\Temp\cpskkkxm.dll
C:\Users\Admin\AppData\Local\Temp\crgof2oy.dll
C:\Users\Admin\AppData\Local\Temp\cu9y0ym-.dll
C:\Users\Admin\AppData\Local\Temp\cub4fbz8.dll
C:\Users\Admin\AppData\Local\Temp\cyyecxkx.dll
C:\Users\Admin\AppData\Local\Temp\czwph5r9.dll
C:\Users\Admin\AppData\Local\Temp\cz_qhre5.dll
C:\Users\Admin\AppData\Local\Temp\d2hcvnzl.dll
C:\Users\Admin\AppData\Local\Temp\d3rvt-a4.dll
C:\Users\Admin\AppData\Local\Temp\d3xbufhe.dll
C:\Users\Admin\AppData\Local\Temp\d9f7qfls.dll
C:\Users\Admin\AppData\Local\Temp\da2z-pf4.dll
C:\Users\Admin\AppData\Local\Temp\dae3ye3u.dll
C:\Users\Admin\AppData\Local\Temp\dbofkkfy.dll
C:\Users\Admin\AppData\Local\Temp\dc09-ufa.dll
C:\Users\Admin\AppData\Local\Temp\dcfljp5o.dll
C:\Users\Admin\AppData\Local\Temp\dchj4ozy.dll
C:\Users\Admin\AppData\Local\Temp\ddaxwman.dll
C:\Users\Admin\AppData\Local\Temp\debx-ajl.dll
C:\Users\Admin\AppData\Local\Temp\dmzme8lh.dll
C:\Users\Admin\AppData\Local\Temp\dn22tgjb.dll
C:\Users\Admin\AppData\Local\Temp\drzkjd7b.dll
C:\Users\Admin\AppData\Local\Temp\dt3_h0if.dll
C:\Users\Admin\AppData\Local\Temp\dze_zsi2.dll
C:\Users\Admin\AppData\Local\Temp\d_swwvkt.dll
C:\Users\Admin\AppData\Local\Temp\e0axdwtd.dll
C:\Users\Admin\AppData\Local\Temp\e1curxsh.dll
C:\Users\Admin\AppData\Local\Temp\eampauua.dll
C:\Users\Admin\AppData\Local\Temp\eczwrm7_.dll
C:\Users\Admin\AppData\Local\Temp\edirunaz.dll
C:\Users\Admin\AppData\Local\Temp\egnl3ipf.dll
C:\Users\Admin\AppData\Local\Temp\eijhfcxp.dll
C:\Users\Admin\AppData\Local\Temp\ejywallo.dll
C:\Users\Admin\AppData\Local\Temp\epc5rahu.dll
C:\Users\Admin\AppData\Local\Temp\epsirmum.dll
C:\Users\Admin\AppData\Local\Temp\eqpkpwmj.dll
C:\Users\Admin\AppData\Local\Temp\erk338ht.dll
C:\Users\Admin\AppData\Local\Temp\erlgftqa.dll
C:\Users\Admin\AppData\Local\Temp\ermqsg2s.dll
C:\Users\Admin\AppData\Local\Temp\eslo4c-p.dll
C:\Users\Admin\AppData\Local\Temp\etpksxgo.dll
C:\Users\Admin\AppData\Local\Temp\eudrdhjt.dll
C:\Users\Admin\AppData\Local\Temp\ev8syemm.dll
C:\Users\Admin\AppData\Local\Temp\ewx-0jhy.dll
C:\Users\Admin\AppData\Local\Temp\ex1tftr-.dll
C:\Users\Admin\AppData\Local\Temp\exis5aia.dll
C:\Users\Admin\AppData\Local\Temp\exlpfs9u.dll
C:\Users\Admin\AppData\Local\Temp\eya55wff.dll
C:\Users\Admin\AppData\Local\Temp\eycqe577.dll
C:\Users\Admin\AppData\Local\Temp\ezkmmdfi.dll
C:\Users\Admin\AppData\Local\Temp\f-2otmz9.dll
C:\Users\Admin\AppData\Local\Temp\f5otjidm.dll
C:\Users\Admin\AppData\Local\Temp\f88nflrj.dll
C:\Users\Admin\AppData\Local\Temp\fbcsxscw.dll
C:\Users\Admin\AppData\Local\Temp\fc8sl2zq.dll
C:\Users\Admin\AppData\Local\Temp\fd1mflm2.dll
C:\Users\Admin\AppData\Local\Temp\fdvzdlz6.dll
C:\Users\Admin\AppData\Local\Temp\fgdcxyle.dll
C:\Users\Admin\AppData\Local\Temp\fkdo_aog.dll
C:\Users\Admin\AppData\Local\Temp\fkwhdu5p.dll
C:\Users\Admin\AppData\Local\Temp\flh4_3i8.dll
C:\Users\Admin\AppData\Local\Temp\flind5j-.dll
C:\Users\Admin\AppData\Local\Temp\fmnat1ou.dll
C:\Users\Admin\AppData\Local\Temp\fnjhjq-b.dll
C:\Users\Admin\AppData\Local\Temp\fnwwjwht.dll
C:\Users\Admin\AppData\Local\Temp\fp_pl_pfs_installer-1.exe
C:\Users\Admin\AppData\Local\Temp\fp_pl_pfs_installer-2.exe
C:\Users\Admin\AppData\Local\Temp\fp_pl_pfs_installer.exe
C:\Users\Admin\AppData\Local\Temp\fsi4u8ak.dll
C:\Users\Admin\AppData\Local\Temp\fspzajc3.dll
C:\Users\Admin\AppData\Local\Temp\fsqsinva.dll
C:\Users\Admin\AppData\Local\Temp\fuaeyqp-.dll
C:\Users\Admin\AppData\Local\Temp\fuflacyz.dll
C:\Users\Admin\AppData\Local\Temp\fw7mlpew.dll
C:\Users\Admin\AppData\Local\Temp\fwsmgkxf.dll
C:\Users\Admin\AppData\Local\Temp\fxl8myef.dll
C:\Users\Admin\AppData\Local\Temp\fyq33vav.dll
C:\Users\Admin\AppData\Local\Temp\f_fdhdle.dll
C:\Users\Admin\AppData\Local\Temp\f_zdhsl5.dll
C:\Users\Admin\AppData\Local\Temp\g-owopfg.dll
C:\Users\Admin\AppData\Local\Temp\g0td61mz.dll
C:\Users\Admin\AppData\Local\Temp\g50cbqul.dll
C:\Users\Admin\AppData\Local\Temp\gfyactj3.dll
C:\Users\Admin\AppData\Local\Temp\gg9_ggpa.dll
C:\Users\Admin\AppData\Local\Temp\give1t21.dll
C:\Users\Admin\AppData\Local\Temp\gly7jj8j.dll
C:\Users\Admin\AppData\Local\Temp\glzigen8.dll
C:\Users\Admin\AppData\Local\Temp\gmwhtowg.dll
C:\Users\Admin\AppData\Local\Temp\gncxxwz0.dll
C:\Users\Admin\AppData\Local\Temp\gpctzr3y.dll
C:\Users\Admin\AppData\Local\Temp\gqbuipcc.dll
C:\Users\Admin\AppData\Local\Temp\gtp8zwp3.dll
C:\Users\Admin\AppData\Local\Temp\gttv7ate.dll
C:\Users\Admin\AppData\Local\Temp\gvphxcnk.dll
C:\Users\Admin\AppData\Local\Temp\gvrmmauj.dll
C:\Users\Admin\AppData\Local\Temp\gvrqd6dl.dll
C:\Users\Admin\AppData\Local\Temp\gwkrlujf.dll
C:\Users\Admin\AppData\Local\Temp\gym5hjsn.dll
C:\Users\Admin\AppData\Local\Temp\gznbi-zw.dll
C:\Users\Admin\AppData\Local\Temp\h0318smm.dll
C:\Users\Admin\AppData\Local\Temp\h0b3jerc.dll
C:\Users\Admin\AppData\Local\Temp\h6k5lh1d.dll
C:\Users\Admin\AppData\Local\Temp\h8b6xhxk.dll
C:\Users\Admin\AppData\Local\Temp\hbpz3ulg.dll
C:\Users\Admin\AppData\Local\Temp\hc9rpkkq.dll
C:\Users\Admin\AppData\Local\Temp\hddslfxq.dll
C:\Users\Admin\AppData\Local\Temp\hdqkv2el.dll
C:\Users\Admin\AppData\Local\Temp\hea0vw9e.dll
C:\Users\Admin\AppData\Local\Temp\hgx35mlq.dll
C:\Users\Admin\AppData\Local\Temp\hhhfnn_h.dll
C:\Users\Admin\AppData\Local\Temp\hhz4ib_p.dll
C:\Users\Admin\AppData\Local\Temp\hijp6vx3.dll
C:\Users\Admin\AppData\Local\Temp\hixlefna.dll
C:\Users\Admin\AppData\Local\Temp\hk3g0tc-.dll
C:\Users\Admin\AppData\Local\Temp\hkn-y1on.dll
C:\Users\Admin\AppData\Local\Temp\hkqbcqhp.dll
C:\Users\Admin\AppData\Local\Temp\hkqnwb1z.dll
C:\Users\Admin\AppData\Local\Temp\hl6i_6qe.dll
C:\Users\Admin\AppData\Local\Temp\hm3wcpls.dll
C:\Users\Admin\AppData\Local\Temp\hqjr3p6q.dll
C:\Users\Admin\AppData\Local\Temp\hr6ologa.dll
C:\Users\Admin\AppData\Local\Temp\hrlpz310.dll
C:\Users\Admin\AppData\Local\Temp\hsrhzq8q.dll
C:\Users\Admin\AppData\Local\Temp\hzhjlulp.dll
C:\Users\Admin\AppData\Local\Temp\h_cliyuk.dll
C:\Users\Admin\AppData\Local\Temp\i0s8kgnw.dll
C:\Users\Admin\AppData\Local\Temp\i2arrizq.dll
C:\Users\Admin\AppData\Local\Temp\i3ibctoo.dll
C:\Users\Admin\AppData\Local\Temp\i6a68u8v.dll
C:\Users\Admin\AppData\Local\Temp\ia54xsxg.dll
C:\Users\Admin\AppData\Local\Temp\ie2-ajnr.dll
C:\Users\Admin\AppData\Local\Temp\ihs-10xr.dll
C:\Users\Admin\AppData\Local\Temp\ijhcrnca.dll
C:\Users\Admin\AppData\Local\Temp\ikerr1ii.dll
C:\Users\Admin\AppData\Local\Temp\ing6la_a.dll
C:\Users\Admin\AppData\Local\Temp\io7qb_fx.dll
C:\Users\Admin\AppData\Local\Temp\iogzvg-h.dll
C:\Users\Admin\AppData\Local\Temp\ipfydfao.dll
C:\Users\Admin\AppData\Local\Temp\iqovtczj.dll
C:\Users\Admin\AppData\Local\Temp\iqvvlskh.dll
C:\Users\Admin\AppData\Local\Temp\isw2rvyp.dll
C:\Users\Admin\AppData\Local\Temp\iugcfvir.dll
C:\Users\Admin\AppData\Local\Temp\ivn7u5lb.dll
C:\Users\Admin\AppData\Local\Temp\iwlito7e.dll
C:\Users\Admin\AppData\Local\Temp\iy652wc1.dll
C:\Users\Admin\AppData\Local\Temp\izlykazn.dll
C:\Users\Admin\AppData\Local\Temp\j4xvl-ae.dll
C:\Users\Admin\AppData\Local\Temp\j7ilkp5n.dll
C:\Users\Admin\AppData\Local\Temp\j82k3ubu.dll
C:\Users\Admin\AppData\Local\Temp\jbgfuzyf.dll
C:\Users\Admin\AppData\Local\Temp\jclu9uia.dll
C:\Users\Admin\AppData\Local\Temp\jcxr-t1q.dll
C:\Users\Admin\AppData\Local\Temp\je7bnwa9.dll
C:\Users\Admin\AppData\Local\Temp\jegbfhq0.dll
C:\Users\Admin\AppData\Local\Temp\jesmrmer.dll
C:\Users\Admin\AppData\Local\Temp\jevwg21b.dll
C:\Users\Admin\AppData\Local\Temp\jgxtz1aq.dll
C:\Users\Admin\AppData\Local\Temp\jiir_dje.dll
C:\Users\Admin\AppData\Local\Temp\jncats8a.dll
C:\Users\Admin\AppData\Local\Temp\joyg-4to.dll
C:\Users\Admin\AppData\Local\Temp\jquil5-d.dll
C:\Users\Admin\AppData\Local\Temp\jqvubczp.dll
C:\Users\Admin\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe
C:\Users\Admin\AppData\Local\Temp\jsrtwixd.dll
C:\Users\Admin\AppData\Local\Temp\jtjed95b.dll
C:\Users\Admin\AppData\Local\Temp\jtslp3sa.dll
C:\Users\Admin\AppData\Local\Temp\jvkruyvg.dll
C:\Users\Admin\AppData\Local\Temp\jwfa0moj.dll
C:\Users\Admin\AppData\Local\Temp\jwvfrlxb.dll
C:\Users\Admin\AppData\Local\Temp\jxigseil.dll
C:\Users\Admin\AppData\Local\Temp\jxw9lkkk.dll
C:\Users\Admin\AppData\Local\Temp\jyiiwovx.dll
C:\Users\Admin\AppData\Local\Temp\k33u8jij.dll
C:\Users\Admin\AppData\Local\Temp\k3lditu8.dll
C:\Users\Admin\AppData\Local\Temp\k7et_xbk.dll
C:\Users\Admin\AppData\Local\Temp\kacep1bg.dll
C:\Users\Admin\AppData\Local\Temp\kbply0mp.dll
C:\Users\Admin\AppData\Local\Temp\kdgibbpy.dll
C:\Users\Admin\AppData\Local\Temp\kdlpcmk8.dll
C:\Users\Admin\AppData\Local\Temp\kfdr7ezq.dll
C:\Users\Admin\AppData\Local\Temp\kh8f4at0.dll
C:\Users\Admin\AppData\Local\Temp\khtchmwc.dll
C:\Users\Admin\AppData\Local\Temp\kj4079-_.dll
C:\Users\Admin\AppData\Local\Temp\kjfspvmd.dll
C:\Users\Admin\AppData\Local\Temp\kju97qnu.dll
C:\Users\Admin\AppData\Local\Temp\kk4czzvo.dll
C:\Users\Admin\AppData\Local\Temp\klt1ksam.dll
C:\Users\Admin\AppData\Local\Temp\kmvxkdta.dll
C:\Users\Admin\AppData\Local\Temp\koapshwm.dll
C:\Users\Admin\AppData\Local\Temp\kpjnbxli.dll
C:\Users\Admin\AppData\Local\Temp\ksjpjbfc.dll
C:\Users\Admin\AppData\Local\Temp\ksyw050s.dll
C:\Users\Admin\AppData\Local\Temp\kte8zdqi.dll
C:\Users\Admin\AppData\Local\Temp\kwqtinxq.dll
C:\Users\Admin\AppData\Local\Temp\kyaixcfo.dll
C:\Users\Admin\AppData\Local\Temp\kyc3u3xh.dll
C:\Users\Admin\AppData\Local\Temp\kyvp1ygu.dll
C:\Users\Admin\AppData\Local\Temp\l1fml7mi.dll
C:\Users\Admin\AppData\Local\Temp\l7anxvsm.dll
C:\Users\Admin\AppData\Local\Temp\laquk-i6.dll
C:\Users\Admin\AppData\Local\Temp\lb7chx6r.dll
C:\Users\Admin\AppData\Local\Temp\lck7bfmg.dll
C:\Users\Admin\AppData\Local\Temp\lckswywz.dll
C:\Users\Admin\AppData\Local\Temp\lehnl00q.dll
C:\Users\Admin\AppData\Local\Temp\ley2nbrz.dll
C:\Users\Admin\AppData\Local\Temp\lidiokp3.dll
C:\Users\Admin\AppData\Local\Temp\liozcoty.dll
C:\Users\Admin\AppData\Local\Temp\ljvlibip.dll
C:\Users\Admin\AppData\Local\Temp\lkxrawy7.dll
C:\Users\Admin\AppData\Local\Temp\lmqhadiw.dll
C:\Users\Admin\AppData\Local\Temp\lmrhjxcn.dll
C:\Users\Admin\AppData\Local\Temp\lougmqaf.dll
C:\Users\Admin\AppData\Local\Temp\lpmb_kxm.dll
C:\Users\Admin\AppData\Local\Temp\lpuhosj4.dll
C:\Users\Admin\AppData\Local\Temp\lq41bqwz.dll
C:\Users\Admin\AppData\Local\Temp\lshnopd7.dll
C:\Users\Admin\AppData\Local\Temp\lupqhwmj.dll
C:\Users\Admin\AppData\Local\Temp\lzwkwslj.dll
C:\Users\Admin\AppData\Local\Temp\m1dx0asm.dll
C:\Users\Admin\AppData\Local\Temp\m2ijn3a_.dll
C:\Users\Admin\AppData\Local\Temp\m7zrsx2x.dll
C:\Users\Admin\AppData\Local\Temp\m8g-a3k0.dll
C:\Users\Admin\AppData\Local\Temp\mba__bpp.dll
C:\Users\Admin\AppData\Local\Temp\md1sgdtw.dll
C:\Users\Admin\AppData\Local\Temp\mdwfgye3.dll
C:\Users\Admin\AppData\Local\Temp\mijcg-kf.dll
C:\Users\Admin\AppData\Local\Temp\minga5ry.dll
C:\Users\Admin\AppData\Local\Temp\mk80t9h4.dll
C:\Users\Admin\AppData\Local\Temp\mkb1jzrx.dll
C:\Users\Admin\AppData\Local\Temp\mkpmsrae.dll
C:\Users\Admin\AppData\Local\Temp\mlt8vjwr.dll
C:\Users\Admin\AppData\Local\Temp\mlufigay.dll
C:\Users\Admin\AppData\Local\Temp\mncr5vyb.dll
C:\Users\Admin\AppData\Local\Temp\mpfg8haf.dll
C:\Users\Admin\AppData\Local\Temp\mqnm2dwa.dll
C:\Users\Admin\AppData\Local\Temp\mqq7liun.dll
C:\Users\Admin\AppData\Local\Temp\mrfyebal.dll
C:\Users\Admin\AppData\Local\Temp\mr_hlqyn.dll
C:\Users\Admin\AppData\Local\Temp\ms_o_n9b.dll
C:\Users\Admin\AppData\Local\Temp\mvdsl5s0.dll
C:\Users\Admin\AppData\Local\Temp\mw4v8xym.dll
C:\Users\Admin\AppData\Local\Temp\mwc2dffc.dll
C:\Users\Admin\AppData\Local\Temp\mwqv8lzi.dll
C:\Users\Admin\AppData\Local\Temp\m_x2f_zl.dll
C:\Users\Admin\AppData\Local\Temp\n-bjk8l1.dll
C:\Users\Admin\AppData\Local\Temp\n0blrowh.dll
C:\Users\Admin\AppData\Local\Temp\n0gbpfw3.dll
C:\Users\Admin\AppData\Local\Temp\n55qbmis.dll
C:\Users\Admin\AppData\Local\Temp\na8bewgr.dll
C:\Users\Admin\AppData\Local\Temp\narb3una.dll
C:\Users\Admin\AppData\Local\Temp\nbo3e6t0.dll
C:\Users\Admin\AppData\Local\Temp\nczw0mdb.dll
C:\Users\Admin\AppData\Local\Temp\ndqt4w9p.dll
C:\Users\Admin\AppData\Local\Temp\neazja9s.dll
C:\Users\Admin\AppData\Local\Temp\niahjoyt.dll
C:\Users\Admin\AppData\Local\Temp\ninlr3fj.dll
C:\Users\Admin\AppData\Local\Temp\niys9d-z.dll
C:\Users\Admin\AppData\Local\Temp\nk9btema.dll
C:\Users\Admin\AppData\Local\Temp\nmk_rqxz.dll
C:\Users\Admin\AppData\Local\Temp\nniswjol.dll
C:\Users\Admin\AppData\Local\Temp\no8lzsup.dll
C:\Users\Admin\AppData\Local\Temp\nos1axyc.dll
C:\Users\Admin\AppData\Local\Temp\npodi8yi.dll
C:\Users\Admin\AppData\Local\Temp\nrtndcb9.dll
C:\Users\Admin\AppData\Local\Temp\nsainiuo.dll
C:\Users\Admin\AppData\Local\Temp\nsoh7svk.dll
C:\Users\Admin\AppData\Local\Temp\nt4zt9_t.dll
C:\Users\Admin\AppData\Local\Temp\ntckzpf7.dll
C:\Users\Admin\AppData\Local\Temp\nurp1j4v.dll
C:\Users\Admin\AppData\Local\Temp\nwmzezdh.dll
C:\Users\Admin\AppData\Local\Temp\nwqwojzx.dll
C:\Users\Admin\AppData\Local\Temp\nxcatymc.dll
C:\Users\Admin\AppData\Local\Temp\n_bsrigp.dll
C:\Users\Admin\AppData\Local\Temp\n_btrcxl.dll
C:\Users\Admin\AppData\Local\Temp\o0tybhmt.dll
C:\Users\Admin\AppData\Local\Temp\o1umyd6t.dll
C:\Users\Admin\AppData\Local\Temp\o2bjxqpp.dll
C:\Users\Admin\AppData\Local\Temp\o5plet32.dll
C:\Users\Admin\AppData\Local\Temp\o8sgbas3.dll
C:\Users\Admin\AppData\Local\Temp\o9iwl_dx.dll
C:\Users\Admin\AppData\Local\Temp\o9sn8qij.dll
C:\Users\Admin\AppData\Local\Temp\obly0id3.dll
C:\Users\Admin\AppData\Local\Temp\obqnjy6_.dll
C:\Users\Admin\AppData\Local\Temp\ogmy8vdp.dll
C:\Users\Admin\AppData\Local\Temp\okubhhn4.dll
C:\Users\Admin\AppData\Local\Temp\olxe9msd.dll
C:\Users\Admin\AppData\Local\Temp\omg6py1v.dll
C:\Users\Admin\AppData\Local\Temp\oqeqz05c.dll
C:\Users\Admin\AppData\Local\Temp\oqtwiadw.dll
C:\Users\Admin\AppData\Local\Temp\osfhd2t5.dll
C:\Users\Admin\AppData\Local\Temp\ou60ujw1.dll
C:\Users\Admin\AppData\Local\Temp\owdirwiy.dll
C:\Users\Admin\AppData\Local\Temp\owdwl4ft.dll
C:\Users\Admin\AppData\Local\Temp\oyu1vgwk.dll
C:\Users\Admin\AppData\Local\Temp\p-a89igf.dll
C:\Users\Admin\AppData\Local\Temp\p2co2ju_.dll
C:\Users\Admin\AppData\Local\Temp\p7rjylhr.dll
C:\Users\Admin\AppData\Local\Temp\pbei4xxs.dll
C:\Users\Admin\AppData\Local\Temp\pd8gu1ha.dll
C:\Users\Admin\AppData\Local\Temp\pds0lhqk.dll
C:\Users\Admin\AppData\Local\Temp\pfj0xvxl.dll
C:\Users\Admin\AppData\Local\Temp\pfrgtnm4.dll
C:\Users\Admin\AppData\Local\Temp\pg4_wo8s.dll
C:\Users\Admin\AppData\Local\Temp\pknbfxc2.dll
C:\Users\Admin\AppData\Local\Temp\pl21_u3f.dll
C:\Users\Admin\AppData\Local\Temp\PlumoWebUntemp.exe
C:\Users\Admin\AppData\Local\Temp\pqusa32n.dll
C:\Users\Admin\AppData\Local\Temp\prxt2x_i.dll
C:\Users\Admin\AppData\Local\Temp\pta2nh0g.dll
C:\Users\Admin\AppData\Local\Temp\ptwcxpbc.dll
C:\Users\Admin\AppData\Local\Temp\pwchbrbs.dll
C:\Users\Admin\AppData\Local\Temp\pwx24vvi.dll
C:\Users\Admin\AppData\Local\Temp\pxalh3pp.dll
C:\Users\Admin\AppData\Local\Temp\pznb7s-x.dll
C:\Users\Admin\AppData\Local\Temp\q-gl5hsu.dll
C:\Users\Admin\AppData\Local\Temp\q0dwz1p0.dll
C:\Users\Admin\AppData\Local\Temp\q18sxyod.dll
C:\Users\Admin\AppData\Local\Temp\q1qmdgdo.dll
C:\Users\Admin\AppData\Local\Temp\q2p9oq_g.dll
C:\Users\Admin\AppData\Local\Temp\q6um_eyv.dll
C:\Users\Admin\AppData\Local\Temp\q8ketfap.dll
C:\Users\Admin\AppData\Local\Temp\qazrnfsh.dll
C:\Users\Admin\AppData\Local\Temp\qcd0iexi.dll
C:\Users\Admin\AppData\Local\Temp\qdzd_zw2.dll
C:\Users\Admin\AppData\Local\Temp\qfmypl0g.dll
C:\Users\Admin\AppData\Local\Temp\qitr_aeg.dll
C:\Users\Admin\AppData\Local\Temp\qljrvubi.dll
C:\Users\Admin\AppData\Local\Temp\qm9qa2kv.dll
C:\Users\Admin\AppData\Local\Temp\qmrk4oo5.dll
C:\Users\Admin\AppData\Local\Temp\qnqdbs9g.dll
C:\Users\Admin\AppData\Local\Temp\qo4tuiwg.dll
C:\Users\Admin\AppData\Local\Temp\qpftt8ij.dll
C:\Users\Admin\AppData\Local\Temp\qrqv-osn.dll
C:\Users\Admin\AppData\Local\Temp\qrucflcz.dll
C:\Users\Admin\AppData\Local\Temp\qrzayrvc.dll
C:\Users\Admin\AppData\Local\Temp\qtov6vms.dll
C:\Users\Admin\AppData\Local\Temp\qv5kuga3.dll
C:\Users\Admin\AppData\Local\Temp\qwpq2iba.dll
C:\Users\Admin\AppData\Local\Temp\qxymei8p.dll
C:\Users\Admin\AppData\Local\Temp\qy-gmy_a.dll
C:\Users\Admin\AppData\Local\Temp\qzbrorad.dll
C:\Users\Admin\AppData\Local\Temp\q_3eh5gz.dll
C:\Users\Admin\AppData\Local\Temp\r-phsvfb.dll
C:\Users\Admin\AppData\Local\Temp\r2rabljv.dll
C:\Users\Admin\AppData\Local\Temp\r57h8bi5.dll
C:\Users\Admin\AppData\Local\Temp\r5mstndm.dll
C:\Users\Admin\AppData\Local\Temp\r5u98tnp.dll
C:\Users\Admin\AppData\Local\Temp\rceuhzwa.dll
C:\Users\Admin\AppData\Local\Temp\rcmdnufp.dll
C:\Users\Admin\AppData\Local\Temp\refodrjv.dll
C:\Users\Admin\AppData\Local\Temp\rfzqmwbu.dll
C:\Users\Admin\AppData\Local\Temp\rhvkosp7.dll
C:\Users\Admin\AppData\Local\Temp\rjpthexn.dll
C:\Users\Admin\AppData\Local\Temp\rk7av0ue.dll
C:\Users\Admin\AppData\Local\Temp\rks1usdl.dll
C:\Users\Admin\AppData\Local\Temp\rlknjfci.dll
C:\Users\Admin\AppData\Local\Temp\romybjig.dll
C:\Users\Admin\AppData\Local\Temp\rprmwvua.dll
C:\Users\Admin\AppData\Local\Temp\rqrbznl9.dll
C:\Users\Admin\AppData\Local\Temp\rr2z3x0f.dll
C:\Users\Admin\AppData\Local\Temp\rrd_-z0g.dll
C:\Users\Admin\AppData\Local\Temp\rrezb_fd.dll
C:\Users\Admin\AppData\Local\Temp\rrsis1t0.dll
C:\Users\Admin\AppData\Local\Temp\rs4zrykq.dll
C:\Users\Admin\AppData\Local\Temp\rtbvn72w.dll
C:\Users\Admin\AppData\Local\Temp\rtur3bst.dll
C:\Users\Admin\AppData\Local\Temp\ru023b7w.dll
C:\Users\Admin\AppData\Local\Temp\rucorr1p.dll
C:\Users\Admin\AppData\Local\Temp\rxn6dkt5.dll
C:\Users\Admin\AppData\Local\Temp\ry4swfrk.dll
C:\Users\Admin\AppData\Local\Temp\r_x_igpi.dll
C:\Users\Admin\AppData\Local\Temp\s1fcdrsq.dll
C:\Users\Admin\AppData\Local\Temp\s2ggb8i9.dll
C:\Users\Admin\AppData\Local\Temp\s3zpztun.dll
C:\Users\Admin\AppData\Local\Temp\s66lhffq.dll
C:\Users\Admin\AppData\Local\Temp\sabgbzc2.dll
C:\Users\Admin\AppData\Local\Temp\sd5nfoum.dll
C:\Users\Admin\AppData\Local\Temp\SendMsg.dll
C:\Users\Admin\AppData\Local\Temp\setacl.exe
C:\Users\Admin\AppData\Local\Temp\sgbi520-.dll
C:\Users\Admin\AppData\Local\Temp\sgcuva3m.dll
C:\Users\Admin\AppData\Local\Temp\shzewk46.dll
C:\Users\Admin\AppData\Local\Temp\sj8np7it.dll
C:\Users\Admin\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Admin\AppData\Local\Temp\sl_etffa.dll
C:\Users\Admin\AppData\Local\Temp\sma2viq9.dll
C:\Users\Admin\AppData\Local\Temp\smfx-w2w.dll
C:\Users\Admin\AppData\Local\Temp\so6vdwlj.dll
C:\Users\Admin\AppData\Local\Temp\sodchzkm.dll
C:\Users\Admin\AppData\Local\Temp\spn7qvu4.dll
C:\Users\Admin\AppData\Local\Temp\SpOrder.dll
C:\Users\Admin\AppData\Local\Temp\Sqlite3.dll
C:\Users\Admin\AppData\Local\Temp\srcvu4w3.dll
C:\Users\Admin\AppData\Local\Temp\srx4gpuk.dll
C:\Users\Admin\AppData\Local\Temp\svsln2tz.dll
C:\Users\Admin\AppData\Local\Temp\sxcju4u2.dll
C:\Users\Admin\AppData\Local\Temp\sx_hiyuf.dll
C:\Users\Admin\AppData\Local\Temp\s_j886q4.dll
C:\Users\Admin\AppData\Local\Temp\s__avusc.dll
C:\Users\Admin\AppData\Local\Temp\t14ny2dl.dll
C:\Users\Admin\AppData\Local\Temp\t2vyfsp9.dll
C:\Users\Admin\AppData\Local\Temp\t3b_za8x.dll
C:\Users\Admin\AppData\Local\Temp\t4phgsfi.dll
C:\Users\Admin\AppData\Local\Temp\t5yxcihl.dll
C:\Users\Admin\AppData\Local\Temp\tb73gdgm.dll
C:\Users\Admin\AppData\Local\Temp\tg0xahij.dll
C:\Users\Admin\AppData\Local\Temp\ti4_1phw.dll
C:\Users\Admin\AppData\Local\Temp\tjaqurxs.dll
C:\Users\Admin\AppData\Local\Temp\tjrl1a6a.dll
C:\Users\Admin\AppData\Local\Temp\tmey8of8.dll
C:\Users\Admin\AppData\Local\Temp\tmhccjqj.dll
C:\Users\Admin\AppData\Local\Temp\tmhuthz_.dll
C:\Users\Admin\AppData\Local\Temp\tq26xq5_.dll
C:\Users\Admin\AppData\Local\Temp\tqpgclej.dll
C:\Users\Admin\AppData\Local\Temp\tqtt56vd.dll
C:\Users\Admin\AppData\Local\Temp\ttnamqvb.dll
C:\Users\Admin\AppData\Local\Temp\ttpykzzd.dll
C:\Users\Admin\AppData\Local\Temp\tuiil6_8.dll
C:\Users\Admin\AppData\Local\Temp\tuvjqq34.dll
C:\Users\Admin\AppData\Local\Temp\tuw7luwt.dll
C:\Users\Admin\AppData\Local\Temp\tvvkw8jn.dll
C:\Users\Admin\AppData\Local\Temp\tw59ai6o.dll
C:\Users\Admin\AppData\Local\Temp\t_ullzwf.dll
C:\Users\Admin\AppData\Local\Temp\u29dbu84.dll
C:\Users\Admin\AppData\Local\Temp\u2cjteei.dll
C:\Users\Admin\AppData\Local\Temp\u2_k2qbz.dll
C:\Users\Admin\AppData\Local\Temp\u34r0eke.dll
C:\Users\Admin\AppData\Local\Temp\u3pjjgu5.dll
C:\Users\Admin\AppData\Local\Temp\u5ch9v_q.dll
C:\Users\Admin\AppData\Local\Temp\u9mthg05.dll
C:\Users\Admin\AppData\Local\Temp\u9v9yf5i.dll
C:\Users\Admin\AppData\Local\Temp\ubrednpy.dll
C:\Users\Admin\AppData\Local\Temp\udipt8mt.dll
C:\Users\Admin\AppData\Local\Temp\uezonrr_.dll
C:\Users\Admin\AppData\Local\Temp\uhbegjpe.dll
C:\Users\Admin\AppData\Local\Temp\uhi1o2ax.dll
C:\Users\Admin\AppData\Local\Temp\uiatwm2f.dll
C:\Users\Admin\AppData\Local\Temp\uj1usvqp.dll
C:\Users\Admin\AppData\Local\Temp\ul8dlmdm.dll
C:\Users\Admin\AppData\Local\Temp\umj_v1ln.dll
C:\Users\Admin\AppData\Local\Temp\unexbdpt.dll
C:\Users\Admin\AppData\Local\Temp\upd32mz7.dll
C:\Users\Admin\AppData\Local\Temp\uphqrlag.dll
C:\Users\Admin\AppData\Local\Temp\uqsmv230.dll
C:\Users\Admin\AppData\Local\Temp\urfdceh8.dll
C:\Users\Admin\AppData\Local\Temp\uric2rb0.dll
C:\Users\Admin\AppData\Local\Temp\uti-jzh6.dll
C:\Users\Admin\AppData\Local\Temp\utmocbdb.dll
C:\Users\Admin\AppData\Local\Temp\uua8ettg.dll
C:\Users\Admin\AppData\Local\Temp\uuueg8f6.dll
C:\Users\Admin\AppData\Local\Temp\uvfwwe9-.dll
C:\Users\Admin\AppData\Local\Temp\v1teh5ax.dll
C:\Users\Admin\AppData\Local\Temp\v3fiij8o.dll
C:\Users\Admin\AppData\Local\Temp\v98obys-.dll
C:\Users\Admin\AppData\Local\Temp\v9fporam.dll
C:\Users\Admin\AppData\Local\Temp\v9j77old.dll
C:\Users\Admin\AppData\Local\Temp\va4mztmx.dll
C:\Users\Admin\AppData\Local\Temp\vbmz13.exe
C:\Users\Admin\AppData\Local\Temp\vcredist_x64.exe
C:\Users\Admin\AppData\Local\Temp\vcrxc2no.dll
C:\Users\Admin\AppData\Local\Temp\vctusof9.dll
C:\Users\Admin\AppData\Local\Temp\vffd0szp.dll
C:\Users\Admin\AppData\Local\Temp\vfyikmhn.dll
C:\Users\Admin\AppData\Local\Temp\vgool-pp.dll
C:\Users\Admin\AppData\Local\Temp\vialqonl.dll
C:\Users\Admin\AppData\Local\Temp\vidu9rvx.dll
C:\Users\Admin\AppData\Local\Temp\vizbdstc.dll
C:\Users\Admin\AppData\Local\Temp\vk-fkw7v.dll
C:\Users\Admin\AppData\Local\Temp\vlc-2.1.1-win32.exe
C:\Users\Admin\AppData\Local\Temp\vlc-2.1.5-win32.exe
C:\Users\Admin\AppData\Local\Temp\vmax7f-m.dll
C:\Users\Admin\AppData\Local\Temp\vnyvqpco.dll
C:\Users\Admin\AppData\Local\Temp\vob-1g3a.dll
C:\Users\Admin\AppData\Local\Temp\voj6sqfs.dll
C:\Users\Admin\AppData\Local\Temp\vtedhduz.dll
C:\Users\Admin\AppData\Local\Temp\vtroxxrk.dll
C:\Users\Admin\AppData\Local\Temp\vttiroy4.dll
C:\Users\Admin\AppData\Local\Temp\vudjucrc.dll
C:\Users\Admin\AppData\Local\Temp\vu_35dwj.dll
C:\Users\Admin\AppData\Local\Temp\vu_yoljg.dll
C:\Users\Admin\AppData\Local\Temp\vvm9hqkj.dll
C:\Users\Admin\AppData\Local\Temp\vx7xeoom.dll
C:\Users\Admin\AppData\Local\Temp\vxazj7ga.dll
C:\Users\Admin\AppData\Local\Temp\vygpckxc.dll
C:\Users\Admin\AppData\Local\Temp\v_e8azy2.dll
C:\Users\Admin\AppData\Local\Temp\w0d19t8i.dll
C:\Users\Admin\AppData\Local\Temp\w7e8emdt.dll
C:\Users\Admin\AppData\Local\Temp\w8rpzcc4.dll
C:\Users\Admin\AppData\Local\Temp\wblpbx17.dll
C:\Users\Admin\AppData\Local\Temp\wby8ubbz.dll
C:\Users\Admin\AppData\Local\Temp\we4taick.dll
C:\Users\Admin\AppData\Local\Temp\wfipqe2q.dll
C:\Users\Admin\AppData\Local\Temp\wfuteyxb.dll
C:\Users\Admin\AppData\Local\Temp\wj_e4bfq.dll
C:\Users\Admin\AppData\Local\Temp\wm2idtim.dll
C:\Users\Admin\AppData\Local\Temp\wn-7fklp.dll
C:\Users\Admin\AppData\Local\Temp\wr0pg9ib.dll
C:\Users\Admin\AppData\Local\Temp\wtcg_bx4.dll
C:\Users\Admin\AppData\Local\Temp\wtqxlviu.dll
C:\Users\Admin\AppData\Local\Temp\wuaesosm.dll
C:\Users\Admin\AppData\Local\Temp\wz35kbwg.dll
C:\Users\Admin\AppData\Local\Temp\w_cwlame.dll
C:\Users\Admin\AppData\Local\Temp\x-dyrt89.dll
C:\Users\Admin\AppData\Local\Temp\x0qn7ofv.dll
C:\Users\Admin\AppData\Local\Temp\x1-co9zv.dll
C:\Users\Admin\AppData\Local\Temp\x1yhso9p.dll
C:\Users\Admin\AppData\Local\Temp\x6qbap8e.dll
C:\Users\Admin\AppData\Local\Temp\x6qporhc.dll
C:\Users\Admin\AppData\Local\Temp\xd_aqse1.dll
C:\Users\Admin\AppData\Local\Temp\xe51ow3y.dll
C:\Users\Admin\AppData\Local\Temp\xewrmoep.dll
C:\Users\Admin\AppData\Local\Temp\xfo2mewg.dll
C:\Users\Admin\AppData\Local\Temp\xigmrizx.dll
C:\Users\Admin\AppData\Local\Temp\xk30y9il.dll
C:\Users\Admin\AppData\Local\Temp\xmyoqxvd.dll
C:\Users\Admin\AppData\Local\Temp\xns1sjyc.dll
C:\Users\Admin\AppData\Local\Temp\xnwdple4.dll
C:\Users\Admin\AppData\Local\Temp\xocg1wtj.dll
C:\Users\Admin\AppData\Local\Temp\xofflvxr.dll
C:\Users\Admin\AppData\Local\Temp\xp_bfdz-.dll
C:\Users\Admin\AppData\Local\Temp\xrjrwwlz.dll
C:\Users\Admin\AppData\Local\Temp\xtieav4b.dll
C:\Users\Admin\AppData\Local\Temp\xtilfjve.dll
C:\Users\Admin\AppData\Local\Temp\xtwxwhtp.dll
C:\Users\Admin\AppData\Local\Temp\xvyyq6tr.dll
C:\Users\Admin\AppData\Local\Temp\xwcxa2vw.dll
C:\Users\Admin\AppData\Local\Temp\xwiyhhit.dll
C:\Users\Admin\AppData\Local\Temp\xxmu117k.dll
C:\Users\Admin\AppData\Local\Temp\xy69xuk1.dll
C:\Users\Admin\AppData\Local\Temp\y--_ewkp.dll
C:\Users\Admin\AppData\Local\Temp\y-jgfuja.dll
C:\Users\Admin\AppData\Local\Temp\y02disap.dll
C:\Users\Admin\AppData\Local\Temp\y0lib5ya.dll
C:\Users\Admin\AppData\Local\Temp\y1hv-pwj.dll
C:\Users\Admin\AppData\Local\Temp\y1ohldql.dll
C:\Users\Admin\AppData\Local\Temp\y2vlle9r.dll
C:\Users\Admin\AppData\Local\Temp\y3f4x8cp.dll
C:\Users\Admin\AppData\Local\Temp\y5_gwtgx.dll
C:\Users\Admin\AppData\Local\Temp\y6ruytiw.dll
C:\Users\Admin\AppData\Local\Temp\y8oowlu-.dll
C:\Users\Admin\AppData\Local\Temp\yfdzk0ks.dll
C:\Users\Admin\AppData\Local\Temp\yfr5df0z.dll
C:\Users\Admin\AppData\Local\Temp\ygcm3sxa.dll
C:\Users\Admin\AppData\Local\Temp\yhrew2e5.dll
C:\Users\Admin\AppData\Local\Temp\yjvyzhtk.dll
C:\Users\Admin\AppData\Local\Temp\ykepyimf.dll
C:\Users\Admin\AppData\Local\Temp\yoctwol0.dll
C:\Users\Admin\AppData\Local\Temp\yqgq4q8q.dll
C:\Users\Admin\AppData\Local\Temp\yv4umxud.dll
C:\Users\Admin\AppData\Local\Temp\yvginykc.dll
C:\Users\Admin\AppData\Local\Temp\yw0v6w7z.dll
C:\Users\Admin\AppData\Local\Temp\yzv3mcr9.dll
C:\Users\Admin\AppData\Local\Temp\yz_ftevx.dll
C:\Users\Admin\AppData\Local\Temp\z0b50hwo.dll
C:\Users\Admin\AppData\Local\Temp\z1u6jlsg.dll
C:\Users\Admin\AppData\Local\Temp\z8flfyen.dll
C:\Users\Admin\AppData\Local\Temp\za918rok.dll
C:\Users\Admin\AppData\Local\Temp\zakbmu1j.dll
C:\Users\Admin\AppData\Local\Temp\zbgdnk3x.dll
C:\Users\Admin\AppData\Local\Temp\zcnwvfln.dll
C:\Users\Admin\AppData\Local\Temp\zgcr-du2.dll
C:\Users\Admin\AppData\Local\Temp\ziz1ax1c.dll
C:\Users\Admin\AppData\Local\Temp\zks_j9m6.dll
C:\Users\Admin\AppData\Local\Temp\zltegged.dll
C:\Users\Admin\AppData\Local\Temp\znnygren.dll
C:\Users\Admin\AppData\Local\Temp\zokjy7p8.dll
C:\Users\Admin\AppData\Local\Temp\zpl2z17o.dll
C:\Users\Admin\AppData\Local\Temp\zpnmw5tc.dll
C:\Users\Admin\AppData\Local\Temp\zqd3vb5i.dll
C:\Users\Admin\AppData\Local\Temp\zqjvoqsp.dll
C:\Users\Admin\AppData\Local\Temp\zu5o6h3c.dll
C:\Users\Admin\AppData\Local\Temp\zwz3lq5g.dll
C:\Users\Admin\AppData\Local\Temp\zxbl7b3j.dll
C:\Users\Admin\AppData\Local\Temp\zzuhkvuk.dll
C:\Users\Admin\AppData\Local\Temp\_-slddid.dll
C:\Users\Admin\AppData\Local\Temp\_-ytsbdo.dll
C:\Users\Admin\AppData\Local\Temp\_l52g7fe.dll
C:\Users\Admin\AppData\Local\Temp\_lzjr4p_.dll
C:\Users\Admin\AppData\Local\Temp\_syiobbk.dll
C:\Users\Admin\AppData\Local\Temp\_wf1qdma.dll
C:\Users\Admin\AppData\Local\Temp\_xi0yayy.dll
C:\Users\Admin\AppData\Local\Temp\__swua0l.dll

==================== Bamital & volsnap =================

(There is no automatic fix for files that do not pass verification.)

C:\windows\system32\winlogon.exe => File is digitally signed
C:\windows\system32\wininit.exe => File is digitally signed
C:\windows\SysWOW64\wininit.exe => File is digitally signed
C:\windows\explorer.exe => File is digitally signed
C:\windows\SysWOW64\explorer.exe => File is digitally signed
C:\windows\system32\svchost.exe => File is digitally signed
C:\windows\SysWOW64\svchost.exe => File is digitally signed
C:\windows\system32\services.exe => File is digitally signed
C:\windows\system32\User32.dll => File is digitally signed
C:\windows\SysWOW64\User32.dll => File is digitally signed
C:\windows\system32\userinit.exe => File is digitally signed
C:\windows\SysWOW64\userinit.exe => File is digitally signed
C:\windows\system32\rpcss.dll => File is digitally signed
C:\windows\system32\dnsapi.dll => File is digitally signed
C:\windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2015-05-03 19:17

==================== End of FRST.txt ============================


  • 0

#5
James35

James35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts

The Addition file:

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version:07-09-2015
Ran by Admin (2015-09-10 08:59:43)
Running from C:\Users\Admin\Desktop
Windows 7 Professional Service Pack 1 (X64) (2013-01-23 18:29:23)
Boot Mode: Normal
==========================================================

==================== Accounts: =============================

Admin (S-1-5-21-3303275179-3636383269-2833226413-1003 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-3303275179-3636383269-2833226413-500 - Administrator - Disabled)
Guest (S-1-5-21-3303275179-3636383269-2833226413-501 - Limited - Enabled) => C:\Users\Guest
Test (S-1-5-21-3303275179-3636383269-2833226413-1006 - Administrator - Enabled) => C:\Users\Test
UpdatusUser (S-1-5-21-3303275179-3636383269-2833226413-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\...\uTorrent) (Version: 3.4.4.40911 - BitTorrent Inc.)
Adobe Flash Player 18 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.12) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.12 - Adobe Systems Incorporated)
Apple Mobile Device Support (HKLM\...\{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}) (Version: 7.0.0.117 - Apple Inc.)
CutePDF Writer 3.0 (HKLM\...\CutePDF Writer Installation) (Version:  3.0 - CutePDF.com)
EA SPORTS Game Face Browser Plugin 1.8.0.0 (HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\...\EA SPORTS Game Face Browser Plugin) (Version: 1.8.0.0 - Electronic Arts)
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.14.0.001 - HTC Corporation)
HTC Sync Manager (HKLM-x32\...\{231D0C79-98A6-4693-A366-36DE7D7346EC}) (Version: 3.1.37.2 - HTC)
Intel® PROSet/Wireless for Bluetooth® 3.0 + High Speed (HKLM\...\{2C0E6BD4-65B1-4E82-B2AC-43EFFC8F100C}) (Version: 15.0.0.0059 - Intel Corporation)
Intel® PROSet/Wireless Software for Bluetooth® Technology (HKLM\...\{077BF055-512A-4D48-B3C2-44AD860FEB0A}) (Version: 1.3.0.0621 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (HKLM\...\{DF7756DD-656A-45C3-BA71-74673E8259A9}) (Version: 15.00.0000.0642 - Intel Corporation)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.9 - HTC)
iTunes (HKLM\...\{A535111D-95C8-487F-869E-CE4C239972D2}) (Version: 11.1.1.11 - Apple Inc.)
Malwarebytes Anti-Malware version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 34.0.5 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 34.0.5 (x86 en-US)) (Version: 34.0.5 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA Graphics Driver 268.83 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 268.83 - NVIDIA Corporation)
S Agent (Version: 1.0.9 - Samsung Electronics CO., LTD.) Hidden
Skype™ 7.8 (HKLM-x32\...\{6A0549A9-1B96-498C-ACBC-3943001FEB19}) (Version: 7.8.102 - Skype Technologies S.A.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

==================== Restore Points =========================

12-06-2015 14:21:38 Windows Update
13-06-2015 15:11:20 Windows Update
30-07-2015 19:50:29 Removed BBC iPlayer Downloads
25-08-2015 20:23:28 Removed Google Chrome
25-08-2015 20:26:24 Removed Google Chrome
09-09-2015 01:28:30 Restore Operation
09-09-2015 02:05:23 Removed BBC iPlayer Downloads
09-09-2015 02:57:53 Restore Operation

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0BFC7D4A-6950-4129-8155-917269AAEF3C} - \DNSKINGSTON -> No File <==== ATTENTION
Task: {1D62673F-8624-442C-8750-43819ABC8F3D} - System32\Tasks\{61528F2A-C20B-4A89-BA2B-DF4747A83C0A} => pcalua.exe -a C:\ProgramData\TVWizard\uninstall.exe -c /kb=y /ic=1 <==== ATTENTION
Task: {2D8A40D6-1307-40BC-9AAB-42E3C64A0938} - \DNSMOHAWK -> No File <==== ATTENTION
Task: {3045AD74-F9A8-42B3-A4EE-58C7F2502406} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3303275179-3636383269-2833226413-1003Core => C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-12-06] (Facebook Inc.)
Task: {3B1D310B-584B-4734-A162-5ACDD4F3D9D6} - System32\Tasks\LaunchSignup => C:\Program Files (x86)\MyPC Backup\Signup Wizard.exe <==== ATTENTION
Task: {43494081-DA21-4966-8AD4-EE4D44722D23} - System32\Tasks\MirageAgent => C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe [2012-02-16] (CyberLink)
Task: {6859FCA9-2029-4169-AB51-CEC8A7090D56} - System32\Tasks\SAgent => C:\Program Files\Samsung\S Agent\CommonAgent.exe [2012-10-25] (Samsung Electronics CO., LTD.)
Task: {6A35E2A1-B58A-4FE4-9494-4B8D9BA3AFAA} - System32\Tasks\{47A82447-8CE7-43EE-94AD-1EF766356B0D} => pcalua.exe -a C:\Users\Admin\AppData\Roaming\omiga-plus\UninstallManager.exe -c  -ptid=tugs <==== ATTENTION
Task: {873BF679-08EE-47C0-95D4-9D56A29188CE} - \pricemeterdownloader -> No File <==== ATTENTION
Task: {8C7841F5-CF08-4448-B1F7-78DA43DCC03A} - System32\Tasks\advSRS5 => C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\WCScheduler.exe [2011-06-24] (SEC)
Task: {A2F67CE0-84DD-40BA-8547-44C0979B7B45} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {A3C5673A-C59F-4600-BC6A-61A62A0094E6} - \upfs7235 -> No File <==== ATTENTION
Task: {BAE0E430-1180-4C26-9B2D-8416A270116E} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-08-19] (Adobe Systems Incorporated)
Task: {C8F22C06-75A1-422A-BEB8-0F821537766F} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {D46BE99B-90B5-4354-A1D3-1ABF8F3A24DF} - System32\Tasks\SnoopRun => C:\ProgramData\Snoop\Snoop.exe [2015-05-19] () <==== ATTENTION
Task: {F05B4049-F089-4990-9DC3-1F7D27399BD5} - \DonutQuotes -> No File <==== ATTENTION
Task: {F5E85609-E6FD-42AA-A811-DF1DA617A486} - \Run_Bobby_Browser -> No File <==== ATTENTION
Task: {F6D806F4-73EB-49B3-8E00-349B4660E552} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3303275179-3636383269-2833226413-1003UA => C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-12-06] (Facebook Inc.)
Task: {FCE980A7-64C4-4EB9-8933-CF24062577FA} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => c:\Program Files\Microsoft Security Client\MpCmdRun.exe
Task: {FEE55D39-FB0E-4572-AB82-C98B1BDD951C} - System32\Tasks\PepeRun => C:\ProgramData\Pepe\Pepe.exe [2015-04-30] () <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3303275179-3636383269-2833226413-1003Core.job => C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3303275179-3636383269-2833226413-1003UA.job => C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2013-10-06 20:12 - 2012-10-04 19:49 - 00087152 _____ () C:\windows\System32\cpwmon64.dll
2013-09-05 01:17 - 2013-09-05 01:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2010-10-20 15:23 - 2010-10-20 15:23 - 08801632 _____ () C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2013-10-17 16:27 - 2013-10-17 16:27 - 00166912 _____ () C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
2011-07-21 06:51 - 2010-12-16 10:37 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-04-06 09:38 - 2009-12-01 08:21 - 00244904 ____N () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2014-12-18 16:10 - 2014-12-18 16:10 - 00821600 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\HTC Sync\adb.exe
2013-09-13 19:51 - 2013-09-13 19:51 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2013-09-13 19:51 - 2013-09-13 19:51 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-12-18 16:06 - 2014-12-18 16:06 - 00031080 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\DbAccess.dll
2014-12-18 16:08 - 2014-12-18 16:08 - 00607376 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\sqlite3.dll
2014-12-18 16:09 - 2014-12-18 16:09 - 00059752 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\NAdvLog.dll
2014-12-18 16:08 - 2014-12-18 16:08 - 00036216 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\NFileCacheDBAccess.dll
2014-12-18 16:09 - 2014-12-18 16:09 - 00080248 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\ninstallerhelper.dll
2014-12-18 16:11 - 2014-12-18 16:11 - 00129376 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\zlib1.dll
2014-12-18 16:14 - 2014-12-18 16:14 - 00223592 _____ () C:\Program Files (x86)\HTC\HTC Sync Manager\DevConnMon.dll
2009-11-02 06:20 - 2009-11-02 06:20 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-02 06:23 - 2009-11-02 06:23 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2013-09-05 01:14 - 2013-09-05 01:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2010-10-20 15:45 - 2010-10-20 15:45 - 08801120 _____ () C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2012-04-06 08:34 - 2010-05-07 15:22 - 01636864 _____ () C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\Resdll.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Internet Explorer Wallpaper.bmp
HKU\S-1-5-21-3303275179-3636383269-2833226413-501\Control Panel\Desktop\\Wallpaper -> C:\Users\Guest\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Packer.exe.lnk => C:\windows\pss\Packer.exe.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^hqghumeaylnlf.lnk => C:\windows\pss\hqghumeaylnlf.lnk.Startup
MSCONFIG\startupreg: 3D BubbleSound => "C:\Program Files\BubbleSound\3D BubbleSound.exe"
MSCONFIG\startupreg: Browser Infrastructure Helper => C:\Users\Admin\AppData\Local\Smartbar\Application\Smartbar.exe startup
MSCONFIG\startupreg: OfferBoulevard => C:\Program Files (x86)\OfferBoulevard\OfferBoulevardW.exe
MSCONFIG\startupreg: PriceMeterW => "C:\Users\Admin\AppData\Local\PriceMeter\pricemeterw.exe"
MSCONFIG\startupreg: Registry Helper => "C:\Program Files (x86)\Registry Helper\RegistryHelper.Exe" /boot
MSCONFIG\startupreg: Selection Tools => "C:\Users\Admin\AppData\Roaming\WTools\Selection Tools\Selection Tools.exe" /winstartup
MSCONFIG\startupreg: WindApp => "C:\Users\Admin\AppData\Roaming\Store\WindApp\WindApp.exe" /winstartup
MSCONFIG\startupreg: Xvid => C:\Program Files (x86)\Xvid\CheckUpdate.exe

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{FFF854B9-0D4D-43A0-ABA7-E253EAE0EA0C}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{E4D8747F-C297-46EF-995E-C8EC7ECA658B}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{60E00196-391B-40EF-9CF7-9FBDE64E6117}] => (Allow) C:\Program Files (x86)\CyberLink\Media+Player10\Media+Player10.exe
FirewallRules: [{4D95FA5C-1123-4BF3-AE76-48F4831C4035}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector\PDR8.EXE
FirewallRules: [{CC8AAE53-286E-4665-8C7F-7DB1D65F2F77}] => (Allow) LPort=5910
FirewallRules: [{289DA293-83FE-4ACD-9D71-5C826873564A}] => (Allow) C:\Users\Shipu Miah\AppData\Local\CrossLoop\vncviewer.exe
FirewallRules: [{E944B704-C059-4F6D-8A27-F466DA130B6E}] => (Allow) C:\Users\Shipu Miah\AppData\Local\CrossLoop\vncviewer.exe
FirewallRules: [{6129DEE7-3DC1-4588-B4AF-8708D3F0FB3F}] => (Allow) C:\Users\Shipu Miah\AppData\Local\CrossLoop\tvnserver.exe
FirewallRules: [{F6246BCC-E11E-48B9-8957-15ABB9650C00}] => (Allow) C:\Users\Shipu Miah\AppData\Local\CrossLoop\tvnserver.exe
FirewallRules: [TCP Query User{2AEFF4C1-66EA-43EA-BC79-376A0B7833EA}C:\users\shipu miah\appdata\local\crossloop\crossloopconnect.exe] => (Allow) C:\users\shipu miah\appdata\local\crossloop\crossloopconnect.exe
FirewallRules: [UDP Query User{6A7C319E-313A-43B0-AC54-FADD09A32629}C:\users\shipu miah\appdata\local\crossloop\crossloopconnect.exe] => (Allow) C:\users\shipu miah\appdata\local\crossloop\crossloopconnect.exe
FirewallRules: [{1EEEE87B-684D-47E5-A757-F30B69DFA451}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [{605CB552-AE65-45CF-B0D2-6BA4D463FFEF}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{E286249E-69C6-4FEA-9545-4B1DDE97B5C4}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{A39F3EE8-1B2E-4723-A8E8-6E4F314A27D8}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{9721CE7E-5EC6-4A82-AFA0-19357E8B62C2}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{BD7F20B8-B09F-4DEC-9B46-01CFCF4E3627}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [{E6AE6E2E-57DD-4DD6-B8D1-7A2C64E03242}] => (Allow) C:\Users\Administrator\AppData\Local\CrossLoop\vncviewer.exe
FirewallRules: [{44E9B039-2F78-42AF-80E2-50780923706A}] => (Allow) C:\Users\Administrator\AppData\Local\CrossLoop\vncviewer.exe
FirewallRules: [{EFDAD348-E634-41DB-8DD9-EBB576650624}] => (Allow) C:\Users\Administrator\AppData\Local\CrossLoop\tvnserver.exe
FirewallRules: [{27915088-25A1-4B73-B91B-FBA0E6860B6E}] => (Allow) C:\Users\Administrator\AppData\Local\CrossLoop\tvnserver.exe
FirewallRules: [TCP Query User{622AF63E-1965-43BB-9D9C-59D3F4888EDB}C:\users\administrator\appdata\local\crossloop\crossloopconnect.exe] => (Allow) C:\users\administrator\appdata\local\crossloop\crossloopconnect.exe
FirewallRules: [UDP Query User{DAA29728-1D22-40EB-B4A4-E99EEE62C9C7}C:\users\administrator\appdata\local\crossloop\crossloopconnect.exe] => (Allow) C:\users\administrator\appdata\local\crossloop\crossloopconnect.exe
FirewallRules: [{268BEF9D-7466-4FDB-AF9A-B3F74DAFAE57}] => (Allow) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.2015.2015.105\Bin64\Smc.exe
FirewallRules: [{ABDD6597-A97D-4F9B-A323-D7F87EE45863}] => (Allow) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.2015.2015.105\Bin64\Smc.exe
FirewallRules: [{CE9BEF73-8531-4487-BEE8-BF98E4A69BEF}] => (Allow) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.2015.2015.105\Bin64\snac64.exe
FirewallRules: [{3810BC61-DCD4-47C0-B55B-40C60A8834E4}] => (Allow) C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\12.1.2015.2015.105\Bin64\snac64.exe
FirewallRules: [{2EF38616-38A4-40E2-BCB7-851D6D21726A}] => (Allow) C:\Users\Admin\AppData\Local\CrossLoop\vncviewer.exe
FirewallRules: [{A3C2385A-7201-417D-83CD-54C210C800A0}] => (Allow) C:\Users\Admin\AppData\Local\CrossLoop\vncviewer.exe
FirewallRules: [{CC001E7E-915D-402B-B293-D1F3414C6D37}] => (Allow) C:\Users\Admin\AppData\Local\CrossLoop\tvnserver.exe
FirewallRules: [{A16D606B-1C29-4BC2-999E-488C1D2F85D4}] => (Allow) C:\Users\Admin\AppData\Local\CrossLoop\tvnserver.exe
FirewallRules: [{2876B07F-320C-4B2E-9D61-3E5832C679F0}] => (Allow) C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{305E2089-49D1-44E2-9DB4-D73DB3B5478E}] => (Allow) C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{5282294B-FECD-47AE-9198-567CF5C4E1A8}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{1B3705A1-B033-40DB-AED1-34AA4344D0E2}] => (Allow) C:\Users\Admin\AppData\Local\Facebook\Video\Skype\FacebookVideoCalling.exe
FirewallRules: [{D435433D-A576-48EA-A354-BB86710A75BB}] => (Allow) C:\Program Files (x86)\HTC\HTC Sync Manager\HTCSyncManager.exe
FirewallRules: [{E545A73B-BC5C-42A1-A55F-F4FB508BC1A5}] => (Allow) C:\Users\Admin\AppData\Local\BoBrowser\Application\bobrowser.exe

==================== Faulty Device Manager Devices =============

Name: Bluetooth Peripheral Device
Description: Bluetooth Peripheral Device
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft Teredo Tunneling Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

==================== Event log errors: =========================

Application errors:
==================
Error: (09/09/2015 08:56:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/09/2015 08:55:52 PM) (Source: Registry Helper Service) (EventID: 109) (User: )
Description: Error: Service started

Error: (09/09/2015 03:22:06 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/09/2015 03:21:09 PM) (Source: Registry Helper Service) (EventID: 109) (User: )
Description: Error: Service started

Error: (09/09/2015 03:14:47 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/09/2015 03:14:07 PM) (Source: Registry Helper Service) (EventID: 109) (User: )
Description: Error: Service started

Error: (09/09/2015 02:27:46 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program iexplore.exe version 11.0.9600.17840 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 1708

Start Time: 01d0eb020eea1c55

Termination Time: 0

Application Path: C:\Program Files\Internet Explorer\iexplore.exe

Report Id:

Error: (09/09/2015 02:18:46 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program iexplore.exe version 11.0.9600.17840 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 5bc

Start Time: 01d0eb00735309a2

Termination Time: 0

Application Path: C:\Program Files\Internet Explorer\iexplore.exe

Report Id:

Error: (09/09/2015 01:58:42 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program iexplore.exe version 11.0.9600.17840 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 13ac

Start Time: 01d0eafe046f3c2c

Termination Time: 0

Application Path: C:\Program Files\Internet Explorer\iexplore.exe

Report Id:

Error: (09/09/2015 01:30:46 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

System errors:
=============
Error: (09/10/2015 08:52:59 AM) (Source: Schannel) (EventID: 4120) (User: NT AUTHORITY)
Description: The following fatal alert was generated: 10. The internal error state is 10.

Error: (09/10/2015 08:52:59 AM) (Source: Schannel) (EventID: 4120) (User: NT AUTHORITY)
Description: The following fatal alert was generated: 10. The internal error state is 10.

Error: (09/10/2015 08:52:53 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 40.

Error: (09/10/2015 08:52:53 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 40.

Error: (09/10/2015 08:52:52 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 70.

Error: (09/10/2015 08:52:52 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 70.

Error: (09/10/2015 08:52:52 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 40.

Error: (09/10/2015 08:52:52 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 40.

Error: (09/10/2015 08:52:52 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 70.

Error: (09/10/2015 08:52:52 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 70.

Microsoft Office:
=========================
Error: (09/09/2015 08:56:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/09/2015 08:55:52 PM) (Source: Registry Helper Service) (EventID: 109) (User: )
Description: Service started

Error: (09/09/2015 03:22:06 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/09/2015 03:21:09 PM) (Source: Registry Helper Service) (EventID: 109) (User: )
Description: Service started

Error: (09/09/2015 03:14:47 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/09/2015 03:14:07 PM) (Source: Registry Helper Service) (EventID: 109) (User: )
Description: Service started

Error: (09/09/2015 02:27:46 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe11.0.9600.17840170801d0eb020eea1c550C:\Program Files\Internet Explorer\iexplore.exe

Error: (09/09/2015 02:18:46 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe11.0.9600.178405bc01d0eb00735309a20C:\Program Files\Internet Explorer\iexplore.exe

Error: (09/09/2015 01:58:42 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe11.0.9600.1784013ac01d0eafe046f3c2c0C:\Program Files\Internet Explorer\iexplore.exe

Error: (09/09/2015 01:30:46 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

CodeIntegrity:
===================================
  Date: 2015-01-24 01:50:24.578
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-24 01:50:24.502
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-24 01:50:10.926
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-24 01:50:10.788
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-24 01:50:10.480
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-24 01:50:10.309
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-24 01:50:08.428
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-24 01:50:08.356
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-24 01:49:45.671
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll because the set of per-page image hashes could not be found on the system.

  Date: 2015-01-24 01:49:45.587
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll because the set of per-page image hashes could not be found on the system.

==================== Memory info ===========================

Processor: Intel® Core™ i3-2350M CPU @ 2.30GHz
Percentage of memory in use: 42%
Total physical RAM: 6057.55 MB
Available physical RAM: 3470.3 MB
Total Virtual: 12113.3 MB
Available Virtual: 9324.41 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:674.87 GB) (Free:61.73 GB) NTFS
Drive e: () (Removable) (Total:0.49 GB) (Free:0.39 GB) FAT

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 698.6 GB) (Disk ID: 107BD653)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=674.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=23.7 GB) - (Type=27)

========================================================
Disk: 1 (Size: 504 MB) (Disk ID: 1C23B197)
Partition 1: (Active) - (Size=504 MB) - (Type=06)

==================== End of Addition.txt ============================


  • 0

#6
dbreeze

dbreeze

    Trusted Helper

  • Malware Removal
  • 2,216 posts

A lot needs to be done on this system; remember, if you have any problems or questions about these steps, come back and ask first before moving on.

 

FIRST >>>>

Download the attached fixlist.txt file and save it to the Desktop.

NOTE. It's important that both files, FRST64 and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Run FRST64 by right clicking on the FRST64.exe file, selecting "Run as Administrator..".  The User Account Control may open up; if it does, select Yes to continue to let FRST open and load.  

The tool will check for an updated version of itself every time it loads; please allow it to do this and the program will either inform you it is downloading an updated copy (and to wait until it is safe to continue) or show nothing (meaning there is no update found) and you can continue on.  Press the Fix button just once and wait.  The tool will create a restore point, process the script and ask for a restart of your system.

Press%20the%20FIX%20button_zpslenkmnr9.p

If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.

When finished FRST will generate a log on the Desktop (Fixlog.txt). Please post it to your reply.


SECOND >>>>

Junkware Removal Tool
Please download JRT from here to your desktop.

Note: Temporarily disable/shut down your protection software now to avoid potential conflicts, how to do so can be read here.

Double click the JRT.exe file to run the application.

The application will open an Command Prompt window and run from there (this is normal for this program, so not to be alarmed).

When it is asked, press any key to allow the program to continue / run.

This will create a log on the desktop; please copy and paste the JRT.txt log text in your next post.

Note: After the log file is created, please enable your protection software / reboot your system and verify your protection software is enabled.


LAST >>>>

AdwCleaner by Xplode

Download AdwCleaner from here or from here. Save the file to the desktop.


NOTE: If you are using IE 8 or above you may get a warning that stops the program from downloading. Just click on the warning and allow the download to complete.

Close all open windows and browsers.

  • Vista/7/8 users: Right click the AdwCleaner icon on the desktop, click Run as administrator and accept the UAC prompt to run AdwCleaner.
    You will see the following console:

    AdwCleaner_v4111_zpsn56hzjza.png
  • Click the Scan button and wait for the scan to finish.
  • After the Scan has finished the window may or may not show what it found and above, in the progress bar, you will see: Waiting for action. Please uncheck elements you don't want to remove.
  • Click the Clean button.
  • Everything checked will be deleted.
  • When the program has finished cleaning a report appears.
  • Once done it will ask to reboot, allow this

    adwcleaner_delete_restart.jpg
  • On reboot a log will be produced please copy / paste that in your next reply. This report is also saved to C:\AdwCleaner\AdwCleaner[C0].txt

Optional:

NOTE: If you see AVG Secure Search being targeted for deletion, Here's Why and Here. You can always Reinstall it.
 

 

Information to Reply with >>>>

  • The Fixlog.txt log file.
  • The JRT.txt log file.
  • The AdwCleaner[C#].txt log file.
  • How is your system running now?
  • Any questions / concerns you may have now.

 

Attached Files


  • 0

#7
James35

James35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts

Thanks you guy the proxy problem has gone! :laughing:

 

FixLog file:

 

Fix result of Farbar Recovery Scan Tool (x64) Version:07-09-2015
Ran by Admin (2015-09-11 14:54:57) Run:1
Running from C:\Users\Admin\Desktop
Loaded Profiles: UpdatusUser & Admin (Available Profiles: UpdatusUser & Admin & Test & Guest)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
CloseProcesses:
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
CHR HKU\S-1-5-21-3303275179-3636383269-2833226413-1000\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
CHR HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings: [ProxySettingsPerUser] 0 <======= ATTENTION (Policy restriction on ProxySettings)
ProxyEnable: [HKLM] => Proxy is enabled.
ProxyEnable: [HKLM-x32] => Proxy is enabled.
ProxyServer: [HKLM] => http=127.0.0.1:52440;https=127.0.0.1:52440
ProxyServer: [HKLM-x32] => http=127.0.0.1:52440;https=127.0.0.1:52440
ProxyServer: [.DEFAULT] => 1
ProxyServer: [S-1-5-21-3303275179-3636383269-2833226413-1003] => 1
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL =
SearchScopes: HKU\S-1-5-21-3303275179-3636383269-2833226413-1003 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL =
FF DefaultSearchEngine: delta-homes
FF SelectedSearchEngine: Web Search
FF Homepage: hxxps://www.malwarebytes.org/restorebrowser//?p=mKO_AwFzXIpYRbkHo3StKZmhdFMQ5NhCfKoItf6XvwT60786OsN1Cyyfa9My1koo3HidzGXS6l9cdQ6sv8KtjWnYDBOh6YLr3i5h_iLW95qT2ISrZxyUZDdIsxmInvIeA3KuZ7RYWfjj8RP3qQMhfItzISosXt6KqFNGVSJh7-reIaEiEC-a_LLq4oZ6uCF0scxkZKu1klP6So_I8UTOECPrwMG4MK5FCQ,,
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [No File]
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [No File]
FF Extension: shoppilation - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\Extensions\[email protected] [2015-09-09]
FF Extension: BranderApp - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\Extensions\[email protected] [2015-08-25]
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\Extensions\[email protected]
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\Extensions\[email protected]
FF Extension: No Name - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\extensions\ce85a36c-113a-4928-aa86-88a31bd595e7@aa144f8a-c1f6-481f-991c-18bf0472c970.com [not found]
FF Extension: No Name - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\extensions\120b8567-cef7-4a3f-bc74-951746209d5b@e3f0d12e-110a-4dac-a277-22ad73cee452.com [not found]
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\extensions\ce85a36c-113a-4928-aa86-88a31bd595e7@aa144f8a-c1f6-481f-991c-18bf0472c970.com
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\extensions\120b8567-cef7-4a3f-bc74-951746209d5b@e3f0d12e-110a-4dac-a277-22ad73cee452.com
CHR StartupUrls: Default -> "hxxp://search.gboxapp.com/?aff=p"
CHR Extension: (Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-06-24]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-06-24]
CHR Extension: (Google Search) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-06-24]
S3 globalUpdatem; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe /medsvc [X] <==== ATTENTION
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]
C:\Program Files (x86)\globalUpdate
C:\Program Files (x86)\Google\Update
2015-08-25 20:09 - 2015-09-09 15:10 - 00000000 ____D C:\Users\Admin\AppData\Roaming\ybamtnid
2015-08-19 20:05 - 2015-08-26 19:37 - 00000000 ____D C:\Program Files (x86)\Wizmage Image Blocker
2015-08-19 20:05 - 2015-08-26 19:37 - 00000000 ____D C:\Program Files (x86)\CheapMeo
2015-09-09 03:11 - 2015-07-19 02:20 - 00000000 ____D C:\Program Files (x86)\sAveRoone
2015-09-09 03:11 - 2015-07-11 02:31 - 00000000 ____D C:\Program Files (x86)\WOwwCouupon
2015-09-09 03:11 - 2015-07-11 02:31 - 00000000 ____D C:\Program Files (x86)\WOwCoupoon
2015-09-09 03:11 - 2015-07-10 16:43 - 00000000 ____D C:\Program Files (x86)\ppriizeicouponu
2015-09-09 03:11 - 2015-06-30 13:05 - 00000000 ____D C:\Program Files (x86)\buyandbrowwSeo
2015-09-09 03:11 - 2015-02-24 23:33 - 00000000 ____D C:\Program Files (x86)\topdueael
2015-09-09 03:11 - 2015-02-15 17:31 - 00000000 ____D C:\Program Files (x86)\topduEall
2015-09-09 03:11 - 2015-02-15 17:31 - 00000000 ____D C:\Program Files (x86)\Surfkoeepit
2015-09-09 03:11 - 2015-02-15 17:31 - 00000000 ____D C:\Program Files (x86)\NinjaKit
2015-09-09 02:00 - 2014-11-17 03:08 - 00000000 __SHD C:\Users\Admin\AppData\Local\EmieBrowserModeList
2015-09-09 02:00 - 2014-04-24 08:59 - 00000000 __SHD C:\Users\Admin\AppData\Local\EmieUserList
2015-09-09 02:00 - 2014-04-24 08:59 - 00000000 __SHD C:\Users\Admin\AppData\Local\EmieSiteList
2015-09-09 01:43 - 2015-04-15 13:20 - 00000000 ____D C:\Program Files (x86)\FionaeDealSioFt
2015-09-09 01:43 - 2015-03-28 17:37 - 00000000 ____D C:\Program Files (x86)\tpeerfectcoUppon
2015-09-09 01:43 - 2015-03-28 17:37 - 00000000 ____D C:\Program Files (x86)\Todays Schedule in Google Calendar
2015-09-09 01:43 - 2015-03-06 14:57 - 00000000 ____D C:\Program Files (x86)\PricceDownlouaDeir
2015-09-09 01:43 - 2015-03-06 14:56 - 00000000 ____D C:\Program Files (x86)\Video Bookmarks
2015-09-09 01:43 - 2015-02-24 23:33 - 00000000 ____D C:\Program Files (x86)\Facebook Image Zoom and Downloader
2015-08-26 19:37 - 2015-07-26 18:53 - 00000000 ____D C:\Program Files (x86)\DeEalsFindaeerProo
2015-08-26 19:37 - 2015-07-25 18:27 - 00000000 ____D C:\Program Files (x86)\Oweb Voice Input
2015-08-26 19:37 - 2015-07-25 18:26 - 00000000 ____D C:\Program Files (x86)\offeraappp
2015-08-26 19:37 - 2015-07-19 02:20 - 00000000 ____D C:\Program Files (x86)\Tab Wrangler
2015-08-26 19:37 - 2015-07-16 16:28 - 00000000 ____D C:\Program Files (x86)\Twitcher  Twitter Account Switcher
2015-08-26 19:37 - 2015-07-15 21:55 - 00000000 ____D C:\Program Files (x86)\eaaSSytoshoep
2015-08-26 19:37 - 2015-07-11 02:30 - 00000000 ____D C:\Program Files (x86)\WowCoouponi
2015-08-26 19:37 - 2015-07-11 02:30 - 00000000 ____D C:\Program Files (x86)\Red Ball
2015-08-26 19:37 - 2015-07-10 16:44 - 00000000 ____D C:\Program Files (x86)\prizecouuPON
2015-08-26 19:37 - 2015-07-10 16:44 - 00000000 ____D C:\Program Files (x86)\Chrome to Mobile
2015-08-26 19:37 - 2015-07-04 02:27 - 00000000 ____D C:\Program Files (x86)\SmaRTCompare
2015-08-26 19:37 - 2015-07-03 15:09 - 00000000 ____D C:\Program Files (x86)\Dimensions
2015-08-26 19:37 - 2015-07-03 15:08 - 00000000 ____D C:\Program Files (x86)\couupoonpeauk
2015-08-26 19:37 - 2015-06-30 15:00 - 00000000 ____D C:\Program Files (x86)\Linkhunter
2015-08-26 19:37 - 2015-06-30 15:00 - 00000000 ____D C:\Program Files (x86)\cheeaap4all
2015-08-26 19:37 - 2015-06-30 13:05 - 00000000 ____D C:\Program Files (x86)\CircleCountcom
2015-08-26 19:37 - 2015-06-29 23:10 - 00000000 ____D C:\Program Files (x86)\Enhancements for Gmail
2015-08-26 19:37 - 2015-06-16 00:28 - 00000000 ____D C:\Program Files (x86)\FolexiBleShoppeer
2015-08-26 19:37 - 2015-06-15 23:04 - 00000000 ____D C:\Program Files (x86)\surrfkeepiiT
2015-08-26 19:37 - 2015-06-08 13:39 - 00000000 ____D C:\Program Files (x86)\SEO  Website Analysis
2015-08-26 19:37 - 2014-05-11 21:38 - 00000000 ____D C:\Program Files (x86)\Information
2015-08-25 21:05 - 2015-04-12 11:56 - 00000000 __SHD C:\Users\Guest\AppData\Local\EmieBrowserModeList
2015-08-25 21:05 - 2014-10-19 10:22 - 00000000 __SHD C:\Users\Guest\AppData\Local\EmieUserList
2015-08-25 21:05 - 2014-10-19 10:22 - 00000000 __SHD C:\Users\Guest\AppData\Local\EmieSiteList
2015-05-06 00:14 - 2015-05-21 14:49 - 0000079 _____ () C:\Program Files (x86)\prefs.js
2015-09-09 01:59 - 2015-09-09 01:59 - 0000000 _____ () C:\Users\Admin\AppData\Local\Temp.dat
2015-06-24 21:59 - 2015-08-07 00:31 - 0000020 _____ () C:\Users\Admin\AppData\Roaming\appdataFr2.bin
2015-07-09 20:01 - 2015-08-25 20:08 - 0000024 _____ () C:\Users\Admin\AppData\Roaming\appdataFr25.bin
2015-01-23 21:44 - 2015-01-24 20:53 - 0001717 _____ () C:\ProgramData\tempimage.bmp
C:\Users\Admin\AppData\Local\Temp\--p-yvg1.dll
C:\Users\Admin\AppData\Local\Temp\-0gwzmo4.dll
C:\Users\Admin\AppData\Local\Temp\-6yw5dvw.dll
C:\Users\Admin\AppData\Local\Temp\-elj-aeo.dll
C:\Users\Admin\AppData\Local\Temp\-foembhh.dll
C:\Users\Admin\AppData\Local\Temp\-j1wnpk7.dll
C:\Users\Admin\AppData\Local\Temp\-nfvca9k.dll
C:\Users\Admin\AppData\Local\Temp\-t3kgagk.dll
C:\Users\Admin\AppData\Local\Temp\007d5yw5.dll
C:\Users\Admin\AppData\Local\Temp\03xsu2ex.dll
C:\Users\Admin\AppData\Local\Temp\04emitzg.dll
C:\Users\Admin\AppData\Local\Temp\04s2ylly.dll
C:\Users\Admin\AppData\Local\Temp\05mtsnwd.dll
C:\Users\Admin\AppData\Local\Temp\06uc8mwb.dll
C:\Users\Admin\AppData\Local\Temp\0cglwzms.dll
C:\Users\Admin\AppData\Local\Temp\0dlrhg-0.dll
C:\Users\Admin\AppData\Local\Temp\0gqrffxe.dll
C:\Users\Admin\AppData\Local\Temp\0jlqkbd_.dll
C:\Users\Admin\AppData\Local\Temp\0n9uxcb-.dll
C:\Users\Admin\AppData\Local\Temp\0sdkcsm3.dll
C:\Users\Admin\AppData\Local\Temp\0vphmw7i.dll
C:\Users\Admin\AppData\Local\Temp\0xbjuo-r.dll
C:\Users\Admin\AppData\Local\Temp\0xbof242.dll
C:\Users\Admin\AppData\Local\Temp\0yb6n7w8.dll
C:\Users\Admin\AppData\Local\Temp\0yunikll.dll
C:\Users\Admin\AppData\Local\Temp\0_9aaigf.dll
C:\Users\Admin\AppData\Local\Temp\0_fxs-rv.dll
C:\Users\Admin\AppData\Local\Temp\1c6vdgfl.dll
C:\Users\Admin\AppData\Local\Temp\1f74ryry.dll
C:\Users\Admin\AppData\Local\Temp\2dh8svco.dll
C:\Users\Admin\AppData\Local\Temp\2og7x08z.dll
C:\Users\Admin\AppData\Local\Temp\2pqd1faa.dll
C:\Users\Admin\AppData\Local\Temp\2qqygvvd.dll
C:\Users\Admin\AppData\Local\Temp\2s27rgrj.dll
C:\Users\Admin\AppData\Local\Temp\2zvm53hg.dll
C:\Users\Admin\AppData\Local\Temp\305k57xu.dll
C:\Users\Admin\AppData\Local\Temp\30gvgkll.dll
C:\Users\Admin\AppData\Local\Temp\35e7-lfd.dll
C:\Users\Admin\AppData\Local\Temp\35z77hlb.dll
C:\Users\Admin\AppData\Local\Temp\3e15ocdc.dll
C:\Users\Admin\AppData\Local\Temp\3fdstq24.dll
C:\Users\Admin\AppData\Local\Temp\3fneo-48.dll
C:\Users\Admin\AppData\Local\Temp\3fwhybsj.dll
C:\Users\Admin\AppData\Local\Temp\3jpzahct.dll
C:\Users\Admin\AppData\Local\Temp\3lzvgjdy.dll
C:\Users\Admin\AppData\Local\Temp\3tqubskw.dll
C:\Users\Admin\AppData\Local\Temp\3upzw2wy.dll
C:\Users\Admin\AppData\Local\Temp\3xyh80kp.dll
C:\Users\Admin\AppData\Local\Temp\3_2emuun.dll
C:\Users\Admin\AppData\Local\Temp\4cedmisw.dll
C:\Users\Admin\AppData\Local\Temp\4gpmx6cf.dll
C:\Users\Admin\AppData\Local\Temp\4nfczptl.dll
C:\Users\Admin\AppData\Local\Temp\4pm7bz2b.dll
C:\Users\Admin\AppData\Local\Temp\4sopwc0u.dll
C:\Users\Admin\AppData\Local\Temp\4sv_imin.dll
C:\Users\Admin\AppData\Local\Temp\4tynu6z2.dll
C:\Users\Admin\AppData\Local\Temp\4tztalmv.dll
C:\Users\Admin\AppData\Local\Temp\4ux-yec3.dll
C:\Users\Admin\AppData\Local\Temp\4vnrhjqo.dll
C:\Users\Admin\AppData\Local\Temp\52cusqwh.dll
C:\Users\Admin\AppData\Local\Temp\5a12ukma.dll
C:\Users\Admin\AppData\Local\Temp\5c5avcrn.dll
C:\Users\Admin\AppData\Local\Temp\5fxeqrtc.dll
C:\Users\Admin\AppData\Local\Temp\5ppgflhe.dll
C:\Users\Admin\AppData\Local\Temp\5qgrmpuq.dll
C:\Users\Admin\AppData\Local\Temp\5to3nu7r.dll
C:\Users\Admin\AppData\Local\Temp\5xi5xxqe.dll
C:\Users\Admin\AppData\Local\Temp\5yjnvapi.dll
C:\Users\Admin\AppData\Local\Temp\67913_updater.exe
C:\Users\Admin\AppData\Local\Temp\67prhtsx.dll
C:\Users\Admin\AppData\Local\Temp\6cckhknn.dll
C:\Users\Admin\AppData\Local\Temp\6ceqsgnp.dll
C:\Users\Admin\AppData\Local\Temp\6d7iocge.dll
C:\Users\Admin\AppData\Local\Temp\6fw2x5n8.dll
C:\Users\Admin\AppData\Local\Temp\6hx9f3vk.dll
C:\Users\Admin\AppData\Local\Temp\6i8scgtm.dll
C:\Users\Admin\AppData\Local\Temp\6i8uvh8l.dll
C:\Users\Admin\AppData\Local\Temp\6l9mdih4.dll
C:\Users\Admin\AppData\Local\Temp\6o3ymf3q.dll
C:\Users\Admin\AppData\Local\Temp\6ookyepu.dll
C:\Users\Admin\AppData\Local\Temp\6pesbgk7.dll
C:\Users\Admin\AppData\Local\Temp\6tikzfdw.dll
C:\Users\Admin\AppData\Local\Temp\6vf2lelq.dll
C:\Users\Admin\AppData\Local\Temp\6w9kunar.dll
C:\Users\Admin\AppData\Local\Temp\6xjv0kr5.dll
C:\Users\Admin\AppData\Local\Temp\6zrdihyq.dll
C:\Users\Admin\AppData\Local\Temp\73x3ioal.dll
C:\Users\Admin\AppData\Local\Temp\7crmlptv.dll
C:\Users\Admin\AppData\Local\Temp\7d0h6flv.dll
C:\Users\Admin\AppData\Local\Temp\7gtjjumb.dll
C:\Users\Admin\AppData\Local\Temp\7q-zcacn.dll
C:\Users\Admin\AppData\Local\Temp\7r3-nlec.dll
C:\Users\Admin\AppData\Local\Temp\7rgvqa24.dll
C:\Users\Admin\AppData\Local\Temp\7vb5raf1.dll
C:\Users\Admin\AppData\Local\Temp\7xebzjck.dll
C:\Users\Admin\AppData\Local\Temp\80uihzyz.dll
C:\Users\Admin\AppData\Local\Temp\82hgni-q.dll
C:\Users\Admin\AppData\Local\Temp\87nuvxe_.dll
C:\Users\Admin\AppData\Local\Temp\89ndfhdb.dll
C:\Users\Admin\AppData\Local\Temp\8axkhncv.dll
C:\Users\Admin\AppData\Local\Temp\8etvlxp2.dll
C:\Users\Admin\AppData\Local\Temp\8eyeuzh1.dll
C:\Users\Admin\AppData\Local\Temp\8hwypkj8.dll
C:\Users\Admin\AppData\Local\Temp\8jwtvtl7.dll
C:\Users\Admin\AppData\Local\Temp\8kx0_oi5.dll
C:\Users\Admin\AppData\Local\Temp\8qkovtgd.dll
C:\Users\Admin\AppData\Local\Temp\8sdptzko.dll
C:\Users\Admin\AppData\Local\Temp\8ttj7jzw.dll
C:\Users\Admin\AppData\Local\Temp\8wd3tde-.dll
C:\Users\Admin\AppData\Local\Temp\9b1o6shj.dll
C:\Users\Admin\AppData\Local\Temp\9dcbd_nc.dll
C:\Users\Admin\AppData\Local\Temp\9hir4nsc.dll
C:\Users\Admin\AppData\Local\Temp\9i6hyd7o.dll
C:\Users\Admin\AppData\Local\Temp\9jkd3-dp.dll
C:\Users\Admin\AppData\Local\Temp\9nsobz-q.dll
C:\Users\Admin\AppData\Local\Temp\9obosjki.dll
C:\Users\Admin\AppData\Local\Temp\9pon8sjx.dll
C:\Users\Admin\AppData\Local\Temp\9ryudug9.dll
C:\Users\Admin\AppData\Local\Temp\9urd2dgy.dll
C:\Users\Admin\AppData\Local\Temp\9uzav95v.dll
C:\Users\Admin\AppData\Local\Temp\9wivgjij.dll
C:\Users\Admin\AppData\Local\Temp\a9qjvxrb.dll
C:\Users\Admin\AppData\Local\Temp\aat5t8ue.dll
C:\Users\Admin\AppData\Local\Temp\adcwwxg9.dll
C:\Users\Admin\AppData\Local\Temp\admhd_so.dll
C:\Users\Admin\AppData\Local\Temp\ae04qaee.dll
C:\Users\Admin\AppData\Local\Temp\agfxwmfg.dll
C:\Users\Admin\AppData\Local\Temp\ahsltt1i.dll
C:\Users\Admin\AppData\Local\Temp\ahvsv62z.dll
C:\Users\Admin\AppData\Local\Temp\ak_ifxzg.dll
C:\Users\Admin\AppData\Local\Temp\anihw-pz.dll
C:\Users\Admin\AppData\Local\Temp\anmwqms2.dll
C:\Users\Admin\AppData\Local\Temp\ao9vkx5r.dll
C:\Users\Admin\AppData\Local\Temp\aocutdzr.dll
C:\Users\Admin\AppData\Local\Temp\aok5mi4q.dll
C:\Users\Admin\AppData\Local\Temp\ARCompanionForSession1.exe
C:\Users\Admin\AppData\Local\Temp\as1e-phn.dll
C:\Users\Admin\AppData\Local\Temp\astvj20e.dll
C:\Users\Admin\AppData\Local\Temp\at5dgqfd.dll
C:\Users\Admin\AppData\Local\Temp\atzmnnfj.dll
C:\Users\Admin\AppData\Local\Temp\au8imzvi.dll
C:\Users\Admin\AppData\Local\Temp\awkohom5.dll
C:\Users\Admin\AppData\Local\Temp\awnakgyh.dll
C:\Users\Admin\AppData\Local\Temp\azg2vzye.dll
C:\Users\Admin\AppData\Local\Temp\b2gi2eiy.dll
C:\Users\Admin\AppData\Local\Temp\b4ovmpq7.dll
C:\Users\Admin\AppData\Local\Temp\b7zgxcgd.dll
C:\Users\Admin\AppData\Local\Temp\BackupSetup.exe
C:\Users\Admin\AppData\Local\Temp\bagpw2qx.dll
C:\Users\Admin\AppData\Local\Temp\bataog-p.dll
C:\Users\Admin\AppData\Local\Temp\bdh-xahj.dll
C:\Users\Admin\AppData\Local\Temp\beegphu8.dll
C:\Users\Admin\AppData\Local\Temp\bjylpwax.dll
C:\Users\Admin\AppData\Local\Temp\blgaoqj5.dll
C:\Users\Admin\AppData\Local\Temp\blggnqqy.dll
C:\Users\Admin\AppData\Local\Temp\bnefvejt.dll
C:\Users\Admin\AppData\Local\Temp\bo87k19c.dll
C:\Users\Admin\AppData\Local\Temp\bob8vp7a.dll
C:\Users\Admin\AppData\Local\Temp\bq19wafh.dll
C:\Users\Admin\AppData\Local\Temp\bqcg9x6g.dll
C:\Users\Admin\AppData\Local\Temp\br_08txx.dll
C:\Users\Admin\AppData\Local\Temp\bsxgltcj.dll
C:\Users\Admin\AppData\Local\Temp\budrdofu.dll
C:\Users\Admin\AppData\Local\Temp\bvdt4nym.dll
C:\Users\Admin\AppData\Local\Temp\bxropkpl.dll
C:\Users\Admin\AppData\Local\Temp\byss79af.dll
C:\Users\Admin\AppData\Local\Temp\cb2njgep.dll
C:\Users\Admin\AppData\Local\Temp\cbqriq1d.dll
C:\Users\Admin\AppData\Local\Temp\ccjhggk8.dll
C:\Users\Admin\AppData\Local\Temp\cd3cptgk.dll
C:\Users\Admin\AppData\Local\Temp\cglvvn6p.dll
C:\Users\Admin\AppData\Local\Temp\chsycnwn.dll
C:\Users\Admin\AppData\Local\Temp\cju5lqze.dll
C:\Users\Admin\AppData\Local\Temp\cju8kp92.dll
C:\Users\Admin\AppData\Local\Temp\cjyrzgrq.dll
C:\Users\Admin\AppData\Local\Temp\cnxmnxlv.dll
C:\Users\Admin\AppData\Local\Temp\cn_eehla.dll
C:\Users\Admin\AppData\Local\Temp\cotumkmp.dll
C:\Users\Admin\AppData\Local\Temp\cpskkkxm.dll
C:\Users\Admin\AppData\Local\Temp\crgof2oy.dll
C:\Users\Admin\AppData\Local\Temp\cu9y0ym-.dll
C:\Users\Admin\AppData\Local\Temp\cub4fbz8.dll
C:\Users\Admin\AppData\Local\Temp\cyyecxkx.dll
C:\Users\Admin\AppData\Local\Temp\czwph5r9.dll
C:\Users\Admin\AppData\Local\Temp\cz_qhre5.dll
C:\Users\Admin\AppData\Local\Temp\d2hcvnzl.dll
C:\Users\Admin\AppData\Local\Temp\d3rvt-a4.dll
C:\Users\Admin\AppData\Local\Temp\d3xbufhe.dll
C:\Users\Admin\AppData\Local\Temp\d9f7qfls.dll
C:\Users\Admin\AppData\Local\Temp\da2z-pf4.dll
C:\Users\Admin\AppData\Local\Temp\dae3ye3u.dll
C:\Users\Admin\AppData\Local\Temp\dbofkkfy.dll
C:\Users\Admin\AppData\Local\Temp\dc09-ufa.dll
C:\Users\Admin\AppData\Local\Temp\dcfljp5o.dll
C:\Users\Admin\AppData\Local\Temp\dchj4ozy.dll
C:\Users\Admin\AppData\Local\Temp\ddaxwman.dll
C:\Users\Admin\AppData\Local\Temp\debx-ajl.dll
C:\Users\Admin\AppData\Local\Temp\dmzme8lh.dll
C:\Users\Admin\AppData\Local\Temp\dn22tgjb.dll
C:\Users\Admin\AppData\Local\Temp\drzkjd7b.dll
C:\Users\Admin\AppData\Local\Temp\dt3_h0if.dll
C:\Users\Admin\AppData\Local\Temp\dze_zsi2.dll
C:\Users\Admin\AppData\Local\Temp\d_swwvkt.dll
C:\Users\Admin\AppData\Local\Temp\e0axdwtd.dll
C:\Users\Admin\AppData\Local\Temp\e1curxsh.dll
C:\Users\Admin\AppData\Local\Temp\eampauua.dll
C:\Users\Admin\AppData\Local\Temp\eczwrm7_.dll
C:\Users\Admin\AppData\Local\Temp\edirunaz.dll
C:\Users\Admin\AppData\Local\Temp\egnl3ipf.dll
C:\Users\Admin\AppData\Local\Temp\eijhfcxp.dll
C:\Users\Admin\AppData\Local\Temp\ejywallo.dll
C:\Users\Admin\AppData\Local\Temp\epc5rahu.dll
C:\Users\Admin\AppData\Local\Temp\epsirmum.dll
C:\Users\Admin\AppData\Local\Temp\eqpkpwmj.dll
C:\Users\Admin\AppData\Local\Temp\erk338ht.dll
C:\Users\Admin\AppData\Local\Temp\erlgftqa.dll
C:\Users\Admin\AppData\Local\Temp\ermqsg2s.dll
C:\Users\Admin\AppData\Local\Temp\eslo4c-p.dll
C:\Users\Admin\AppData\Local\Temp\etpksxgo.dll
C:\Users\Admin\AppData\Local\Temp\eudrdhjt.dll
C:\Users\Admin\AppData\Local\Temp\ev8syemm.dll
C:\Users\Admin\AppData\Local\Temp\ewx-0jhy.dll
C:\Users\Admin\AppData\Local\Temp\ex1tftr-.dll
C:\Users\Admin\AppData\Local\Temp\exis5aia.dll
C:\Users\Admin\AppData\Local\Temp\exlpfs9u.dll
C:\Users\Admin\AppData\Local\Temp\eya55wff.dll
C:\Users\Admin\AppData\Local\Temp\eycqe577.dll
C:\Users\Admin\AppData\Local\Temp\ezkmmdfi.dll
C:\Users\Admin\AppData\Local\Temp\f-2otmz9.dll
C:\Users\Admin\AppData\Local\Temp\f5otjidm.dll
C:\Users\Admin\AppData\Local\Temp\f88nflrj.dll
C:\Users\Admin\AppData\Local\Temp\fbcsxscw.dll
C:\Users\Admin\AppData\Local\Temp\fc8sl2zq.dll
C:\Users\Admin\AppData\Local\Temp\fd1mflm2.dll
C:\Users\Admin\AppData\Local\Temp\fdvzdlz6.dll
C:\Users\Admin\AppData\Local\Temp\fgdcxyle.dll
C:\Users\Admin\AppData\Local\Temp\fkdo_aog.dll
C:\Users\Admin\AppData\Local\Temp\fkwhdu5p.dll
C:\Users\Admin\AppData\Local\Temp\flh4_3i8.dll
C:\Users\Admin\AppData\Local\Temp\flind5j-.dll
C:\Users\Admin\AppData\Local\Temp\fmnat1ou.dll
C:\Users\Admin\AppData\Local\Temp\fnjhjq-b.dll
C:\Users\Admin\AppData\Local\Temp\fnwwjwht.dll
C:\Users\Admin\AppData\Local\Temp\fp_pl_pfs_installer-1.exe
C:\Users\Admin\AppData\Local\Temp\fp_pl_pfs_installer-2.exe
C:\Users\Admin\AppData\Local\Temp\fp_pl_pfs_installer.exe
C:\Users\Admin\AppData\Local\Temp\fsi4u8ak.dll
C:\Users\Admin\AppData\Local\Temp\fspzajc3.dll
C:\Users\Admin\AppData\Local\Temp\fsqsinva.dll
C:\Users\Admin\AppData\Local\Temp\fuaeyqp-.dll
C:\Users\Admin\AppData\Local\Temp\fuflacyz.dll
C:\Users\Admin\AppData\Local\Temp\fw7mlpew.dll
C:\Users\Admin\AppData\Local\Temp\fwsmgkxf.dll
C:\Users\Admin\AppData\Local\Temp\fxl8myef.dll
C:\Users\Admin\AppData\Local\Temp\fyq33vav.dll
C:\Users\Admin\AppData\Local\Temp\f_fdhdle.dll
C:\Users\Admin\AppData\Local\Temp\f_zdhsl5.dll
C:\Users\Admin\AppData\Local\Temp\g-owopfg.dll
C:\Users\Admin\AppData\Local\Temp\g0td61mz.dll
C:\Users\Admin\AppData\Local\Temp\g50cbqul.dll
C:\Users\Admin\AppData\Local\Temp\gfyactj3.dll
C:\Users\Admin\AppData\Local\Temp\gg9_ggpa.dll
C:\Users\Admin\AppData\Local\Temp\give1t21.dll
C:\Users\Admin\AppData\Local\Temp\gly7jj8j.dll
C:\Users\Admin\AppData\Local\Temp\glzigen8.dll
C:\Users\Admin\AppData\Local\Temp\gmwhtowg.dll
C:\Users\Admin\AppData\Local\Temp\gncxxwz0.dll
C:\Users\Admin\AppData\Local\Temp\gpctzr3y.dll
C:\Users\Admin\AppData\Local\Temp\gqbuipcc.dll
C:\Users\Admin\AppData\Local\Temp\gtp8zwp3.dll
C:\Users\Admin\AppData\Local\Temp\gttv7ate.dll
C:\Users\Admin\AppData\Local\Temp\gvphxcnk.dll
C:\Users\Admin\AppData\Local\Temp\gvrmmauj.dll
C:\Users\Admin\AppData\Local\Temp\gvrqd6dl.dll
C:\Users\Admin\AppData\Local\Temp\gwkrlujf.dll
C:\Users\Admin\AppData\Local\Temp\gym5hjsn.dll
C:\Users\Admin\AppData\Local\Temp\gznbi-zw.dll
C:\Users\Admin\AppData\Local\Temp\h0318smm.dll
C:\Users\Admin\AppData\Local\Temp\h0b3jerc.dll
C:\Users\Admin\AppData\Local\Temp\h6k5lh1d.dll
C:\Users\Admin\AppData\Local\Temp\h8b6xhxk.dll
C:\Users\Admin\AppData\Local\Temp\hbpz3ulg.dll
C:\Users\Admin\AppData\Local\Temp\hc9rpkkq.dll
C:\Users\Admin\AppData\Local\Temp\hddslfxq.dll
C:\Users\Admin\AppData\Local\Temp\hdqkv2el.dll
C:\Users\Admin\AppData\Local\Temp\hea0vw9e.dll
C:\Users\Admin\AppData\Local\Temp\hgx35mlq.dll
C:\Users\Admin\AppData\Local\Temp\hhhfnn_h.dll
C:\Users\Admin\AppData\Local\Temp\hhz4ib_p.dll
C:\Users\Admin\AppData\Local\Temp\hijp6vx3.dll
C:\Users\Admin\AppData\Local\Temp\hixlefna.dll
C:\Users\Admin\AppData\Local\Temp\hk3g0tc-.dll
C:\Users\Admin\AppData\Local\Temp\hkn-y1on.dll
C:\Users\Admin\AppData\Local\Temp\hkqbcqhp.dll
C:\Users\Admin\AppData\Local\Temp\hkqnwb1z.dll
C:\Users\Admin\AppData\Local\Temp\hl6i_6qe.dll
C:\Users\Admin\AppData\Local\Temp\hm3wcpls.dll
C:\Users\Admin\AppData\Local\Temp\hqjr3p6q.dll
C:\Users\Admin\AppData\Local\Temp\hr6ologa.dll
C:\Users\Admin\AppData\Local\Temp\hrlpz310.dll
C:\Users\Admin\AppData\Local\Temp\hsrhzq8q.dll
C:\Users\Admin\AppData\Local\Temp\hzhjlulp.dll
C:\Users\Admin\AppData\Local\Temp\h_cliyuk.dll
C:\Users\Admin\AppData\Local\Temp\i0s8kgnw.dll
C:\Users\Admin\AppData\Local\Temp\i2arrizq.dll
C:\Users\Admin\AppData\Local\Temp\i3ibctoo.dll
C:\Users\Admin\AppData\Local\Temp\i6a68u8v.dll
C:\Users\Admin\AppData\Local\Temp\ia54xsxg.dll
C:\Users\Admin\AppData\Local\Temp\ie2-ajnr.dll
C:\Users\Admin\AppData\Local\Temp\ihs-10xr.dll
C:\Users\Admin\AppData\Local\Temp\ijhcrnca.dll
C:\Users\Admin\AppData\Local\Temp\ikerr1ii.dll
C:\Users\Admin\AppData\Local\Temp\ing6la_a.dll
C:\Users\Admin\AppData\Local\Temp\io7qb_fx.dll
C:\Users\Admin\AppData\Local\Temp\iogzvg-h.dll
C:\Users\Admin\AppData\Local\Temp\ipfydfao.dll
C:\Users\Admin\AppData\Local\Temp\iqovtczj.dll
C:\Users\Admin\AppData\Local\Temp\iqvvlskh.dll
C:\Users\Admin\AppData\Local\Temp\isw2rvyp.dll
C:\Users\Admin\AppData\Local\Temp\iugcfvir.dll
C:\Users\Admin\AppData\Local\Temp\ivn7u5lb.dll
C:\Users\Admin\AppData\Local\Temp\iwlito7e.dll
C:\Users\Admin\AppData\Local\Temp\iy652wc1.dll
C:\Users\Admin\AppData\Local\Temp\izlykazn.dll
C:\Users\Admin\AppData\Local\Temp\j4xvl-ae.dll
C:\Users\Admin\AppData\Local\Temp\j7ilkp5n.dll
C:\Users\Admin\AppData\Local\Temp\j82k3ubu.dll
C:\Users\Admin\AppData\Local\Temp\jbgfuzyf.dll
C:\Users\Admin\AppData\Local\Temp\jclu9uia.dll
C:\Users\Admin\AppData\Local\Temp\jcxr-t1q.dll
C:\Users\Admin\AppData\Local\Temp\je7bnwa9.dll
C:\Users\Admin\AppData\Local\Temp\jegbfhq0.dll
C:\Users\Admin\AppData\Local\Temp\jesmrmer.dll
C:\Users\Admin\AppData\Local\Temp\jevwg21b.dll
C:\Users\Admin\AppData\Local\Temp\jgxtz1aq.dll
C:\Users\Admin\AppData\Local\Temp\jiir_dje.dll
C:\Users\Admin\AppData\Local\Temp\jncats8a.dll
C:\Users\Admin\AppData\Local\Temp\joyg-4to.dll
C:\Users\Admin\AppData\Local\Temp\jquil5-d.dll
C:\Users\Admin\AppData\Local\Temp\jqvubczp.dll
C:\Users\Admin\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe
C:\Users\Admin\AppData\Local\Temp\jsrtwixd.dll
C:\Users\Admin\AppData\Local\Temp\jtjed95b.dll
C:\Users\Admin\AppData\Local\Temp\jtslp3sa.dll
C:\Users\Admin\AppData\Local\Temp\jvkruyvg.dll
C:\Users\Admin\AppData\Local\Temp\jwfa0moj.dll
C:\Users\Admin\AppData\Local\Temp\jwvfrlxb.dll
C:\Users\Admin\AppData\Local\Temp\jxigseil.dll
C:\Users\Admin\AppData\Local\Temp\jxw9lkkk.dll
C:\Users\Admin\AppData\Local\Temp\jyiiwovx.dll
C:\Users\Admin\AppData\Local\Temp\k33u8jij.dll
C:\Users\Admin\AppData\Local\Temp\k3lditu8.dll
C:\Users\Admin\AppData\Local\Temp\k7et_xbk.dll
C:\Users\Admin\AppData\Local\Temp\kacep1bg.dll
C:\Users\Admin\AppData\Local\Temp\kbply0mp.dll
C:\Users\Admin\AppData\Local\Temp\kdgibbpy.dll
C:\Users\Admin\AppData\Local\Temp\kdlpcmk8.dll
C:\Users\Admin\AppData\Local\Temp\kfdr7ezq.dll
C:\Users\Admin\AppData\Local\Temp\kh8f4at0.dll
C:\Users\Admin\AppData\Local\Temp\khtchmwc.dll
C:\Users\Admin\AppData\Local\Temp\kj4079-_.dll
C:\Users\Admin\AppData\Local\Temp\kjfspvmd.dll
C:\Users\Admin\AppData\Local\Temp\kju97qnu.dll
C:\Users\Admin\AppData\Local\Temp\kk4czzvo.dll
C:\Users\Admin\AppData\Local\Temp\klt1ksam.dll
C:\Users\Admin\AppData\Local\Temp\kmvxkdta.dll
C:\Users\Admin\AppData\Local\Temp\koapshwm.dll
C:\Users\Admin\AppData\Local\Temp\kpjnbxli.dll
C:\Users\Admin\AppData\Local\Temp\ksjpjbfc.dll
C:\Users\Admin\AppData\Local\Temp\ksyw050s.dll
C:\Users\Admin\AppData\Local\Temp\kte8zdqi.dll
C:\Users\Admin\AppData\Local\Temp\kwqtinxq.dll
C:\Users\Admin\AppData\Local\Temp\kyaixcfo.dll
C:\Users\Admin\AppData\Local\Temp\kyc3u3xh.dll
C:\Users\Admin\AppData\Local\Temp\kyvp1ygu.dll
C:\Users\Admin\AppData\Local\Temp\l1fml7mi.dll
C:\Users\Admin\AppData\Local\Temp\l7anxvsm.dll
C:\Users\Admin\AppData\Local\Temp\laquk-i6.dll
C:\Users\Admin\AppData\Local\Temp\lb7chx6r.dll
C:\Users\Admin\AppData\Local\Temp\lck7bfmg.dll
C:\Users\Admin\AppData\Local\Temp\lckswywz.dll
C:\Users\Admin\AppData\Local\Temp\lehnl00q.dll
C:\Users\Admin\AppData\Local\Temp\ley2nbrz.dll
C:\Users\Admin\AppData\Local\Temp\lidiokp3.dll
C:\Users\Admin\AppData\Local\Temp\liozcoty.dll
C:\Users\Admin\AppData\Local\Temp\ljvlibip.dll
C:\Users\Admin\AppData\Local\Temp\lkxrawy7.dll
C:\Users\Admin\AppData\Local\Temp\lmqhadiw.dll
C:\Users\Admin\AppData\Local\Temp\lmrhjxcn.dll
C:\Users\Admin\AppData\Local\Temp\lougmqaf.dll
C:\Users\Admin\AppData\Local\Temp\lpmb_kxm.dll
C:\Users\Admin\AppData\Local\Temp\lpuhosj4.dll
C:\Users\Admin\AppData\Local\Temp\lq41bqwz.dll
C:\Users\Admin\AppData\Local\Temp\lshnopd7.dll
C:\Users\Admin\AppData\Local\Temp\lupqhwmj.dll
C:\Users\Admin\AppData\Local\Temp\lzwkwslj.dll
C:\Users\Admin\AppData\Local\Temp\m1dx0asm.dll
C:\Users\Admin\AppData\Local\Temp\m2ijn3a_.dll
C:\Users\Admin\AppData\Local\Temp\m7zrsx2x.dll
C:\Users\Admin\AppData\Local\Temp\m8g-a3k0.dll
C:\Users\Admin\AppData\Local\Temp\mba__bpp.dll
C:\Users\Admin\AppData\Local\Temp\md1sgdtw.dll
C:\Users\Admin\AppData\Local\Temp\mdwfgye3.dll
C:\Users\Admin\AppData\Local\Temp\mijcg-kf.dll
C:\Users\Admin\AppData\Local\Temp\minga5ry.dll
C:\Users\Admin\AppData\Local\Temp\mk80t9h4.dll
C:\Users\Admin\AppData\Local\Temp\mkb1jzrx.dll
C:\Users\Admin\AppData\Local\Temp\mkpmsrae.dll
C:\Users\Admin\AppData\Local\Temp\mlt8vjwr.dll
C:\Users\Admin\AppData\Local\Temp\mlufigay.dll
C:\Users\Admin\AppData\Local\Temp\mncr5vyb.dll
C:\Users\Admin\AppData\Local\Temp\mpfg8haf.dll
C:\Users\Admin\AppData\Local\Temp\mqnm2dwa.dll
C:\Users\Admin\AppData\Local\Temp\mqq7liun.dll
C:\Users\Admin\AppData\Local\Temp\mrfyebal.dll
C:\Users\Admin\AppData\Local\Temp\mr_hlqyn.dll
C:\Users\Admin\AppData\Local\Temp\ms_o_n9b.dll
C:\Users\Admin\AppData\Local\Temp\mvdsl5s0.dll
C:\Users\Admin\AppData\Local\Temp\mw4v8xym.dll
C:\Users\Admin\AppData\Local\Temp\mwc2dffc.dll
C:\Users\Admin\AppData\Local\Temp\mwqv8lzi.dll
C:\Users\Admin\AppData\Local\Temp\m_x2f_zl.dll
C:\Users\Admin\AppData\Local\Temp\n-bjk8l1.dll
C:\Users\Admin\AppData\Local\Temp\n0blrowh.dll
C:\Users\Admin\AppData\Local\Temp\n0gbpfw3.dll
C:\Users\Admin\AppData\Local\Temp\n55qbmis.dll
C:\Users\Admin\AppData\Local\Temp\na8bewgr.dll
C:\Users\Admin\AppData\Local\Temp\narb3una.dll
C:\Users\Admin\AppData\Local\Temp\nbo3e6t0.dll
C:\Users\Admin\AppData\Local\Temp\nczw0mdb.dll
C:\Users\Admin\AppData\Local\Temp\ndqt4w9p.dll
C:\Users\Admin\AppData\Local\Temp\neazja9s.dll
C:\Users\Admin\AppData\Local\Temp\niahjoyt.dll
C:\Users\Admin\AppData\Local\Temp\ninlr3fj.dll
C:\Users\Admin\AppData\Local\Temp\niys9d-z.dll
C:\Users\Admin\AppData\Local\Temp\nk9btema.dll
C:\Users\Admin\AppData\Local\Temp\nmk_rqxz.dll
C:\Users\Admin\AppData\Local\Temp\nniswjol.dll
C:\Users\Admin\AppData\Local\Temp\no8lzsup.dll
C:\Users\Admin\AppData\Local\Temp\nos1axyc.dll
C:\Users\Admin\AppData\Local\Temp\npodi8yi.dll
C:\Users\Admin\AppData\Local\Temp\nrtndcb9.dll
C:\Users\Admin\AppData\Local\Temp\nsainiuo.dll
C:\Users\Admin\AppData\Local\Temp\nsoh7svk.dll
C:\Users\Admin\AppData\Local\Temp\nt4zt9_t.dll
C:\Users\Admin\AppData\Local\Temp\ntckzpf7.dll
C:\Users\Admin\AppData\Local\Temp\nurp1j4v.dll
C:\Users\Admin\AppData\Local\Temp\nwmzezdh.dll
C:\Users\Admin\AppData\Local\Temp\nwqwojzx.dll
C:\Users\Admin\AppData\Local\Temp\nxcatymc.dll
C:\Users\Admin\AppData\Local\Temp\n_bsrigp.dll
C:\Users\Admin\AppData\Local\Temp\n_btrcxl.dll
C:\Users\Admin\AppData\Local\Temp\o0tybhmt.dll
C:\Users\Admin\AppData\Local\Temp\o1umyd6t.dll
C:\Users\Admin\AppData\Local\Temp\o2bjxqpp.dll
C:\Users\Admin\AppData\Local\Temp\o5plet32.dll
C:\Users\Admin\AppData\Local\Temp\o8sgbas3.dll
C:\Users\Admin\AppData\Local\Temp\o9iwl_dx.dll
C:\Users\Admin\AppData\Local\Temp\o9sn8qij.dll
C:\Users\Admin\AppData\Local\Temp\obly0id3.dll
C:\Users\Admin\AppData\Local\Temp\obqnjy6_.dll
C:\Users\Admin\AppData\Local\Temp\ogmy8vdp.dll
C:\Users\Admin\AppData\Local\Temp\okubhhn4.dll
C:\Users\Admin\AppData\Local\Temp\olxe9msd.dll
C:\Users\Admin\AppData\Local\Temp\omg6py1v.dll
C:\Users\Admin\AppData\Local\Temp\oqeqz05c.dll
C:\Users\Admin\AppData\Local\Temp\oqtwiadw.dll
C:\Users\Admin\AppData\Local\Temp\osfhd2t5.dll
C:\Users\Admin\AppData\Local\Temp\ou60ujw1.dll
C:\Users\Admin\AppData\Local\Temp\owdirwiy.dll
C:\Users\Admin\AppData\Local\Temp\owdwl4ft.dll
C:\Users\Admin\AppData\Local\Temp\oyu1vgwk.dll
C:\Users\Admin\AppData\Local\Temp\p-a89igf.dll
C:\Users\Admin\AppData\Local\Temp\p2co2ju_.dll
C:\Users\Admin\AppData\Local\Temp\p7rjylhr.dll
C:\Users\Admin\AppData\Local\Temp\pbei4xxs.dll
C:\Users\Admin\AppData\Local\Temp\pd8gu1ha.dll
C:\Users\Admin\AppData\Local\Temp\pds0lhqk.dll
C:\Users\Admin\AppData\Local\Temp\pfj0xvxl.dll
C:\Users\Admin\AppData\Local\Temp\pfrgtnm4.dll
C:\Users\Admin\AppData\Local\Temp\pg4_wo8s.dll
C:\Users\Admin\AppData\Local\Temp\pknbfxc2.dll
C:\Users\Admin\AppData\Local\Temp\pl21_u3f.dll
C:\Users\Admin\AppData\Local\Temp\PlumoWebUntemp.exe
C:\Users\Admin\AppData\Local\Temp\pqusa32n.dll
C:\Users\Admin\AppData\Local\Temp\prxt2x_i.dll
C:\Users\Admin\AppData\Local\Temp\pta2nh0g.dll
C:\Users\Admin\AppData\Local\Temp\ptwcxpbc.dll
C:\Users\Admin\AppData\Local\Temp\pwchbrbs.dll
C:\Users\Admin\AppData\Local\Temp\pwx24vvi.dll
C:\Users\Admin\AppData\Local\Temp\pxalh3pp.dll
C:\Users\Admin\AppData\Local\Temp\pznb7s-x.dll
C:\Users\Admin\AppData\Local\Temp\q-gl5hsu.dll
C:\Users\Admin\AppData\Local\Temp\q0dwz1p0.dll
C:\Users\Admin\AppData\Local\Temp\q18sxyod.dll
C:\Users\Admin\AppData\Local\Temp\q1qmdgdo.dll
C:\Users\Admin\AppData\Local\Temp\q2p9oq_g.dll
C:\Users\Admin\AppData\Local\Temp\q6um_eyv.dll
C:\Users\Admin\AppData\Local\Temp\q8ketfap.dll
C:\Users\Admin\AppData\Local\Temp\qazrnfsh.dll
C:\Users\Admin\AppData\Local\Temp\qcd0iexi.dll
C:\Users\Admin\AppData\Local\Temp\qdzd_zw2.dll
C:\Users\Admin\AppData\Local\Temp\qfmypl0g.dll
C:\Users\Admin\AppData\Local\Temp\qitr_aeg.dll
C:\Users\Admin\AppData\Local\Temp\qljrvubi.dll
C:\Users\Admin\AppData\Local\Temp\qm9qa2kv.dll
C:\Users\Admin\AppData\Local\Temp\qmrk4oo5.dll
C:\Users\Admin\AppData\Local\Temp\qnqdbs9g.dll
C:\Users\Admin\AppData\Local\Temp\qo4tuiwg.dll
C:\Users\Admin\AppData\Local\Temp\qpftt8ij.dll
C:\Users\Admin\AppData\Local\Temp\qrqv-osn.dll
C:\Users\Admin\AppData\Local\Temp\qrucflcz.dll
C:\Users\Admin\AppData\Local\Temp\qrzayrvc.dll
C:\Users\Admin\AppData\Local\Temp\qtov6vms.dll
C:\Users\Admin\AppData\Local\Temp\qv5kuga3.dll
C:\Users\Admin\AppData\Local\Temp\qwpq2iba.dll
C:\Users\Admin\AppData\Local\Temp\qxymei8p.dll
C:\Users\Admin\AppData\Local\Temp\qy-gmy_a.dll
C:\Users\Admin\AppData\Local\Temp\qzbrorad.dll
C:\Users\Admin\AppData\Local\Temp\q_3eh5gz.dll
C:\Users\Admin\AppData\Local\Temp\r-phsvfb.dll
C:\Users\Admin\AppData\Local\Temp\r2rabljv.dll
C:\Users\Admin\AppData\Local\Temp\r57h8bi5.dll
C:\Users\Admin\AppData\Local\Temp\r5mstndm.dll
C:\Users\Admin\AppData\Local\Temp\r5u98tnp.dll
C:\Users\Admin\AppData\Local\Temp\rceuhzwa.dll
C:\Users\Admin\AppData\Local\Temp\rcmdnufp.dll
C:\Users\Admin\AppData\Local\Temp\refodrjv.dll
C:\Users\Admin\AppData\Local\Temp\rfzqmwbu.dll
C:\Users\Admin\AppData\Local\Temp\rhvkosp7.dll
C:\Users\Admin\AppData\Local\Temp\rjpthexn.dll
C:\Users\Admin\AppData\Local\Temp\rk7av0ue.dll
C:\Users\Admin\AppData\Local\Temp\rks1usdl.dll
C:\Users\Admin\AppData\Local\Temp\rlknjfci.dll
C:\Users\Admin\AppData\Local\Temp\romybjig.dll
C:\Users\Admin\AppData\Local\Temp\rprmwvua.dll
C:\Users\Admin\AppData\Local\Temp\rqrbznl9.dll
C:\Users\Admin\AppData\Local\Temp\rr2z3x0f.dll
C:\Users\Admin\AppData\Local\Temp\rrd_-z0g.dll
C:\Users\Admin\AppData\Local\Temp\rrezb_fd.dll
C:\Users\Admin\AppData\Local\Temp\rrsis1t0.dll
C:\Users\Admin\AppData\Local\Temp\rs4zrykq.dll
C:\Users\Admin\AppData\Local\Temp\rtbvn72w.dll
C:\Users\Admin\AppData\Local\Temp\rtur3bst.dll
C:\Users\Admin\AppData\Local\Temp\ru023b7w.dll
C:\Users\Admin\AppData\Local\Temp\rucorr1p.dll
C:\Users\Admin\AppData\Local\Temp\rxn6dkt5.dll
C:\Users\Admin\AppData\Local\Temp\ry4swfrk.dll
C:\Users\Admin\AppData\Local\Temp\r_x_igpi.dll
C:\Users\Admin\AppData\Local\Temp\s1fcdrsq.dll
C:\Users\Admin\AppData\Local\Temp\s2ggb8i9.dll
C:\Users\Admin\AppData\Local\Temp\s3zpztun.dll
C:\Users\Admin\AppData\Local\Temp\s66lhffq.dll
C:\Users\Admin\AppData\Local\Temp\sabgbzc2.dll
C:\Users\Admin\AppData\Local\Temp\sd5nfoum.dll
C:\Users\Admin\AppData\Local\Temp\SendMsg.dll
C:\Users\Admin\AppData\Local\Temp\setacl.exe
C:\Users\Admin\AppData\Local\Temp\sgbi520-.dll
C:\Users\Admin\AppData\Local\Temp\sgcuva3m.dll
C:\Users\Admin\AppData\Local\Temp\shzewk46.dll
C:\Users\Admin\AppData\Local\Temp\sj8np7it.dll
C:\Users\Admin\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Admin\AppData\Local\Temp\sl_etffa.dll
C:\Users\Admin\AppData\Local\Temp\sma2viq9.dll
C:\Users\Admin\AppData\Local\Temp\smfx-w2w.dll
C:\Users\Admin\AppData\Local\Temp\so6vdwlj.dll
C:\Users\Admin\AppData\Local\Temp\sodchzkm.dll
C:\Users\Admin\AppData\Local\Temp\spn7qvu4.dll
C:\Users\Admin\AppData\Local\Temp\SpOrder.dll
C:\Users\Admin\AppData\Local\Temp\Sqlite3.dll
C:\Users\Admin\AppData\Local\Temp\srcvu4w3.dll
C:\Users\Admin\AppData\Local\Temp\srx4gpuk.dll
C:\Users\Admin\AppData\Local\Temp\svsln2tz.dll
C:\Users\Admin\AppData\Local\Temp\sxcju4u2.dll
C:\Users\Admin\AppData\Local\Temp\sx_hiyuf.dll
C:\Users\Admin\AppData\Local\Temp\s_j886q4.dll
C:\Users\Admin\AppData\Local\Temp\s__avusc.dll
C:\Users\Admin\AppData\Local\Temp\t14ny2dl.dll
C:\Users\Admin\AppData\Local\Temp\t2vyfsp9.dll
C:\Users\Admin\AppData\Local\Temp\t3b_za8x.dll
C:\Users\Admin\AppData\Local\Temp\t4phgsfi.dll
C:\Users\Admin\AppData\Local\Temp\t5yxcihl.dll
C:\Users\Admin\AppData\Local\Temp\tb73gdgm.dll
C:\Users\Admin\AppData\Local\Temp\tg0xahij.dll
C:\Users\Admin\AppData\Local\Temp\ti4_1phw.dll
C:\Users\Admin\AppData\Local\Temp\tjaqurxs.dll
C:\Users\Admin\AppData\Local\Temp\tjrl1a6a.dll
C:\Users\Admin\AppData\Local\Temp\tmey8of8.dll
C:\Users\Admin\AppData\Local\Temp\tmhccjqj.dll
C:\Users\Admin\AppData\Local\Temp\tmhuthz_.dll
C:\Users\Admin\AppData\Local\Temp\tq26xq5_.dll
C:\Users\Admin\AppData\Local\Temp\tqpgclej.dll
C:\Users\Admin\AppData\Local\Temp\tqtt56vd.dll
C:\Users\Admin\AppData\Local\Temp\ttnamqvb.dll
C:\Users\Admin\AppData\Local\Temp\ttpykzzd.dll
C:\Users\Admin\AppData\Local\Temp\tuiil6_8.dll
C:\Users\Admin\AppData\Local\Temp\tuvjqq34.dll
C:\Users\Admin\AppData\Local\Temp\tuw7luwt.dll
C:\Users\Admin\AppData\Local\Temp\tvvkw8jn.dll
C:\Users\Admin\AppData\Local\Temp\tw59ai6o.dll
C:\Users\Admin\AppData\Local\Temp\t_ullzwf.dll
C:\Users\Admin\AppData\Local\Temp\u29dbu84.dll
C:\Users\Admin\AppData\Local\Temp\u2cjteei.dll
C:\Users\Admin\AppData\Local\Temp\u2_k2qbz.dll
C:\Users\Admin\AppData\Local\Temp\u34r0eke.dll
C:\Users\Admin\AppData\Local\Temp\u3pjjgu5.dll
C:\Users\Admin\AppData\Local\Temp\u5ch9v_q.dll
C:\Users\Admin\AppData\Local\Temp\u9mthg05.dll
C:\Users\Admin\AppData\Local\Temp\u9v9yf5i.dll
C:\Users\Admin\AppData\Local\Temp\ubrednpy.dll
C:\Users\Admin\AppData\Local\Temp\udipt8mt.dll
C:\Users\Admin\AppData\Local\Temp\uezonrr_.dll
C:\Users\Admin\AppData\Local\Temp\uhbegjpe.dll
C:\Users\Admin\AppData\Local\Temp\uhi1o2ax.dll
C:\Users\Admin\AppData\Local\Temp\uiatwm2f.dll
C:\Users\Admin\AppData\Local\Temp\uj1usvqp.dll
C:\Users\Admin\AppData\Local\Temp\ul8dlmdm.dll
C:\Users\Admin\AppData\Local\Temp\umj_v1ln.dll
C:\Users\Admin\AppData\Local\Temp\unexbdpt.dll
C:\Users\Admin\AppData\Local\Temp\upd32mz7.dll
C:\Users\Admin\AppData\Local\Temp\uphqrlag.dll
C:\Users\Admin\AppData\Local\Temp\uqsmv230.dll
C:\Users\Admin\AppData\Local\Temp\urfdceh8.dll
C:\Users\Admin\AppData\Local\Temp\uric2rb0.dll
C:\Users\Admin\AppData\Local\Temp\uti-jzh6.dll
C:\Users\Admin\AppData\Local\Temp\utmocbdb.dll
C:\Users\Admin\AppData\Local\Temp\uua8ettg.dll
C:\Users\Admin\AppData\Local\Temp\uuueg8f6.dll
C:\Users\Admin\AppData\Local\Temp\uvfwwe9-.dll
C:\Users\Admin\AppData\Local\Temp\v1teh5ax.dll
C:\Users\Admin\AppData\Local\Temp\v3fiij8o.dll
C:\Users\Admin\AppData\Local\Temp\v98obys-.dll
C:\Users\Admin\AppData\Local\Temp\v9fporam.dll
C:\Users\Admin\AppData\Local\Temp\v9j77old.dll
C:\Users\Admin\AppData\Local\Temp\va4mztmx.dll
C:\Users\Admin\AppData\Local\Temp\vbmz13.exe
C:\Users\Admin\AppData\Local\Temp\vcredist_x64.exe
C:\Users\Admin\AppData\Local\Temp\vcrxc2no.dll
C:\Users\Admin\AppData\Local\Temp\vctusof9.dll
C:\Users\Admin\AppData\Local\Temp\vffd0szp.dll
C:\Users\Admin\AppData\Local\Temp\vfyikmhn.dll
C:\Users\Admin\AppData\Local\Temp\vgool-pp.dll
C:\Users\Admin\AppData\Local\Temp\vialqonl.dll
C:\Users\Admin\AppData\Local\Temp\vidu9rvx.dll
C:\Users\Admin\AppData\Local\Temp\vizbdstc.dll
C:\Users\Admin\AppData\Local\Temp\vk-fkw7v.dll
C:\Users\Admin\AppData\Local\Temp\vlc-2.1.1-win32.exe
C:\Users\Admin\AppData\Local\Temp\vlc-2.1.5-win32.exe
C:\Users\Admin\AppData\Local\Temp\vmax7f-m.dll
C:\Users\Admin\AppData\Local\Temp\vnyvqpco.dll
C:\Users\Admin\AppData\Local\Temp\vob-1g3a.dll
C:\Users\Admin\AppData\Local\Temp\voj6sqfs.dll
C:\Users\Admin\AppData\Local\Temp\vtedhduz.dll
C:\Users\Admin\AppData\Local\Temp\vtroxxrk.dll
C:\Users\Admin\AppData\Local\Temp\vttiroy4.dll
C:\Users\Admin\AppData\Local\Temp\vudjucrc.dll
C:\Users\Admin\AppData\Local\Temp\vu_35dwj.dll
C:\Users\Admin\AppData\Local\Temp\vu_yoljg.dll
C:\Users\Admin\AppData\Local\Temp\vvm9hqkj.dll
C:\Users\Admin\AppData\Local\Temp\vx7xeoom.dll
C:\Users\Admin\AppData\Local\Temp\vxazj7ga.dll
C:\Users\Admin\AppData\Local\Temp\vygpckxc.dll
C:\Users\Admin\AppData\Local\Temp\v_e8azy2.dll
C:\Users\Admin\AppData\Local\Temp\w0d19t8i.dll
C:\Users\Admin\AppData\Local\Temp\w7e8emdt.dll
C:\Users\Admin\AppData\Local\Temp\w8rpzcc4.dll
C:\Users\Admin\AppData\Local\Temp\wblpbx17.dll
C:\Users\Admin\AppData\Local\Temp\wby8ubbz.dll
C:\Users\Admin\AppData\Local\Temp\we4taick.dll
C:\Users\Admin\AppData\Local\Temp\wfipqe2q.dll
C:\Users\Admin\AppData\Local\Temp\wfuteyxb.dll
C:\Users\Admin\AppData\Local\Temp\wj_e4bfq.dll
C:\Users\Admin\AppData\Local\Temp\wm2idtim.dll
C:\Users\Admin\AppData\Local\Temp\wn-7fklp.dll
C:\Users\Admin\AppData\Local\Temp\wr0pg9ib.dll
C:\Users\Admin\AppData\Local\Temp\wtcg_bx4.dll
C:\Users\Admin\AppData\Local\Temp\wtqxlviu.dll
C:\Users\Admin\AppData\Local\Temp\wuaesosm.dll
C:\Users\Admin\AppData\Local\Temp\wz35kbwg.dll
C:\Users\Admin\AppData\Local\Temp\w_cwlame.dll
C:\Users\Admin\AppData\Local\Temp\x-dyrt89.dll
C:\Users\Admin\AppData\Local\Temp\x0qn7ofv.dll
C:\Users\Admin\AppData\Local\Temp\x1-co9zv.dll
C:\Users\Admin\AppData\Local\Temp\x1yhso9p.dll
C:\Users\Admin\AppData\Local\Temp\x6qbap8e.dll
C:\Users\Admin\AppData\Local\Temp\x6qporhc.dll
C:\Users\Admin\AppData\Local\Temp\xd_aqse1.dll
C:\Users\Admin\AppData\Local\Temp\xe51ow3y.dll
C:\Users\Admin\AppData\Local\Temp\xewrmoep.dll
C:\Users\Admin\AppData\Local\Temp\xfo2mewg.dll
C:\Users\Admin\AppData\Local\Temp\xigmrizx.dll
C:\Users\Admin\AppData\Local\Temp\xk30y9il.dll
C:\Users\Admin\AppData\Local\Temp\xmyoqxvd.dll
C:\Users\Admin\AppData\Local\Temp\xns1sjyc.dll
C:\Users\Admin\AppData\Local\Temp\xnwdple4.dll
C:\Users\Admin\AppData\Local\Temp\xocg1wtj.dll
C:\Users\Admin\AppData\Local\Temp\xofflvxr.dll
C:\Users\Admin\AppData\Local\Temp\xp_bfdz-.dll
C:\Users\Admin\AppData\Local\Temp\xrjrwwlz.dll
C:\Users\Admin\AppData\Local\Temp\xtieav4b.dll
C:\Users\Admin\AppData\Local\Temp\xtilfjve.dll
C:\Users\Admin\AppData\Local\Temp\xtwxwhtp.dll
C:\Users\Admin\AppData\Local\Temp\xvyyq6tr.dll
C:\Users\Admin\AppData\Local\Temp\xwcxa2vw.dll
C:\Users\Admin\AppData\Local\Temp\xwiyhhit.dll
C:\Users\Admin\AppData\Local\Temp\xxmu117k.dll
C:\Users\Admin\AppData\Local\Temp\xy69xuk1.dll
C:\Users\Admin\AppData\Local\Temp\y--_ewkp.dll
C:\Users\Admin\AppData\Local\Temp\y-jgfuja.dll
C:\Users\Admin\AppData\Local\Temp\y02disap.dll
C:\Users\Admin\AppData\Local\Temp\y0lib5ya.dll
C:\Users\Admin\AppData\Local\Temp\y1hv-pwj.dll
C:\Users\Admin\AppData\Local\Temp\y1ohldql.dll
C:\Users\Admin\AppData\Local\Temp\y2vlle9r.dll
C:\Users\Admin\AppData\Local\Temp\y3f4x8cp.dll
C:\Users\Admin\AppData\Local\Temp\y5_gwtgx.dll
C:\Users\Admin\AppData\Local\Temp\y6ruytiw.dll
C:\Users\Admin\AppData\Local\Temp\y8oowlu-.dll
C:\Users\Admin\AppData\Local\Temp\yfdzk0ks.dll
C:\Users\Admin\AppData\Local\Temp\yfr5df0z.dll
C:\Users\Admin\AppData\Local\Temp\ygcm3sxa.dll
C:\Users\Admin\AppData\Local\Temp\yhrew2e5.dll
C:\Users\Admin\AppData\Local\Temp\yjvyzhtk.dll
C:\Users\Admin\AppData\Local\Temp\ykepyimf.dll
C:\Users\Admin\AppData\Local\Temp\yoctwol0.dll
C:\Users\Admin\AppData\Local\Temp\yqgq4q8q.dll
C:\Users\Admin\AppData\Local\Temp\yv4umxud.dll
C:\Users\Admin\AppData\Local\Temp\yvginykc.dll
C:\Users\Admin\AppData\Local\Temp\yw0v6w7z.dll
C:\Users\Admin\AppData\Local\Temp\yzv3mcr9.dll
C:\Users\Admin\AppData\Local\Temp\yz_ftevx.dll
C:\Users\Admin\AppData\Local\Temp\z0b50hwo.dll
C:\Users\Admin\AppData\Local\Temp\z1u6jlsg.dll
C:\Users\Admin\AppData\Local\Temp\z8flfyen.dll
C:\Users\Admin\AppData\Local\Temp\za918rok.dll
C:\Users\Admin\AppData\Local\Temp\zakbmu1j.dll
C:\Users\Admin\AppData\Local\Temp\zbgdnk3x.dll
C:\Users\Admin\AppData\Local\Temp\zcnwvfln.dll
C:\Users\Admin\AppData\Local\Temp\zgcr-du2.dll
C:\Users\Admin\AppData\Local\Temp\ziz1ax1c.dll
C:\Users\Admin\AppData\Local\Temp\zks_j9m6.dll
C:\Users\Admin\AppData\Local\Temp\zltegged.dll
C:\Users\Admin\AppData\Local\Temp\znnygren.dll
C:\Users\Admin\AppData\Local\Temp\zokjy7p8.dll
C:\Users\Admin\AppData\Local\Temp\zpl2z17o.dll
C:\Users\Admin\AppData\Local\Temp\zpnmw5tc.dll
C:\Users\Admin\AppData\Local\Temp\zqd3vb5i.dll
C:\Users\Admin\AppData\Local\Temp\zqjvoqsp.dll
C:\Users\Admin\AppData\Local\Temp\zu5o6h3c.dll
C:\Users\Admin\AppData\Local\Temp\zwz3lq5g.dll
C:\Users\Admin\AppData\Local\Temp\zxbl7b3j.dll
C:\Users\Admin\AppData\Local\Temp\zzuhkvuk.dll
C:\Users\Admin\AppData\Local\Temp\_-slddid.dll
C:\Users\Admin\AppData\Local\Temp\_-ytsbdo.dll
C:\Users\Admin\AppData\Local\Temp\_l52g7fe.dll
C:\Users\Admin\AppData\Local\Temp\_lzjr4p_.dll
C:\Users\Admin\AppData\Local\Temp\_syiobbk.dll
C:\Users\Admin\AppData\Local\Temp\_wf1qdma.dll
C:\Users\Admin\AppData\Local\Temp\_xi0yayy.dll
C:\Users\Admin\AppData\Local\Temp\__swua0l.dll
Task: {0BFC7D4A-6950-4129-8155-917269AAEF3C} - \DNSKINGSTON -> No File <==== ATTENTION
Task: {1D62673F-8624-442C-8750-43819ABC8F3D} - System32\Tasks\{61528F2A-C20B-4A89-BA2B-DF4747A83C0A} => pcalua.exe -a C:\ProgramData\TVWizard\uninstall.exe -c /kb=y /ic=1 <==== ATTENTION
C:\ProgramData\TVWizard
Task: {2D8A40D6-1307-40BC-9AAB-42E3C64A0938} - \DNSMOHAWK -> No File <==== ATTENTION
Task: {3B1D310B-584B-4734-A162-5ACDD4F3D9D6} - System32\Tasks\LaunchSignup => C:\Program Files (x86)\MyPC Backup\Signup Wizard.exe <==== ATTENTION
C:\Program Files (x86)\MyPC Backup
Task: {6A35E2A1-B58A-4FE4-9494-4B8D9BA3AFAA} - System32\Tasks\{47A82447-8CE7-43EE-94AD-1EF766356B0D} => pcalua.exe -a C:\Users\Admin\AppData\Roaming\omiga-plus\UninstallManager.exe -c  -ptid=tugs <==== ATTENTION
C:\Users\Admin\AppData\Roaming\omiga-plus
Task: {873BF679-08EE-47C0-95D4-9D56A29188CE} - \pricemeterdownloader -> No File <==== ATTENTION
Task: {A3C5673A-C59F-4600-BC6A-61A62A0094E6} - \upfs7235 -> No File <==== ATTENTION
Task: {D46BE99B-90B5-4354-A1D3-1ABF8F3A24DF} - System32\Tasks\SnoopRun => C:\ProgramData\Snoop\Snoop.exe [2015-05-19] () <==== ATTENTION
C:\ProgramData\Snoop
Task: {F05B4049-F089-4990-9DC3-1F7D27399BD5} - \DonutQuotes -> No File <==== ATTENTION
Task: {F5E85609-E6FD-42AA-A811-DF1DA617A486} - \Run_Bobby_Browser -> No File <==== ATTENTION
Task: {FEE55D39-FB0E-4572-AB82-C98B1BDD951C} - System32\Tasks\PepeRun => C:\ProgramData\Pepe\Pepe.exe [2015-04-30] () <==== ATTENTION
C:\ProgramData\Pepe
C:\windows\pss
C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Packer.exe.lnk
C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^hqghumeaylnlf.lnk
C:\Users\Admin\AppData\Local\Smartbar
C:\Program Files (x86)\OfferBoulevard
C:\Users\Admin\AppData\Local\PriceMeter
C:\Program Files (x86)\Registry Helper
C:\Users\Admin\AppData\Roaming\WTools
C:\Users\Admin\AppData\Roaming\Store\WindApp
C:\Program Files\BubbleSound
cmd: ipconfig /flushdns
cmd: netsh advfirewall reset
cmd: netsh advfirewall set allprofiles state on
Reg: Reg Delete "HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg" /F
Reg: Reg Add "HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg" /F
Reg: reg delete HKLM\SOFTWARE\Policies\Microsoft\Windows\IPSec\Policy\Local /f
Reg: reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\IPSec\Policy\Local /f
CMD: bitsadmin /reset /allusers
RemoveProxy:
EmptyTemp:
Reboot:
end

*****************

Restore point was successfully created.
Processes closed successfully.
C:\windows\system32\GroupPolicy\Machine => moved successfully
C:\windows\system32\GroupPolicy\GPT.ini => moved successfully
C:\windows\SysWOW64\GroupPolicy\GPT.ini => moved successfully
"HKLM\SOFTWARE\Policies\Google" => key removed successfully
HKU\S-1-5-21-3303275179-3636383269-2833226413-1000\SOFTWARE\Policies\Google => key not found.
"HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\SOFTWARE\Policies\Google" => key removed successfully
HKLM\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxySettingsPerUser => value removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable => value removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable => value removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value removed successfully
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value removed successfully
HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value restored successfully
"HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}" => key removed successfully
HKCR\CLSID\{33BB0A4E-99AF-4226-BDF6-49120163DE86} => key not found.
Firefox DefaultSearchEngine removed successfully
Firefox SelectedSearchEngine removed successfully
Firefox "homepage" removed successfully
"HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE" => key removed successfully
"HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE" => key removed successfully
"HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922" => key removed successfully
"HKLM\Software\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.0" => key removed successfully
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\Extensions\[email protected] => moved successfully
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\Extensions\[email protected] => path removed successfully
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\Extensions\[email protected] => moved successfully
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\Extensions\[email protected] => path removed successfully
"C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\Extensions\[email protected]" => File/Folder not found.
"C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\Extensions\[email protected]" => File/Folder not found.
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\extensions\ce85a36c-113a-4928-aa86-88a31bd595e7@aa144f8a-c1f6-481f-991c-18bf0472c970.com => path removed successfully
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\extensions\120b8567-cef7-4a3f-bc74-951746209d5b@e3f0d12e-110a-4dac-a277-22ad73cee452.com => path removed successfully
"C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\extensions\ce85a36c-113a-4928-aa86-88a31bd595e7@aa144f8a-c1f6-481f-991c-18bf0472c970.com" => File/Folder not found.
"C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\extensions\120b8567-cef7-4a3f-bc74-951746209d5b@e3f0d12e-110a-4dac-a277-22ad73cee452.com" => File/Folder not found.
Chrome StartupUrls removed successfully
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake => moved successfully
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf => moved successfully
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf => moved successfully
globalUpdatem => service removed successfully
gupdate => service removed successfully
gupdatem => service removed successfully
"C:\Program Files (x86)\globalUpdate" => File/Folder not found.
C:\Program Files (x86)\Google\Update => moved successfully
C:\Users\Admin\AppData\Roaming\ybamtnid => moved successfully
C:\Program Files (x86)\Wizmage Image Blocker => moved successfully
C:\Program Files (x86)\CheapMeo => moved successfully
C:\Program Files (x86)\sAveRoone => moved successfully
C:\Program Files (x86)\WOwwCouupon => moved successfully
C:\Program Files (x86)\WOwCoupoon => moved successfully
C:\Program Files (x86)\ppriizeicouponu => moved successfully
C:\Program Files (x86)\buyandbrowwSeo => moved successfully
C:\Program Files (x86)\topdueael => moved successfully
C:\Program Files (x86)\topduEall => moved successfully
C:\Program Files (x86)\Surfkoeepit => moved successfully
C:\Program Files (x86)\NinjaKit => moved successfully
C:\Users\Admin\AppData\Local\EmieBrowserModeList => moved successfully
C:\Users\Admin\AppData\Local\EmieUserList => moved successfully
C:\Users\Admin\AppData\Local\EmieSiteList => moved successfully
C:\Program Files (x86)\FionaeDealSioFt => moved successfully
C:\Program Files (x86)\tpeerfectcoUppon => moved successfully
C:\Program Files (x86)\Todays Schedule in Google Calendar => moved successfully
C:\Program Files (x86)\PricceDownlouaDeir => moved successfully
C:\Program Files (x86)\Video Bookmarks => moved successfully
C:\Program Files (x86)\Facebook Image Zoom and Downloader => moved successfully
C:\Program Files (x86)\DeEalsFindaeerProo => moved successfully
C:\Program Files (x86)\Oweb Voice Input => moved successfully
C:\Program Files (x86)\offeraappp => moved successfully
C:\Program Files (x86)\Tab Wrangler => moved successfully
C:\Program Files (x86)\Twitcher  Twitter Account Switcher => moved successfully
C:\Program Files (x86)\eaaSSytoshoep => moved successfully
C:\Program Files (x86)\WowCoouponi => moved successfully
C:\Program Files (x86)\Red Ball => moved successfully
C:\Program Files (x86)\prizecouuPON => moved successfully
C:\Program Files (x86)\Chrome to Mobile => moved successfully
C:\Program Files (x86)\SmaRTCompare => moved successfully
C:\Program Files (x86)\Dimensions => moved successfully
C:\Program Files (x86)\couupoonpeauk => moved successfully
C:\Program Files (x86)\Linkhunter => moved successfully
C:\Program Files (x86)\cheeaap4all => moved successfully
C:\Program Files (x86)\CircleCountcom => moved successfully
C:\Program Files (x86)\Enhancements for Gmail => moved successfully
C:\Program Files (x86)\FolexiBleShoppeer => moved successfully
C:\Program Files (x86)\surrfkeepiiT => moved successfully
C:\Program Files (x86)\SEO  Website Analysis => moved successfully
C:\Program Files (x86)\Information => moved successfully
C:\Users\Guest\AppData\Local\EmieBrowserModeList => moved successfully
C:\Users\Guest\AppData\Local\EmieUserList => moved successfully
C:\Users\Guest\AppData\Local\EmieSiteList => moved successfully
C:\Program Files (x86)\prefs.js => moved successfully
C:\Users\Admin\AppData\Local\Temp.dat => moved successfully
C:\Users\Admin\AppData\Roaming\appdataFr2.bin => moved successfully
C:\Users\Admin\AppData\Roaming\appdataFr25.bin => moved successfully
C:\ProgramData\tempimage.bmp => moved successfully
"C:\Users\Admin\AppData\Local\Temp\--p-yvg1.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\-0gwzmo4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\-6yw5dvw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\-elj-aeo.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\-foembhh.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\-j1wnpk7.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\-nfvca9k.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\-t3kgagk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\007d5yw5.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\03xsu2ex.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\04emitzg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\04s2ylly.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\05mtsnwd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\06uc8mwb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\0cglwzms.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\0dlrhg-0.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\0gqrffxe.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\0jlqkbd_.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\0n9uxcb-.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\0sdkcsm3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\0vphmw7i.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\0xbjuo-r.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\0xbof242.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\0yb6n7w8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\0yunikll.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\0_9aaigf.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\0_fxs-rv.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\1c6vdgfl.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\1f74ryry.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\2dh8svco.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\2og7x08z.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\2pqd1faa.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\2qqygvvd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\2s27rgrj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\2zvm53hg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\305k57xu.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\30gvgkll.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\35e7-lfd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\35z77hlb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\3e15ocdc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\3fdstq24.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\3fneo-48.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\3fwhybsj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\3jpzahct.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\3lzvgjdy.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\3tqubskw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\3upzw2wy.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\3xyh80kp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\3_2emuun.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\4cedmisw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\4gpmx6cf.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\4nfczptl.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\4pm7bz2b.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\4sopwc0u.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\4sv_imin.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\4tynu6z2.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\4tztalmv.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\4ux-yec3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\4vnrhjqo.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\52cusqwh.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\5a12ukma.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\5c5avcrn.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\5fxeqrtc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\5ppgflhe.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\5qgrmpuq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\5to3nu7r.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\5xi5xxqe.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\5yjnvapi.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\67913_updater.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\67prhtsx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6cckhknn.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6ceqsgnp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6d7iocge.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6fw2x5n8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6hx9f3vk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6i8scgtm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6i8uvh8l.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6l9mdih4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6o3ymf3q.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6ookyepu.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6pesbgk7.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6tikzfdw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6vf2lelq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6w9kunar.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6xjv0kr5.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\6zrdihyq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\73x3ioal.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\7crmlptv.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\7d0h6flv.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\7gtjjumb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\7q-zcacn.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\7r3-nlec.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\7rgvqa24.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\7vb5raf1.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\7xebzjck.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\80uihzyz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\82hgni-q.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\87nuvxe_.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\89ndfhdb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\8axkhncv.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\8etvlxp2.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\8eyeuzh1.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\8hwypkj8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\8jwtvtl7.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\8kx0_oi5.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\8qkovtgd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\8sdptzko.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\8ttj7jzw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\8wd3tde-.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\9b1o6shj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\9dcbd_nc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\9hir4nsc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\9i6hyd7o.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\9jkd3-dp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\9nsobz-q.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\9obosjki.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\9pon8sjx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\9ryudug9.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\9urd2dgy.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\9uzav95v.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\9wivgjij.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\a9qjvxrb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\aat5t8ue.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\adcwwxg9.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\admhd_so.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ae04qaee.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\agfxwmfg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ahsltt1i.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ahvsv62z.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ak_ifxzg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\anihw-pz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\anmwqms2.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ao9vkx5r.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\aocutdzr.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\aok5mi4q.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ARCompanionForSession1.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\as1e-phn.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\astvj20e.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\at5dgqfd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\atzmnnfj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\au8imzvi.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\awkohom5.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\awnakgyh.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\azg2vzye.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\b2gi2eiy.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\b4ovmpq7.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\b7zgxcgd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\BackupSetup.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\bagpw2qx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\bataog-p.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\bdh-xahj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\beegphu8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\bjylpwax.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\blgaoqj5.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\blggnqqy.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\bnefvejt.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\bo87k19c.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\bob8vp7a.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\bq19wafh.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\bqcg9x6g.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\br_08txx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\bsxgltcj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\budrdofu.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\bvdt4nym.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\bxropkpl.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\byss79af.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cb2njgep.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cbqriq1d.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ccjhggk8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cd3cptgk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cglvvn6p.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\chsycnwn.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cju5lqze.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cju8kp92.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cjyrzgrq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cnxmnxlv.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cn_eehla.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cotumkmp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cpskkkxm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\crgof2oy.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cu9y0ym-.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cub4fbz8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cyyecxkx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\czwph5r9.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\cz_qhre5.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\d2hcvnzl.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\d3rvt-a4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\d3xbufhe.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\d9f7qfls.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\da2z-pf4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\dae3ye3u.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\dbofkkfy.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\dc09-ufa.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\dcfljp5o.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\dchj4ozy.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ddaxwman.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\debx-ajl.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\dmzme8lh.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\dn22tgjb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\drzkjd7b.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\dt3_h0if.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\dze_zsi2.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\d_swwvkt.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\e0axdwtd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\e1curxsh.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\eampauua.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\eczwrm7_.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\edirunaz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\egnl3ipf.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\eijhfcxp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ejywallo.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\epc5rahu.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\epsirmum.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\eqpkpwmj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\erk338ht.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\erlgftqa.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ermqsg2s.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\eslo4c-p.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\etpksxgo.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\eudrdhjt.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ev8syemm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ewx-0jhy.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ex1tftr-.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\exis5aia.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\exlpfs9u.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\eya55wff.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\eycqe577.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ezkmmdfi.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\f-2otmz9.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\f5otjidm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\f88nflrj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fbcsxscw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fc8sl2zq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fd1mflm2.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fdvzdlz6.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fgdcxyle.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fkdo_aog.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fkwhdu5p.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\flh4_3i8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\flind5j-.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fmnat1ou.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fnjhjq-b.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fnwwjwht.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fp_pl_pfs_installer-1.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fp_pl_pfs_installer-2.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fp_pl_pfs_installer.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fsi4u8ak.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fspzajc3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fsqsinva.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fuaeyqp-.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fuflacyz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fw7mlpew.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fwsmgkxf.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fxl8myef.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\fyq33vav.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\f_fdhdle.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\f_zdhsl5.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\g-owopfg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\g0td61mz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\g50cbqul.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gfyactj3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gg9_ggpa.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\give1t21.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gly7jj8j.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\glzigen8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gmwhtowg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gncxxwz0.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gpctzr3y.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gqbuipcc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gtp8zwp3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gttv7ate.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gvphxcnk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gvrmmauj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gvrqd6dl.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gwkrlujf.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gym5hjsn.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\gznbi-zw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\h0318smm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\h0b3jerc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\h6k5lh1d.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\h8b6xhxk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hbpz3ulg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hc9rpkkq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hddslfxq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hdqkv2el.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hea0vw9e.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hgx35mlq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hhhfnn_h.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hhz4ib_p.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hijp6vx3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hixlefna.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hk3g0tc-.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hkn-y1on.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hkqbcqhp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hkqnwb1z.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hl6i_6qe.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hm3wcpls.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hqjr3p6q.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hr6ologa.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hrlpz310.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hsrhzq8q.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\hzhjlulp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\h_cliyuk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\i0s8kgnw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\i2arrizq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\i3ibctoo.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\i6a68u8v.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ia54xsxg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ie2-ajnr.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ihs-10xr.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ijhcrnca.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ikerr1ii.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ing6la_a.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\io7qb_fx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\iogzvg-h.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ipfydfao.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\iqovtczj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\iqvvlskh.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\isw2rvyp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\iugcfvir.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ivn7u5lb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\iwlito7e.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\iy652wc1.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\izlykazn.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\j4xvl-ae.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\j7ilkp5n.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\j82k3ubu.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jbgfuzyf.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jclu9uia.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jcxr-t1q.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\je7bnwa9.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jegbfhq0.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jesmrmer.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jevwg21b.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jgxtz1aq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jiir_dje.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jncats8a.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\joyg-4to.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jquil5-d.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jqvubczp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jsrtwixd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jtjed95b.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jtslp3sa.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jvkruyvg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jwfa0moj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jwvfrlxb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jxigseil.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jxw9lkkk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\jyiiwovx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\k33u8jij.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\k3lditu8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\k7et_xbk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kacep1bg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kbply0mp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kdgibbpy.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kdlpcmk8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kfdr7ezq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kh8f4at0.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\khtchmwc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kj4079-_.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kjfspvmd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kju97qnu.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kk4czzvo.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\klt1ksam.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kmvxkdta.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\koapshwm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kpjnbxli.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ksjpjbfc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ksyw050s.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kte8zdqi.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kwqtinxq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kyaixcfo.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kyc3u3xh.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\kyvp1ygu.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\l1fml7mi.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\l7anxvsm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\laquk-i6.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lb7chx6r.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lck7bfmg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lckswywz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lehnl00q.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ley2nbrz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lidiokp3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\liozcoty.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ljvlibip.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lkxrawy7.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lmqhadiw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lmrhjxcn.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lougmqaf.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lpmb_kxm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lpuhosj4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lq41bqwz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lshnopd7.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lupqhwmj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\lzwkwslj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\m1dx0asm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\m2ijn3a_.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\m7zrsx2x.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\m8g-a3k0.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mba__bpp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\md1sgdtw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mdwfgye3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mijcg-kf.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\minga5ry.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mk80t9h4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mkb1jzrx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mkpmsrae.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mlt8vjwr.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mlufigay.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mncr5vyb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mpfg8haf.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mqnm2dwa.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mqq7liun.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mrfyebal.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mr_hlqyn.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ms_o_n9b.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mvdsl5s0.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mw4v8xym.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mwc2dffc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\mwqv8lzi.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\m_x2f_zl.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\n-bjk8l1.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\n0blrowh.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\n0gbpfw3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\n55qbmis.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\na8bewgr.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\narb3una.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nbo3e6t0.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nczw0mdb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ndqt4w9p.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\neazja9s.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\niahjoyt.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ninlr3fj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\niys9d-z.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nk9btema.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nmk_rqxz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nniswjol.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\no8lzsup.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nos1axyc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\npodi8yi.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nrtndcb9.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nsainiuo.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nsoh7svk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nt4zt9_t.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ntckzpf7.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nurp1j4v.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nwmzezdh.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nwqwojzx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\nxcatymc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\n_bsrigp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\n_btrcxl.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\o0tybhmt.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\o1umyd6t.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\o2bjxqpp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\o5plet32.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\o8sgbas3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\o9iwl_dx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\o9sn8qij.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\obly0id3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\obqnjy6_.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ogmy8vdp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\okubhhn4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\olxe9msd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\omg6py1v.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\oqeqz05c.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\oqtwiadw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\osfhd2t5.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ou60ujw1.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\owdirwiy.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\owdwl4ft.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\oyu1vgwk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\p-a89igf.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\p2co2ju_.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\p7rjylhr.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pbei4xxs.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pd8gu1ha.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pds0lhqk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pfj0xvxl.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pfrgtnm4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pg4_wo8s.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pknbfxc2.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pl21_u3f.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\PlumoWebUntemp.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pqusa32n.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\prxt2x_i.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pta2nh0g.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ptwcxpbc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pwchbrbs.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pwx24vvi.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pxalh3pp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\pznb7s-x.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\q-gl5hsu.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\q0dwz1p0.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\q18sxyod.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\q1qmdgdo.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\q2p9oq_g.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\q6um_eyv.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\q8ketfap.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qazrnfsh.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qcd0iexi.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qdzd_zw2.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qfmypl0g.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qitr_aeg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qljrvubi.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qm9qa2kv.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qmrk4oo5.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qnqdbs9g.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qo4tuiwg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qpftt8ij.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qrqv-osn.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qrucflcz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qrzayrvc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qtov6vms.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qv5kuga3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qwpq2iba.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qxymei8p.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qy-gmy_a.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\qzbrorad.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\q_3eh5gz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\r-phsvfb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\r2rabljv.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\r57h8bi5.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\r5mstndm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\r5u98tnp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rceuhzwa.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rcmdnufp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\refodrjv.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rfzqmwbu.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rhvkosp7.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rjpthexn.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rk7av0ue.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rks1usdl.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rlknjfci.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\romybjig.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rprmwvua.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rqrbznl9.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rr2z3x0f.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rrd_-z0g.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rrezb_fd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rrsis1t0.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rs4zrykq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rtbvn72w.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rtur3bst.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ru023b7w.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rucorr1p.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\rxn6dkt5.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ry4swfrk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\r_x_igpi.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\s1fcdrsq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\s2ggb8i9.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\s3zpztun.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\s66lhffq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\sabgbzc2.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\sd5nfoum.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\SendMsg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\setacl.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\sgbi520-.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\sgcuva3m.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\shzewk46.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\sj8np7it.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\SkypeSetup.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\sl_etffa.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\sma2viq9.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\smfx-w2w.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\so6vdwlj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\sodchzkm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\spn7qvu4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\SpOrder.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\Sqlite3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\srcvu4w3.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\srx4gpuk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\svsln2tz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\sxcju4u2.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\sx_hiyuf.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\s_j886q4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\s__avusc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\t14ny2dl.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\t2vyfsp9.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\t3b_za8x.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\t4phgsfi.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\t5yxcihl.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tb73gdgm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tg0xahij.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ti4_1phw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tjaqurxs.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tjrl1a6a.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tmey8of8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tmhccjqj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tmhuthz_.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tq26xq5_.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tqpgclej.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tqtt56vd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ttnamqvb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ttpykzzd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tuiil6_8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tuvjqq34.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tuw7luwt.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tvvkw8jn.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\tw59ai6o.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\t_ullzwf.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\u29dbu84.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\u2cjteei.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\u2_k2qbz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\u34r0eke.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\u3pjjgu5.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\u5ch9v_q.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\u9mthg05.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\u9v9yf5i.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ubrednpy.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\udipt8mt.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\uezonrr_.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\uhbegjpe.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\uhi1o2ax.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\uiatwm2f.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\uj1usvqp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ul8dlmdm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\umj_v1ln.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\unexbdpt.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\upd32mz7.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\uphqrlag.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\uqsmv230.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\urfdceh8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\uric2rb0.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\uti-jzh6.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\utmocbdb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\uua8ettg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\uuueg8f6.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\uvfwwe9-.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\v1teh5ax.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\v3fiij8o.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\v98obys-.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\v9fporam.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\v9j77old.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\va4mztmx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vbmz13.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vcredist_x64.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vcrxc2no.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vctusof9.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vffd0szp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vfyikmhn.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vgool-pp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vialqonl.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vidu9rvx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vizbdstc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vk-fkw7v.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vlc-2.1.1-win32.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vlc-2.1.5-win32.exe" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vmax7f-m.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vnyvqpco.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vob-1g3a.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\voj6sqfs.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vtedhduz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vtroxxrk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vttiroy4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vudjucrc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vu_35dwj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vu_yoljg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vvm9hqkj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vx7xeoom.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vxazj7ga.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\vygpckxc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\v_e8azy2.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\w0d19t8i.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\w7e8emdt.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\w8rpzcc4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\wblpbx17.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\wby8ubbz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\we4taick.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\wfipqe2q.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\wfuteyxb.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\wj_e4bfq.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\wm2idtim.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\wn-7fklp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\wr0pg9ib.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\wtcg_bx4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\wtqxlviu.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\wuaesosm.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\wz35kbwg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\w_cwlame.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\x-dyrt89.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\x0qn7ofv.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\x1-co9zv.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\x1yhso9p.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\x6qbap8e.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\x6qporhc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xd_aqse1.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xe51ow3y.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xewrmoep.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xfo2mewg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xigmrizx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xk30y9il.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xmyoqxvd.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xns1sjyc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xnwdple4.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xocg1wtj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xofflvxr.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xp_bfdz-.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xrjrwwlz.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xtieav4b.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xtilfjve.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xtwxwhtp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xvyyq6tr.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xwcxa2vw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xwiyhhit.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xxmu117k.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\xy69xuk1.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\y--_ewkp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\y-jgfuja.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\y02disap.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\y0lib5ya.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\y1hv-pwj.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\y1ohldql.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\y2vlle9r.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\y3f4x8cp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\y5_gwtgx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\y6ruytiw.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\y8oowlu-.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\yfdzk0ks.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\yfr5df0z.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ygcm3sxa.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\yhrew2e5.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\yjvyzhtk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ykepyimf.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\yoctwol0.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\yqgq4q8q.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\yv4umxud.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\yvginykc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\yw0v6w7z.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\yzv3mcr9.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\yz_ftevx.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\z0b50hwo.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\z1u6jlsg.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\z8flfyen.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\za918rok.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zakbmu1j.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zbgdnk3x.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zcnwvfln.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zgcr-du2.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\ziz1ax1c.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zks_j9m6.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zltegged.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\znnygren.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zokjy7p8.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zpl2z17o.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zpnmw5tc.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zqd3vb5i.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zqjvoqsp.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zu5o6h3c.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zwz3lq5g.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zxbl7b3j.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\zzuhkvuk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\_-slddid.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\_-ytsbdo.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\_l52g7fe.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\_lzjr4p_.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\_syiobbk.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\_wf1qdma.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\_xi0yayy.dll" => File/Folder not found.
"C:\Users\Admin\AppData\Local\Temp\__swua0l.dll" => File/Folder not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{0BFC7D4A-6950-4129-8155-917269AAEF3C}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0BFC7D4A-6950-4129-8155-917269AAEF3C}" => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DNSKINGSTON => key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1D62673F-8624-442C-8750-43819ABC8F3D}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1D62673F-8624-442C-8750-43819ABC8F3D}" => key removed successfully
C:\windows\System32\Tasks\{61528F2A-C20B-4A89-BA2B-DF4747A83C0A} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{61528F2A-C20B-4A89-BA2B-DF4747A83C0A}" => key removed successfully
"C:\ProgramData\TVWizard" => File/Folder not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{2D8A40D6-1307-40BC-9AAB-42E3C64A0938}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2D8A40D6-1307-40BC-9AAB-42E3C64A0938}" => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DNSMOHAWK => key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3B1D310B-584B-4734-A162-5ACDD4F3D9D6}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3B1D310B-584B-4734-A162-5ACDD4F3D9D6}" => key removed successfully
C:\windows\System32\Tasks\LaunchSignup => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\LaunchSignup" => key removed successfully
"C:\Program Files (x86)\MyPC Backup" => File/Folder not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6A35E2A1-B58A-4FE4-9494-4B8D9BA3AFAA}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6A35E2A1-B58A-4FE4-9494-4B8D9BA3AFAA}" => key removed successfully
C:\windows\System32\Tasks\{47A82447-8CE7-43EE-94AD-1EF766356B0D} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{47A82447-8CE7-43EE-94AD-1EF766356B0D}" => key removed successfully
"C:\Users\Admin\AppData\Roaming\omiga-plus" => File/Folder not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{873BF679-08EE-47C0-95D4-9D56A29188CE}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{873BF679-08EE-47C0-95D4-9D56A29188CE}" => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\pricemeterdownloader => key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{A3C5673A-C59F-4600-BC6A-61A62A0094E6}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A3C5673A-C59F-4600-BC6A-61A62A0094E6}" => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\upfs7235 => key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D46BE99B-90B5-4354-A1D3-1ABF8F3A24DF}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D46BE99B-90B5-4354-A1D3-1ABF8F3A24DF}" => key removed successfully
C:\windows\System32\Tasks\SnoopRun => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SnoopRun" => key removed successfully
C:\ProgramData\Snoop => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F05B4049-F089-4990-9DC3-1F7D27399BD5}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F05B4049-F089-4990-9DC3-1F7D27399BD5}" => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DonutQuotes => key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F5E85609-E6FD-42AA-A811-DF1DA617A486}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F5E85609-E6FD-42AA-A811-DF1DA617A486}" => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Run_Bobby_Browser => key not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FEE55D39-FB0E-4572-AB82-C98B1BDD951C}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FEE55D39-FB0E-4572-AB82-C98B1BDD951C}" => key removed successfully
C:\windows\System32\Tasks\PepeRun => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\PepeRun" => key removed successfully
C:\ProgramData\Pepe => moved successfully
C:\windows\pss => moved successfully
C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Packer.exe.lnk => Error: No automatic fix found for this entry.
C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^hqghumeaylnlf.lnk => Error: No automatic fix found for this entry.
"C:\Users\Admin\AppData\Local\Smartbar" => File/Folder not found.
"C:\Program Files (x86)\OfferBoulevard" => File/Folder not found.
"C:\Users\Admin\AppData\Local\PriceMeter" => File/Folder not found.
C:\Program Files (x86)\Registry Helper => moved successfully
C:\Users\Admin\AppData\Roaming\WTools => moved successfully
"C:\Users\Admin\AppData\Roaming\Store\WindApp" => File/Folder not found.
"C:\Program Files\BubbleSound" => File/Folder not found.

=========  ipconfig /flushdns =========

Windows IP Configuration

Successfully flushed the DNS Resolver Cache.

========= End of CMD: =========

=========  netsh advfirewall reset =========

Ok.

========= End of CMD: =========

=========  netsh advfirewall set allprofiles state on =========

Ok.

========= End of CMD: =========

========= Reg Delete "HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg" /F =========

The operation completed successfully.

 

========= End of Reg: =========

========= Reg Add "HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg" /F =========

The operation completed successfully.

 

========= End of Reg: =========

========= reg delete HKLM\SOFTWARE\Policies\Microsoft\Windows\IPSec\Policy\Local /f =========

The operation completed successfully.

 

========= End of Reg: =========

========= reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\IPSec\Policy\Local /f =========

The operation completed successfully.

 

========= End of Reg: =========

=========  bitsadmin /reset /allusers =========

BITSADMIN version 3.0 [ 7.5.7601 ]
BITS administration utility.
© Copyright 2000-2006 Microsoft Corp.

BITSAdmin is deprecated and is not guaranteed to be available in future versions of Windows.
Administrative tools for the BITS service are now provided by BITS PowerShell cmdlets.

{DEB9E3D7-8A70-414E-BDE1-803ED74DECC4} canceled.
{88D3FAE2-6511-46A2-AEBD-59A4E7598974} canceled.
{B5053CE4-7805-4FF1-9899-BE0FFEC8CF11} canceled.
3 out of 3 jobs canceled.

========= End of CMD: =========

========= RemoveProxy: =========

HKLM\SYSTEM\CurrentControlSet\services\NlaSvc\Parameters\Internet\ManualProxies\\ => value removed successfully
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully

========= End of RemoveProxy: =========

EmptyTemp: => 33.1 GB temporary data Removed.

The system needed a reboot..

==== End of Fixlog 14:57:38 ====


  • 0

#8
James35

James35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.6.1 (09.08.2015:1)
OS: Windows 7 Professional x64
Ran by Admin on 11/09/2015 at 15:02:48.03
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

 

~~~ Services

Successfully deleted: [Service] registry helper service [Reboot required]

 

~~~ Tasks

 

~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search\\SearchAssistant

 

~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\registry helper service

 

~~~ Files

Successfully deleted: [File] C:\windows\SysWOW64\registryhelperlm.ocx
Successfully deleted: [File] C:\Users\Admin\desktop\continue vuupc installation.lnk

 

~~~ Folders

Failed to delete: [Folder] C:\Program Files (x86)\xtab
Successfully deleted: [Folder] C:\Program Files (x86)\FineDeaeLSoftt
Successfully deleted: [Folder] C:\Program Files (x86)\predm
Successfully deleted: [Folder] C:\ProgramData\apn
Successfully deleted: [Folder] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\pepperzip
Successfully deleted: [Folder] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\registry helper
Successfully deleted: [Folder] C:\ProgramData\registry helper
Successfully deleted: [Folder] C:\ProgramData\zombiealert
Successfully deleted: [Folder] C:\Users\Admin\Appdata\Local\emaze
Successfully deleted: [Folder] C:\Users\Admin\Appdata\Local\games bot
Successfully deleted: [Folder] C:\Users\Admin\Appdata\Local\globalupdate
Successfully deleted: [Folder] C:\Users\Admin\AppData\Roaming\store
Successfully deleted: [Folder] C:\ProgramData\25d120460000641a
Successfully deleted: [Folder] C:\ProgramData\44758420000071c5

 

~~~ FireFox

Successfully deleted the following from C:\Users\Admin\AppData\Roaming\mozilla\firefox\profiles\6anxvoa2.default\prefs.js

user_pref(browser.search.searchengine.alias, omiga-plus);
user_pref(browser.search.searchengine.desc, this is my first firefox searchEngine);
user_pref(browser.search.searchengine.iconURL, hxxp://isearch.omiga-plus.com/web/favicon.ico);
user_pref(browser.search.searchengine.name, omiga-plus);
user_pref(browser.search.searchengine.ptid, tugs);
user_pref(browser.search.searchengine.uid, HitachiXHTS547575A9E384_J2540059CTBR8ECTBR8EX);
user_pref(browser.search.searchengine.url, hxxp://isearch.omiga-plus.com/web/?type=dspp&ts=1422043640&from=tugs&uid=HitachiXHTS547575A9E384_J2540059CTBR8ECTBR8EX&q={searchT
user_pref(extensions.a120b8567cef74a3fbc74951746209d5be3f0d12e110a4daca27722ad73cee452com53098.53098.cookie.previous_page.value, %22hxxp%3A//feed.helperbar.com/%3Fp%3DmKO_A
user_pref(extensions.a120b8567cef74a3fbc74951746209d5be3f0d12e110a4daca27722ad73cee452com53098.53098.internaldb.__ICM_DOWNLOADS__blacklist_domain.value, %7B%22SLIDERS%22%3A
user_pref(extensions.a120b8567cef74a3fbc74951746209d5be3f0d12e110a4daca27722ad73cee452com53098.53098.internaldb.__ICM_LITE__blacklist_domain.value, %7B%22SLIDERS%22%3A%5B%2
user_pref(extensions.a120b8567cef74a3fbc74951746209d5be3f0d12e110a4daca27722ad73cee452com53098.53098.internaldb.monetization_plugin_bundledUrls.value, %7B%22dealply_s%22%3A
user_pref(extensions.ace85a36c113a4928aa8688a31bd595e7aa144f8ac1f6481f991c18bf0472c970com50368.50368.cookie.CrossriderNotifier_channels.expiration, Fri Feb 01 2030 00:00:00
user_pref(extensions.ace85a36c113a4928aa8688a31bd595e7aa144f8ac1f6481f991c18bf0472c970com50368.50368.cookie.CrossriderNotifier_channels.value, %7B%22app0%22%3A%22app0%22%2C
user_pref(extensions.ace85a36c113a4928aa8688a31bd595e7aa144f8ac1f6481f991c18bf0472c970com50368.50368.internaldb.Resources_meta.value, %7B%22images/emaze.png%22%3A%7B%22id%2
user_pref(extensions.ace85a36c113a4928aa8688a31bd595e7aa144f8ac1f6481f991c18bf0472c970com50368.50368.publisher, VisualBee);
user_pref(extensions.ahendrxjacehotmailcom62156.62156.internaldb.__ICM_DOWNLOADS__blacklist_domain.value, %7B%22SLIDERS%22%3A%5B%226pm.com%22%2C%22amazon.co.uk%22%2C%22amaz
user_pref(extensions.ahendrxjacehotmailcom62156.62156.internaldb.__ICM_LITE__blacklist_domain.value, %7B%22SLIDERS%22%3A%5B%226pm.com%22%2C%22amazon.co.uk%22%2C%22amazon.co
user_pref(extensions.ahendrxjacehotmailcom62156.62156.internaldb.__ICM_LITE__fifty_test_rules.value, %7B%22DE%22%3A%7B%22ALL%22%3A%5B%22anastasiadate.com%22%2C%22optionweb.
user_pref(extensions.ahendrxjacehotmailcom62156.62156.internaldb.monetization_plugin_bundledUrls.value, %7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssfiles.com%22%5D%7D%2C%2
user_pref(extensions.helperbar.DockingPositionDown, false);
user_pref(extensions.helperbar.SmartbarDisabled, false);
user_pref(extensions.helperbar.SmartbarStateMinimaized, false);
user_pref(extensions.helperbar.Visibility, false);
user_pref(extensions.helperbar.backPageCapacity, 3);
user_pref(extensions.helperbar.backPageCounter, 0);
user_pref(extensions.helperbar.backPageDay, 11);
user_pref(extensions.helperbar.backPageLastEvent, 1399667579307);
user_pref(extensions.helperbar.backPageMinInterval, 15);
user_pref(extensions.helperbar.barcodeid, 139905);
user_pref(extensions.helperbar.countryiso, gb);
user_pref(extensions.helperbar.downloadprovider, yahoovt_pkr);
user_pref(extensions.helperbar.externalJsFiles, {\d\:\[{\\\ExcludeDomains\\\:[\\\snap.do\\\,\\\snapdo.com\\\,\\\www.only-apartments.es\\\,\\\www.only-apartments
user_pref(extensions.helperbar.fromautoupdate, false);
user_pref(extensions.helperbar.installationid, 2d2a6219-ae61-4e13-aeb2-b529a30e0737);
user_pref(extensions.helperbar.installdate, 11/05/2014);
user_pref(extensions.helperbar.keepAliveLastevent, 1399840376);
user_pref(extensions.helperbar.lastExternalJsUpdate, 1401810055286);
user_pref(extensions.helperbar.publisher, yahoovt);
user_pref(extensions.irmysearch.aflt, cmi_14_19_ff);
user_pref(extensions.irmysearch.cd, 2XzuyEtN2Y1L1Qzu0EzztDtAzy0A0A0FzyzytA0A0C0ByEtCtN0D0Tzu0SzzyCtBtN1L2XzutBtFtBtDtFzytFtBtN1L1CzutCyEtDtAtDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2StC
user_pref(extensions.irmysearch.cr, 889820926);
user_pref(extensions.irmysearch.instlRef, 140305_a);
user_pref(extensions.quick_start.enable_search1, false);
user_pref(extensions.quick_start.sd.closeWindowWithLastTab_prev_state, false);
Emptied folder: C:\Users\Admin\AppData\Roaming\mozilla\firefox\profiles\6anxvoa2.default\minidumps [65 files]

 

~~~ Chrome

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh

[C:\Users\Admin\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Admin\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Admin\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Admin\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[
  ogminpmldncgcmokldnmmapddoccmhfl
]

 

 

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 11/09/2015 at 15:08:54.61
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


  • 0

#9
James35

James35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts

I think by Adware C# you wanted all the C numbered files so here they are:

 

# AdwCleaner v5.007 - Logfile created 11/09/2015 at 15:23:25
# Updated 08/09/2015 by Xplode
# Database : 2015-09-10.1 [Server]
# Operating system : Windows 7 Professional Service Pack 1 (x64)
# Username : Admin - SAMSUNG-LAPTOP
# Running from : C:\Users\Admin\Desktop\AdwCleaner.exe
# Option : Cleaning
# Support : http://toolslib.net/forum

***** [ Services ] *****

***** [ Folders ] *****

[-] Folder Deleted : C:\Program Files (x86)\XTab
[-] Folder Deleted : C:\Program Files (x86)\SmaertCoompeaReu
[-] Folder Deleted : C:\Users\Admin\AppData\Local\RGMService

***** [ Files ] *****

[-] File Deleted : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\yahoo.xml
[-] File Deleted : C:\Users\Admin\AppData\Roaming\aps.uninstall.scan.results

***** [ Shortcuts ] *****

***** [ Scheduled tasks ] *****

***** [ Registry ] *****

[-] Key Deleted : HKLM\SOFTWARE\Classes\globalUpdate.Update3WebControl.4
[-] Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
[-] Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
[-] Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
[-] Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
[-] Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
[-] Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
[-] Key Deleted : HKCU\Software\Mozilla\Extends
[-] Key Deleted : HKCU\Software\Classes\PepperZip
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\RegistryHelper.exe
[-] Key Deleted : HKLM\SOFTWARE\Classes\Record\{2009AF2F-5786-3067-8799-B97F7832FDD6}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Record\{425E7597-03A2-338D-B72A-0E51FFE77A7E}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Record\{915BB7D5-082E-3B91-B1E0-45B5FDE01F24}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Record\{FB2E65F4-5687-33EF-9BBF-4E3C9C98D3B9}
[-] Key Deleted : HKLM\SOFTWARE\Classes\PE0B696A8_C376_4262_A2DF_4B1BADFFECD2_.PE0B696A8_C376_4262_A2DF_4B1BADFFECD2_
[-] Key Deleted : HKLM\SOFTWARE\Classes\PE0B696A8_C376_4262_A2DF_4B1BADFFECD2_.PE0B696A8_C376_4262_A2DF_4B1BADFFECD2_.9
[-] Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION [C:\Program Files (x86)\Plus-HD-9.3\Plus-HD-9.3-nova.exe]
[-] Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION [Plus-HD-9.3-bg.exe]
[-] Key Deleted : HKLM\SOFTWARE\5da059a482fd494db3f252126fbc3d5b
[-] Key Deleted : HKLM\SOFTWARE\e1ed2609-b053-684c-db0b-ef0202cfd9c7
[-] Key Deleted : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
[-] Key Deleted : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
[-] Key Deleted : HKCU\Software\Classes\CLSID\{19041B6B-8F97-4669-BA21-C17572737ED2}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{02A96331-0CA6-40E2-A87D-C224601985EB}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E0B696A8-C376-4262-A2DF-4B1BADFFECD2}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3F97FDF1-DA2B-4579-AD3E-E46641F9DBAB}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{A220BAB5-C335-48BA-8A01-309FDA37446F}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{0416BDB0-AFB0-4464-952D-1EAB5047B8E6}
[-] Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}
[-] Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{04A0F1FA-CF83-4ECD-9F68-D94D3F8A7622}
[-] Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{1DB3812C-B5BC-4714-8F98-4669354B6000}
[-] Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{5ADB067E-40D9-49AD-BDFC-2DBD725D3842}
[-] Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{A336F17E-321F-43FA-9BE6-873BBDFF418E}
[-] Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{C7405EEB-2E16-40FE-9E27-1F48CAAB15E1}
[-] Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{D109FD35-ED23-483B-87F3-9160F08B53B8}
[-] Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
[-] Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
[-] Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
[-] Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
[-] Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
[-] Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{E0B696A8-C376-4262-A2DF-4B1BADFFECD2}
[-] Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID [{E0B696A8-C376-4262-A2DF-4B1BADFFECD2}]
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{E0B696A8-C376-4262-A2DF-4B1BADFFECD2}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{0FCE4F01-64EC-42F1-83E1-1E08D38605D2}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{1A2A195A-A0F9-4006-AF02-3F05EEFDE792}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{2D9DB233-DC4B-4677-946C-5FA5ABCF506B}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{3AE76A17-C344-4A83-81CE-65EFEE41E42D}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{4C0A69B0-CE97-42B7-86FC-08280C99C74D}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{4E9EB4D5-C929-4005-AC62-1856B1DA5A24}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{8FAF962C-3EDE-405E-B1D0-62B8235C6044}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{C1F5E799-B218-4C32-B189-3C389BA140BB}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{F60C9408-3110-4C98-A139-ABE1EE1111DD}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{3F97FDF1-DA2B-4579-AD3E-E46641F9DBAB}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{A220BAB5-C335-48BA-8A01-309FDA37446F}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{0416BDB0-AFB0-4464-952D-1EAB5047B8E6}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{4AEC2270-2E5F-40C8-BE5A-E5A5264714C0}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{62163814-0C94-4DC3-BA99-5E9E2420C914}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{68AEA825-D48B-4A56-87F0-6FCE988A2C48}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{7AF435BC-80A9-466E-938B-32E4482EBD65}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{85CEBABD-A775-41E2-8B67-FE06104F06ED}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{AE92A5AB-E575-4487-BCC0-96D333E5346C}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{CDB85458-AE08-4106-B699-B946FF4A61CD}
[-] Key Deleted : HKU\.DEFAULT\Software\AppDataLow\Software\Information
[-] Key Deleted : HKCU\Software\GlobalUpdate
[-] Key Deleted : HKCU\Software\InstalledBrowserExtensions
[-] Key Deleted : HKCU\Software\PennyBee
[-] Key Deleted : HKCU\Software\Store
[-] Key Deleted : HKCU\Software\visualbee
[-] Key Deleted : HKCU\Software\Wnkey
[-] Key Deleted : HKCU\Software\WTools
[-] Key Deleted : HKCU\Software\WeatherAlerts
[-] Key Deleted : HKCU\Software\Corez
[-] Key Deleted : HKCU\Software\AppDataLow\Software\Information
[-] Key Deleted : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
[-] Key Deleted : HKLM\SOFTWARE\GlobalUpdate
[-] Key Deleted : HKLM\SOFTWARE\InstalledBrowserExtensions
[-] Key Deleted : HKLM\SOFTWARE\NpApp
[-] Key Deleted : HKLM\SOFTWARE\Registry Helper
[-] Key Deleted : HKLM\SOFTWARE\SupDp
[-] Key Deleted : HKLM\SOFTWARE\visualbee
[-] Key Deleted : HKLM\SOFTWARE\Clara
[-] Key Deleted : HKLM\SOFTWARE\Information
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8B114619-78B7-1CFF-55EF-74266954F883}
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B6D700D3-3D0D-FEEB-D675-2CE78F9EC5D6}
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AE9B04F2-E9E8-162C-829B-52C116B3EFCC}
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ASPackage
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B10BC31B-DBC6-56FE-DD3D-DD4E49A3E6CE}
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{594FD08C-0622-F9B8-CB02-7C1355D33CB8}
[!] Key Not Deleted : [x64] HKCU\Software\GlobalUpdate
[!] Key Not Deleted : [x64] HKCU\Software\InstalledBrowserExtensions
[!] Key Not Deleted : [x64] HKCU\Software\PennyBee
[!] Key Not Deleted : [x64] HKCU\Software\Store
[!] Key Not Deleted : [x64] HKCU\Software\visualbee
[!] Key Not Deleted : [x64] HKCU\Software\Wnkey
[!] Key Not Deleted : [x64] HKCU\Software\WTools
[!] Key Not Deleted : [x64] HKCU\Software\WeatherAlerts
[!] Key Not Deleted : [x64] HKCU\Software\Corez
[-] Key Deleted : [x64] HKLM\SOFTWARE\InstalledBrowserExtensions
[!] Key Not Deleted : HKU\.DEFAULT\Software\AppDataLow\Software\Information
[!] Key Not Deleted : HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\Software\AppDataLow\Software\Information
[!] Key Not Deleted : HKU\S-1-5-18\Software\AppDataLow\Software\Information
[-] Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
[-] Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
[-] Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
[!] Data Not Restored : HKU\S-1-5-21-3303275179-3636383269-2833226413-1000\Software\Microsoft\Internet Explorer\SearchUrl [Default]

***** [ Web browsers ] *****

[-] [C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\prefs.js] [Preference] Deleted : user_pref("extensions.helperbar.externalJsFiles", "{\"d\":\"[{\\\"ExcludeDomains\\\":[\\\"snap.do\\\",\\\"snapdo.com\\\",\\\"www.only-apartments.es\\\",\\\"www.only-apartments.de\\\",\\\"www.only-apar[...]
[-] [C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : uk.ask.com
[-] [C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : feed.sonic-search.com
[-] [C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : rts.dsrlte.com
[-] [C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : search.delta-homes.com
[-] [C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : start.mysearchdial.com
[-] [C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : trovi.com
[-] [C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : omiga-plus
[-] [C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : uk.ask.com
[-] [C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Extension] Deleted : pflphaooapbgpeakohlggbpidpppgdff

*************************

:: Winsock settings cleared

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [14983 bytes] ##########


  • 0

#10
James35

James35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts

# AdwCleaner v5.007 - Logfile created 11/09/2015 at 15:13:45
# Updated 08/09/2015 by Xplode
# Database : 2015-09-10.1 [Server]
# Operating system : Windows 7 Professional Service Pack 1 (x64)
# Username : Admin - SAMSUNG-LAPTOP
# Running from : C:\Users\Admin\Desktop\AdwCleaner.exe
# Option : Scan
# Support : http://toolslib.net/forum


  • 0

Advertisements


#11
James35

James35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts

# AdwCleaner v5.007 - Logfile created 11/09/2015 at 15:15:40
# Updated 08/09/2015 by Xplode
# Database : 2015-09-10.1 [Server]
# Operating system : Windows 7 Professional Service Pack 1 (x64)
# Username : Admin - SAMSUNG-LAPTOP
# Running from : C:\Users\Admin\Desktop\AdwCleaner.exe
# Option : Scan
# Support : http://toolslib.net/forum

***** [ Services ] *****

***** [ Folders ] *****

Folder Found : C:\Program Files (x86)\XTab
Folder Found : C:\Program Files (x86)\SmaertCoompeaReu
Folder Found : C:\Users\Admin\AppData\Local\RGMService

***** [ Files ] *****

File Found : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\yahoo.xml
File Found : C:\Users\Admin\AppData\Roaming\aps.uninstall.scan.results

***** [ Shortcuts ] *****

***** [ Scheduled tasks ] *****

***** [ Registry ] *****

Key Found : HKLM\SOFTWARE\Classes\globalUpdate.Update3WebControl.4
Key Found : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Key Found : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Key Found : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Key Found : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Key Found : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Key Found : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Key Found : HKCU\Software\Mozilla\Extends
Key Found : HKCU\Software\Classes\PepperZip
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\RegistryHelper.exe
Key Found : HKLM\SOFTWARE\Classes\Record\{2009AF2F-5786-3067-8799-B97F7832FDD6}
Key Found : HKLM\SOFTWARE\Classes\Record\{425E7597-03A2-338D-B72A-0E51FFE77A7E}
Key Found : HKLM\SOFTWARE\Classes\Record\{915BB7D5-082E-3B91-B1E0-45B5FDE01F24}
Key Found : HKLM\SOFTWARE\Classes\Record\{FB2E65F4-5687-33EF-9BBF-4E3C9C98D3B9}
Key Found : HKLM\SOFTWARE\Classes\PE0B696A8_C376_4262_A2DF_4B1BADFFECD2_.PE0B696A8_C376_4262_A2DF_4B1BADFFECD2_
Key Found : HKLM\SOFTWARE\Classes\PE0B696A8_C376_4262_A2DF_4B1BADFFECD2_.PE0B696A8_C376_4262_A2DF_4B1BADFFECD2_.9
Value Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION [C:\Program Files (x86)\Plus-HD-9.3\Plus-HD-9.3-nova.exe]
Value Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION [Plus-HD-9.3-bg.exe]
Key Found : HKLM\SOFTWARE\5da059a482fd494db3f252126fbc3d5b
Key Found : HKLM\SOFTWARE\e1ed2609-b053-684c-db0b-ef0202cfd9c7
Key Found : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Key Found : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Key Found : HKCU\Software\Classes\CLSID\{19041B6B-8F97-4669-BA21-C17572737ED2}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{02A96331-0CA6-40E2-A87D-C224601985EB}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{E0B696A8-C376-4262-A2DF-4B1BADFFECD2}
Key Found : HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Key Found : HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Key Found : HKLM\SOFTWARE\Classes\Interface\{3F97FDF1-DA2B-4579-AD3E-E46641F9DBAB}
Key Found : HKLM\SOFTWARE\Classes\Interface\{A220BAB5-C335-48BA-8A01-309FDA37446F}
Key Found : HKLM\SOFTWARE\Classes\Interface\{0416BDB0-AFB0-4464-952D-1EAB5047B8E6}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{04A0F1FA-CF83-4ECD-9F68-D94D3F8A7622}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{1DB3812C-B5BC-4714-8F98-4669354B6000}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{5ADB067E-40D9-49AD-BDFC-2DBD725D3842}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{A336F17E-321F-43FA-9BE6-873BBDFF418E}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{C7405EEB-2E16-40FE-9E27-1F48CAAB15E1}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{D109FD35-ED23-483B-87F3-9160F08B53B8}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{E0B696A8-C376-4262-A2DF-4B1BADFFECD2}
Value Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID [{E0B696A8-C376-4262-A2DF-4B1BADFFECD2}]
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Key Found : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Key Found : [x64] HKLM\SOFTWARE\Classes\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}
Key Found : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Key Found : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Key Found : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Key Found : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Key Found : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Key Found : [x64] HKLM\SOFTWARE\Classes\CLSID\{E0B696A8-C376-4262-A2DF-4B1BADFFECD2}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{0FCE4F01-64EC-42F1-83E1-1E08D38605D2}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{1A2A195A-A0F9-4006-AF02-3F05EEFDE792}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{2D9DB233-DC4B-4677-946C-5FA5ABCF506B}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{3AE76A17-C344-4A83-81CE-65EFEE41E42D}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{4C0A69B0-CE97-42B7-86FC-08280C99C74D}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{4E9EB4D5-C929-4005-AC62-1856B1DA5A24}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{8FAF962C-3EDE-405E-B1D0-62B8235C6044}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{C1F5E799-B218-4C32-B189-3C389BA140BB}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{F60C9408-3110-4C98-A139-ABE1EE1111DD}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{3F97FDF1-DA2B-4579-AD3E-E46641F9DBAB}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{A220BAB5-C335-48BA-8A01-309FDA37446F}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{0416BDB0-AFB0-4464-952D-1EAB5047B8E6}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{4AEC2270-2E5F-40C8-BE5A-E5A5264714C0}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{62163814-0C94-4DC3-BA99-5E9E2420C914}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{68AEA825-D48B-4A56-87F0-6FCE988A2C48}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{7AF435BC-80A9-466E-938B-32E4482EBD65}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{85CEBABD-A775-41E2-8B67-FE06104F06ED}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{AE92A5AB-E575-4487-BCC0-96D333E5346C}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{CDB85458-AE08-4106-B699-B946FF4A61CD}
Key Found : HKU\.DEFAULT\Software\AppDataLow\Software\Information
Key Found : HKCU\Software\GlobalUpdate
Key Found : HKCU\Software\InstalledBrowserExtensions
Key Found : HKCU\Software\PennyBee
Key Found : HKCU\Software\Store
Key Found : HKCU\Software\visualbee
Key Found : HKCU\Software\Wnkey
Key Found : HKCU\Software\WTools
Key Found : HKCU\Software\WeatherAlerts
Key Found : HKCU\Software\Corez
Key Found : HKCU\Software\AppDataLow\Software\Information
Key Found : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Key Found : HKLM\SOFTWARE\GlobalUpdate
Key Found : HKLM\SOFTWARE\InstalledBrowserExtensions
Key Found : HKLM\SOFTWARE\NpApp
Key Found : HKLM\SOFTWARE\Registry Helper
Key Found : HKLM\SOFTWARE\SupDp
Key Found : HKLM\SOFTWARE\visualbee
Key Found : HKLM\SOFTWARE\Clara
Key Found : HKLM\SOFTWARE\Information
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8B114619-78B7-1CFF-55EF-74266954F883}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B6D700D3-3D0D-FEEB-D675-2CE78F9EC5D6}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AE9B04F2-E9E8-162C-829B-52C116B3EFCC}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ASPackage
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B10BC31B-DBC6-56FE-DD3D-DD4E49A3E6CE}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{594FD08C-0622-F9B8-CB02-7C1355D33CB8}
Key Found : [x64] HKCU\Software\GlobalUpdate
Key Found : [x64] HKCU\Software\InstalledBrowserExtensions
Key Found : [x64] HKCU\Software\PennyBee
Key Found : [x64] HKCU\Software\Store
Key Found : [x64] HKCU\Software\visualbee
Key Found : [x64] HKCU\Software\Wnkey
Key Found : [x64] HKCU\Software\WTools
Key Found : [x64] HKCU\Software\WeatherAlerts
Key Found : [x64] HKCU\Software\Corez
Key Found : [x64] HKLM\SOFTWARE\InstalledBrowserExtensions
Key Found : HKU\.DEFAULT\Software\AppDataLow\Software\Information
Key Found : HKU\S-1-5-21-3303275179-3636383269-2833226413-1003\Software\AppDataLow\Software\Information
Key Found : HKU\S-1-5-18\Software\AppDataLow\Software\Information
Key Found : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Key Found : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Key Found : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
Data Found : HKU\S-1-5-21-3303275179-3636383269-2833226413-1000\Software\Microsoft\Internet Explorer\SearchUrl [Default] - hxxp://feed.sonic-search.com/?p=mKO_AwFzXIpYRbkHo3StKZmhc9t6W0IPgWt777zpgosmdkXu8w9ckfKuyXicigziTQt2gICQIYZ4pZ04N_mokc7AOTwCQQdZOgSCydUBONfmbpyJSwAU5MU3ANY2WNUuAs0_Vr6yMOTkNP4lhL9yiEwlfyiF8DbQAiBdpkV_FiqBESf5QCW42qw,&q={searchTerms}

***** [ Web browsers ] *****

[C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default\prefs.js] [Preference] Found : user_pref("extensions.helperbar.externalJsFiles", "{\"d\":\"[{\\\"ExcludeDomains\\\":[\\\"snap.do\\\",\\\"snapdo.com\\\",\\\"www.only-apartments.es\\\",\\\"www.only-apartments.de\\\",\\\"www.only-apar[...]
[C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : uk.ask.com
[C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : feed.sonic-search.com
[C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : rts.dsrlte.com
[C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : search.delta-homes.com
[C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : start.mysearchdial.com
[C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : trovi.com
[C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : omiga-plus
[C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : uk.ask.com
[C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] [Extension] Found : pflphaooapbgpeakohlggbpidpppgdff

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [14123 bytes] ##########


  • 0

#12
James35

James35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts

Thanks guy.  The proxy issues has gone and most of the oddly named files seem to have disappeared to.

 

Current concerns. 

 

1.  It seems the guest account is fast but the admin account is still a bit slower(especially when starting IE explorer).  Note it just seems a bit slower I am not totally sure though. I am running windows on a 700gb hard drive where windows and all data are on the same c partition.  currently 600gb is used.  Could this be the reason why the admin account is a bit slower(since the guest account doesn't have access to this data).  Or should the data only cause slowness at startup and not the rest of the time e.g. ie starts a little slower(again please note this could be my imagine).

 

2.  I notice some .dat files in the addware quarantine folder, should I just delete all of these?

 

3.  I notice that although the computer has been cleaned of bad files, ie add ons still have the name of some of these malware files listed as 'unavailable' and disabled in the IE manage add ons lists.  I cant see a way to remove the names either.  Does that mean files are still present somewhere since they appear in this list and if so, might that be a problem?

 

Thanks again.


Edited by James35, 11 September 2015 - 07:00 PM.

  • 0

#13
dbreeze

dbreeze

    Trusted Helper

  • Malware Removal
  • 2,216 posts

First, the admin account will get "cluttered" over time.  Actually, any account used mainly on the system will get this way over time.  You can create a new account and transfer the files / data from one account to another when we are done cleaning.  You will notice an improvement in response time.

 

Don't delete the files in the AdwCleaner folder; we will handle this at the end of cleaning.

 

Let's get a different look at the rest of the system now and see if I can't do something about the left over addins / extensions.

Download zoek.exe from here: Bleepingcomputer

  • Close/disable all anti virus and anti malware programs so they do not interfere download or run of Zoek.exe
    Here or here you can read a manual how to disable your security applications.
  • Doubleclick zoek.exe to start the program.
  • Click the More Options button and select the "Do a Deep Scan" option.
  • Close any open browsers.
  • Click the "Run script" button and wait patiently.
  • When finished the logfile will be opened in notepad.
  • The zoek-results.log can also be found on your system drive.
  • Please post the logfile for further review in your next comment.

 


  • 0

#14
James35

James35

    Member

  • Topic Starter
  • Member
  • PipPip
  • 26 posts

Zoek.exe v5.0.0.0 Updated 08-September-2015
Tool run by Admin on 12/09/2015 at 15:20:27.42.
Microsoft Windows 7 Professional  6.1.7601 Service Pack 1 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Admin\Desktop\zoek.exe [Scan all users]  [Checkboxes used]

==== System Restore Info ======================

12/09/2015 15:23:28 Zoek.exe System Restore Point Created Successfully.

==== Running Processes ======================

C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe
C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe
C:\Program Files (x86)\HTC\HTC Sync Manager\HTC Sync\adb.exe
C:\Program Files (x86)\CyberLink\Media+Player10\Media+Player10Serv.exe
C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
C:\Program Files (x86)\iTunes\iTunesHelper.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\WCScheduler.exe
C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
C:\Users\Admin\Desktop\zoek.exe
C:\windows\SysWOW64\cmd.exe
C:\windows\SysWOW64\cmd.exe
C:\windows\SysWOW64\cmd.exe
C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Reader_sl.exe

==== System Specs ======================

Windows: Windows 7 Professional Edition (64-bit) Service Pack 1 (Build 7601)
Memory (RAM): 6058 MB
CPU Info: Intel® Core™ i3-2350M CPU @ 2.30GHz
CPU Speed: 2337.4 MHz
Sound Card: Speakers (Realtek High Definiti |
Display Adapters: Intel® HD Graphics Family | Intel® HD Graphics Family | RDPDD Chained DD | RDP Encoder Mirror Driver | RDP Reflector Display Driver
Monitors: 1x; Generic Non-PnP Monitor |
Screen Resolution: 1360 X 768 - 32 bit
Network: Network Present
Network Adapters: Microsoft Virtual WiFi Miniport Adapter | Intel® Centrino® Wireless-N 130 | Bluetooth Device (Personal Area Network) #2 | Realtek PCIe GBE Family Controller
CD / DVD Drives: 1x (D: | ) D: TSSTcorpCDDVDW SN-208BB
Ports: COM Ports NOT Present. LPT Port NOT Present.
Mouse: 3 Button Mouse Present
Hard Disks: C:  674.9GB
Hard Disks - Free: C:  100.8GB
Manufacturer *: Phoenix Technologies Ltd.
BIOS Info: AT/AT COMPATIBLE | 04/03/12 | SECCSD - 2
Time Zone: GMT Standard Time
Motherboard *: SAMSUNG ELECTRONICS CO., LTD. 300E4A/300E5A/300E7A/3430EA/3530EA
Country: United Kingdom
Language: ENG

==== System Specs (Software) ======================

Anti-Spyware: Windows Defender disabled (Outdated)
Default Browser: Firefox 34.0.5
Internet Explorer Version: 11.0.9600.17843
Mozilla Firefox version: 34.0.5 (x86 en-US)
Adobe Reader version: 11.0.12.18
Sun Java version: 1.7.0_71 (32-bit)
Flash Player version: 18.0.0.232
Shockwave Player version: 12.0.4r144

==== Files Recently Created / Modified ======================

====== C:\windows ====
2015-09-11 13:47:02 0A34066D56D57C0DA73BFFC1E4169FF2 85 ----a-w- C:\windows\wininit.ini
2015-09-09 04:22:09 323822A3C5E66B7F8719AFC6CA8DE007 2212656 ----a-w- C:\windows\ETDUninst.dll
====== C:\Users\Admin\AppData\Local\Temp ====
2015-09-11 14:02:41 E0DC8C6BBC787B972A9A468648DBFD85 1008128 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\libiconv2.dll
2015-09-11 14:02:41 D34DE397C882E8E71FB0966D28F07CB1 71992 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\CreateRestorePoint.exe
2015-09-11 14:02:41 D202BAA425176287017FFE1FB5D1B77C 103424 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\libintl3.dll
2015-09-11 14:02:41 57CAC848FA14AE38F14F9441F8933282 140288 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\pcre3.dll
2015-09-11 14:02:41 547C43567AB8C08EB30F6C6BACB479A3 79360 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\regex2.dll
2015-09-11 14:02:41 2F9C7FDA92C346CB5AA32091536AE0CB 43520 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\nfo\nircmdc.exe
====== Java Cache =====
2015-08-19 18:24:56 D41D8CD98F00B204E9800998ECF8427E 0 ----a-w- C:\Users\Admin\AppData\LocalLow\Sun\Java\Deployment\SystemCache\6.0\32\6c34baa0-45fc7582
2015-09-08 19:52:05 D41D8CD98F00B204E9800998ECF8427E 0 ----a-w- C:\Users\Guest\AppData\LocalLow\Sun\Java\Deployment\SystemCache\6.0\32\6c34baa0-5e4bf464
====== C:\windows\SysWOW64 =====
====== C:\windows\SysWOW64\drivers =====
====== C:\windows\Sysnative =====
====== C:\windows\Sysnative\drivers =====
2015-09-09 13:05:28 8F22037D3F5A6BB676525D825A1388B9 113880 ----a-w- C:\windows\Sysnative\drivers\MBAMSwissArmy.sys
2015-09-09 13:05:10 E681CE4AE5C09651D53CB4387CA3560E 109272 ----a-w- C:\windows\Sysnative\drivers\mbamchameleon.sys
2015-09-09 13:05:10 AE757332EA130E94E646621CC695B52A 63704 ----a-w- C:\windows\Sysnative\drivers\mwac.sys
2015-09-09 13:05:10 A8D28D5B3E2A528D1EF0E338E44F2820 25816 ----a-w- C:\windows\Sysnative\drivers\mbam.sys
====== C:\windows\Tasks ======
2015-09-10 23:35:38 -------- d-----w- C:\windows\Sysnative\Tasks\Safer-Networking
====== C:\windows\Temp ======
======= C:\Program Files =====
======= C:\PROGRA~2 =====
2015-09-09 22:49:24 -------- d-----w- C:\PROGRA~2\COMMON~1\Skype
2015-09-09 22:49:24 -------- d-----r- C:\PROGRA~2\Skype
2015-08-25 19:46:19 -------- d-----w- C:\PROGRA~2\SystemSafeguard
2015-08-25 19:46:00 -------- d-----w- C:\PROGRA~2\SectionDouble
2015-08-25 19:45:40 -------- d-----w- C:\PROGRA~2\AppendGeneration
======= C: =====
2015-09-10 22:39:39 D41D8CD98F00B204E9800998ECF8427E 0 ----a-w- C:\autoexec.bat
====== C:\Users\Admin\AppData\Roaming ======
2015-09-12 11:50:43 -------- d-----w- C:\Users\Admin\AppData\Local\GWX
2015-09-10 22:20:19 -------- d-----w- C:\Users\Guest\AppData\Roaming\Mozilla
2015-09-10 22:20:19 -------- d-----w- C:\Users\Guest\AppData\Local\Mozilla
2015-09-09 16:14:52 -------- d-----w- C:\Users\Guest\AppData\Locallow\Adobe
2015-09-09 16:14:52 -------- d-----w- C:\Users\Guest\AppData\Local\Adobe
2015-09-09 15:59:43 -------- d-----w- C:\Users\Guest\AppData\Local\Skype
2015-09-09 15:59:42 -------- d-----w- C:\Users\Guest\AppData\Roaming\Skype
2015-09-09 15:55:57 9B201756911F07AA419F487973C435F9 114768 ----a-w- C:\Users\Test\AppData\Local\GDIPFONTCACHEV1.DAT
2015-09-09 15:55:57 -------- d-----w- C:\Users\Test\AppData\Locallow\Microsoft
2015-09-09 15:55:38 -------- d-----w- C:\Users\Test\AppData\Roaming\Apple Computer
2015-09-09 15:55:37 -------- d-----w- C:\Users\Test\AppData\Local\Power2Go
2015-09-09 15:55:14 -------- d-----w- C:\Users\Test\AppData\Roaming\Adobe
2015-09-09 15:55:12 -------- d-----r- C:\Users\Test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2015-09-09 15:55:12 -------- d-----r- C:\Users\Test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2015-09-09 15:55:04 -------- d-----w- C:\Users\Test\AppData\Roaming\Identities
2015-09-09 15:54:59 -------- d-----w- C:\Users\Test\AppData\Local\VirtualStore
2015-09-09 15:54:54 -------- d-s---w- C:\Users\Test\AppData\Roaming\Microsoft
2015-09-09 15:54:54 -------- d-----w- C:\Users\Test\AppData\Roaming\Media Center Programs
2015-09-09 15:54:54 -------- d-----w- C:\Users\Test\AppData\Local\Temp
2015-09-09 15:54:54 -------- d-----w- C:\Users\Test\AppData\Local\Microsoft Help
2015-09-09 15:54:54 -------- d-----w- C:\Users\Test\AppData\Local\Microsoft
2015-09-09 15:54:54 -------- d-----r- C:\Users\Test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-09-09 15:54:54 -------- d-----r- C:\Users\Test\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-09-09 02:36:08 -------- d-----w- C:\Users\Guest\AppData\Local\Diagnostics
2015-09-08 19:51:46 -------- d-----w- C:\Users\Guest\AppData\Locallow\Sun
2015-08-25 23:20:18 -------- d-----w- C:\Users\Guest\AppData\Local\Cyberlink
2015-08-25 23:20:16 B6DA593553352E6A660ECB0C60D7A833 114768 ----a-w- C:\Users\Guest\AppData\Local\GDIPFONTCACHEV1.DAT
2015-08-25 23:20:15 -------- d-----w- C:\Users\Guest\AppData\Roaming\CyberLink
2015-08-25 21:18:35 -------- d-----w- C:\Users\Guest\AppData\Local\Apple Computer
2015-08-25 21:18:34 -------- d-----w- C:\Users\Guest\AppData\Local\HTC MediaHub
2015-08-17 19:32:49 -------- d-----w- C:\Users\Admin\AppData\Roaming\dvdcss
====== C:\Users\Admin ======
2015-09-11 15:35:28 -------- d-----w- C:\Users\Admin\Tracing
2015-09-11 14:02:15 080B16BA75F35930D761A96C073131C7 1660416 ----a-w- C:\Users\Admin\Desktop\AdwCleaner.exe
2015-09-11 14:01:59 319EB0E105821609DAE2A53BD883E74B 1800104 ----a-w- C:\Users\Admin\Desktop\JRT.exe
2015-09-10 07:56:26 7264F2593F1DC8BD098A0070EE607816 2190336 ----a-w- C:\Users\Admin\Desktop\FRST64.exe
2015-09-09 22:49:56 -------- d-----w- C:\Users\Guest\Tracing
2015-09-09 22:49:25 -------- d-----w- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-09-09 15:55:11 -------- d-----r- C:\Users\Test\Searches
2015-09-09 15:55:01 -------- d-----r- C:\Users\Test\Contacts
2015-09-09 15:54:54 6FC234AD3752E1267B34FB12BCD6718B 20 --sh--w- C:\Users\Test\ntuser.ini
2015-09-09 15:54:54 -------- d--h--w- C:\Users\Test\AppData
2015-09-09 15:54:54 -------- d-----r- C:\Users\Test\Videos
2015-09-09 15:54:54 -------- d-----r- C:\Users\Test\Saved Games
2015-09-09 15:54:54 -------- d-----r- C:\Users\Test\Pictures
2015-09-09 15:54:54 -------- d-----r- C:\Users\Test\Music
2015-09-09 15:54:54 -------- d-----r- C:\Users\Test\Links
2015-09-09 15:54:54 -------- d-----r- C:\Users\Test\Favorites
2015-09-09 15:54:54 -------- d-----r- C:\Users\Test\Downloads
2015-09-09 15:54:54 -------- d-----r- C:\Users\Test\Documents
2015-09-09 15:54:54 -------- d-----r- C:\Users\Test\Desktop
2015-09-09 13:02:17 D3B6FA14CB7E12B7FBC0B3AA26235898 24345872 ----a-w- C:\Users\Guest\Downloads\mbam-setup-2.1.8.1057.exe
2015-08-25 21:18:25 -------- d-----w- C:\Users\Guest\.android

====== C: exe-files ==
2015-09-11 14:02:41 D34DE397C882E8E71FB0966D28F07CB1 71992 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\CreateRestorePoint.exe
2015-09-11 14:02:41 2F9C7FDA92C346CB5AA32091536AE0CB 43520 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\nfo\nircmdc.exe
2015-09-11 14:02:15 080B16BA75F35930D761A96C073131C7 1660416 ----a-w- C:\Users\Admin\Desktop\AdwCleaner.exe
2015-09-11 14:01:59 319EB0E105821609DAE2A53BD883E74B 1800104 ----a-w- C:\Users\Admin\Desktop\JRT.exe
2015-09-10 07:56:26 7264F2593F1DC8BD098A0070EE607816 2190336 ----a-w- C:\Users\Admin\Desktop\FRST64.exe
2015-09-09 13:02:17 D3B6FA14CB7E12B7FBC0B3AA26235898 24345872 ----a-w- C:\Users\Guest\Downloads\mbam-setup-2.1.8.1057.exe
2015-09-08 19:45:28 8150D92888E57CFBC48119DD32ABE7AA 1696096 ----a-w- C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.4.4_40911.exe
=== C: other files ==
2015-09-11 14:02:40 FCF7D153DB3CEDE7FA5B82993D64C50E 12114 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\runvalues.bat
2015-09-11 14:02:40 FCEB5D2ECAB2DCD63628CC2B95248A0A 31220 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\iexplore.bat
2015-09-11 14:02:40 F9D4087F23370DFE20E966616DC634C7 151154 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\misc.bat
2015-09-11 14:02:40 F836546B0C268B8930447AD51C19B683 1568 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\delfolders.bat
2015-09-11 14:02:40 F4E8344FE03EA67F332C636B6DF1981E 16305 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\mws.bat
2015-09-11 14:02:40 E0A0B0442A4ED95A003A1C0F0AE63E2B 4910 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\chrome_pref.bat
2015-09-11 14:02:40 CA495C330AF9FB8D8608A536D6377909 7910 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\chrome.bat
2015-09-11 14:02:40 C74DACC98CBDA29BA34D82665E6C43FF 2245 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\medfos.bat
2015-09-11 14:02:40 BEABBAD80C3B136FF66C14636734CF19 17950 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\get.bat
2015-09-11 14:02:40 B23B16209341AEAE62A7D32117A36F55 1192 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\TDL4.bat
2015-09-11 14:02:40 A8F5541C419593F3ECAC0E0A3FB0F2BA 1162 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\surfvox.bat
2015-09-11 14:02:40 93A6196509429319C854A941F14F1E7C 252 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\ev_clear.bat
2015-09-11 14:02:40 9246BABAAAE2978EABF6F0D784B0683D 34543 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\prelim.bat
2015-09-11 14:02:40 81F82F01664FD84D77EF8521A2C39463 23026 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\ask.bat
2015-09-11 14:02:40 7C2536139B5D838D88D3E0082F9A77FC 167302 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\firefox.bat
2015-09-11 14:02:40 5AA2EDB2A4E406EDBCF2281726A7557B 9123 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\searchlnk.bat
2015-09-11 14:02:40 568A88D4AEC0FEA6E36C8605F9CCAB37 134 ----a-w- C:\Users\Admin\AppData\Local\Temp\jrt\edge.bat
2015-09-10 22:39:39 D41D8CD98F00B204E9800998ECF8427E 0 ----a-w- C:\autoexec.bat
2015-09-09 13:05:28 8F22037D3F5A6BB676525D825A1388B9 113880 ----a-w- C:\Windows\System32\drivers\MBAMSwissArmy.sys
2015-09-09 13:05:10 E681CE4AE5C09651D53CB4387CA3560E 109272 ----a-w- C:\Windows\System32\drivers\mbamchameleon.sys
2015-09-09 13:05:10 AE757332EA130E94E646621CC695B52A 63704 ----a-w- C:\Windows\System32\drivers\mwac.sys
2015-09-09 13:05:10 A8D28D5B3E2A528D1EF0E338E44F2820 25816 ----a-w- C:\Windows\System32\drivers\mbam.sys

==== Startup Registry Enabled ======================

[HKEY_USERS\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="%ProgramFiles%\Windows\Sidebar.exe /autoRun"

[HKEY_USERS\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="%ProgramFiles%\Windows\Sidebar.exe /autoRun"

[HKEY_USERS\S-1-5-21-3303275179-3636383269-2833226413-1000\Software\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="%ProgramFiles%\Windows\Sidebar.exe /autoRun"

[HKEY_USERS\S-1-5-21-3303275179-3636383269-2833226413-1003\Software\Microsoft\Windows\CurrentVersion\Run]
"Facebook Update"="C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe /c /nocrashserver"

[HKEY_USERS\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"mctadmin"="C:\Windows\System32\mctadmin.exe"

[HKEY_USERS\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"mctadmin"="C:\Windows\System32\mctadmin.exe"

[HKEY_USERS\S-1-5-21-3303275179-3636383269-2833226413-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"mctadmin"="C:\Windows\System32\mctadmin.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RemoteControl10"="C:\Program Files (x86)\CyberLink\Media+Player10\Media+Player10Serv.exe"
"CLMLServer"="C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
"BCSSync"="C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe /DelayServices"
"APSDaemon"="C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
"iTunesHelper"="C:\Program Files (x86)\iTunes\iTunesHelper.exe"
"QuickTime Task"="C:\Program Files (x86)\QuickTime\QTTask.exe -atboottime"
"SunJavaUpdateSched"="C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Facebook Update"="C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe /c /nocrashserver"

==== Startup Registry Enabled x64 ======================

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s"
"IgfxTray"="C:\windows\system32\igfxtray.exe"
"HotKeysCmds"="C:\windows\system32\hkcmd.exe"
"Persistence"="C:\windows\system32\igfxpers.exe"
"BTMTrayAgent"="rundll32.exe C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll,TrayApp"

==== Startup Registry Disabled x64 ======================

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg]
@=""

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Packer.exe.lnk]
"path"="C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\Packer.exe.lnk"
"backup"="C:\\windows\\pss\\Packer.exe.lnk.CommonStartup"
"backupExtension"=".CommonStartup"
"command"="C:\\Users\\Admin\\AppData\\Local\\Temp\\PhxADBC\\Packer.exe {\"packer\":{\"runMode\":\"packer\",\"Barcode\":\"139905\"},\"ALL\":{\"ARGS\":\"SETALL:1;PUBLISHER:YahooVT;DOWNLOADPROVIDER:YahooVT_PKR;ROSP:1;SHOW_UNINSTALL:1;CSH:1;VISIBLE_IN:IE;EOV:1\",\"EXTRAARGS\":\"type:hp7000\"}}"
"item"="Packer.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^hqghumeaylnlf.lnk]
"path"="C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\hqghumeaylnlf.lnk"
"backup"="C:\\windows\\pss\\hqghumeaylnlf.lnk.Startup"
"backupExtension"=".Startup"
"command"="C:\\PROGRA~3\\{C00C0~1\\HQGHUM~1.EXE /startup"
"item"="hqghumeaylnlf"

==== Startup Folders ======================

2013-10-28 22:03:29 1963 ----a-w- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk

==== Task Scheduler Jobs ======================

C:\windows\tasks\Adobe Flash Player Updater.job --a------ [Undetermined Task]
C:\windows\tasks\FacebookUpdateTaskUserS-1-5-21-3303275179-3636383269-2833226413-1003Core.job --a------ C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe [06/12/2013 19:40]
C:\windows\tasks\FacebookUpdateTaskUserS-1-5-21-3303275179-3636383269-2833226413-1003UA.job --a------ C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe [06/12/2013 19:40]

==== Other Scheduled Tasks ======================

"C:\windows\SysNative\tasks\Adobe Acrobat Update Task" [C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe]
"C:\windows\SysNative\tasks\Adobe Flash Player Updater" [C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe]
"C:\windows\SysNative\tasks\advSRS5" ["C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\WCScheduler.exe"]
"C:\windows\SysNative\tasks\CreateChoiceProcessTask" [C:\Windows\System32\browserchoice.exe]
"C:\windows\SysNative\tasks\FacebookUpdateTaskUserS-1-5-21-3303275179-3636383269-2833226413-1003Core" [C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe]
"C:\windows\SysNative\tasks\FacebookUpdateTaskUserS-1-5-21-3303275179-3636383269-2833226413-1003UA" [C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe]
"C:\windows\SysNative\tasks\MirageAgent" [C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe]
"C:\windows\SysNative\tasks\SAgent" ["%ProgramFiles%\Samsung\S Agent\CommonAgent.exe"]
"C:\windows\SysNative\tasks\Apple\AppleSoftwareUpdate" [C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe]
"C:\windows\SysNative\tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask" [%systemroot%\system32\sc.exe start osppsvc]

==== Firefox Extensions Registry ======================

[HKEY_CURRENT_USER\Software\Mozilla\Firefox\Extensions]
"{e4f94d1e-2f53-401e-8885-681602c0ddd8}"="C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi" [04/04/2014 11:36]

==== Firefox Extensions ======================

AppDir: C:\Program Files (x86)\Mozilla Firefox
- Default - %AppDir%\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

==== Firefox Plugins ======================

Profilepath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6anxvoa2.default
EC55112EDB2CE5BC2BFCACDB9C2150F4 - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll - Shockwave Flash
3CD19649B2C3023D65E67C056457A2BC - C:\Users\Admin\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll - Facebook Video Calling Plugin
0C0C5C207121C7A78414A8250E8E099A - C:\windows\SysWOW64\Adobe\Director\np32dsw_1204144.dll - Shockwave for Director / Shockwave for Director
E557911A8903410D52FF9B3245954F4F - C:\Users\Admin\AppData\Roaming\Electronic Arts\Game Face\npGameFacePlugin.dll - Game Face Plugin

==== Chromium Look ======================

YouTube - Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo
Gmail - Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Google Slides - Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek
Google Docs - Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake
Google Drive - Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
YouTube - Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo
Google Search - Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf
Google Sheets - Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap
Google Wallet - Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda
Gmail - Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia

==== Chromium Startpages ======================

C:\Users\Guest\AppData\Local\Google\Chrome\User Data\Default\Preferences
"startup_urls": [ "http://search.gboxapp.com/?aff=p" ],

==== IE Start and Search Settings ======================

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.google.com/"
"Use Search Asst"="yes"
[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchUrl]
"Default"="www.google.com"
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\SearchUrl]
"Default"="www.google.com"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchUrl]
"Default"="www.google.com"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search]
"SearchAssistant"="http://www.google.com"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"

==== All HKCU SearchScopes ======================

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
{0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing  Url="http://www.bing.com/...Box&FORM=IESR02"
{33BB0A4E-99AF-4226-BDF6-49120163DE86} Unknown  Url="Not_Found"

==== HijackThis Entries ======================

F2 - REG:system.ini: UserInit=userinit.exe,
O4 - HKLM\..\Run: [RemoteControl10] "C:\Program Files (x86)\CyberLink\Media+Player10\Media+Player10Serv.exe"
O4 - HKLM\..\Run: [CLMLServer] "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
O4 - HKLM\..\Run: [BCSSync] "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
O4 - HKLM\..\Run: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [Facebook Update] "C:\Users\Admin\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-21-3303275179-3636383269-2833226413-1000\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'UpdatusUser')
O4 - HKUS\S-1-5-21-3303275179-3636383269-2833226413-1000\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'UpdatusUser')
O4 - Global Startup: McAfee Security Scan Plus.lnk = C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O16 - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} (DLM Control) - http://dlm.tools.aka...vex-2.2.6.2.cab
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\windows\System32\alg.exe (file missing)
O23 - Service: Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Service (AMPPALR3) - Intel Corporation - C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: Bluetooth Device Monitor - Intel Corporation - C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
O23 - Service: Bluetooth Media Service - Intel Corporation - C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
O23 - Service: Bluetooth OBEX Service - Intel Corporation - C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
O23 - Service: Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Security Service (BTHSSecurityMgr) - Intel® Corporation - C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\windows\system32\fxssvc.exe (file missing)
O23 - Service: HTCMonitorService - Nero AG - C:\Program Files (x86)\HTC\HTC Sync Manager\HSMServiceEntry.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: Intel® Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
O23 - Service: McAfee Security Scan Component Host Service (McComponentHostService) - McAfee, Inc. - C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - Unknown owner - C:\windows\system32\nvvsvc.exe (file missing)
O23 - Service: NVIDIA Update Service Daemon (nvUpdatusService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
O23 - Service: Internet Pass-Through Service (PassThru Service) - Unknown owner - C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\windows\system32\sppsvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\windows\system32\UI0Detect.exe (file missing)
O23 - Service: Intel® Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

==== C:\zoek_backup content ======================

C:\zoek_backup (files=0 folders=0 0 bytes)

==== EOF on 12/09/2015 at 15:31:11.42 ======================


  • 0

#15
dbreeze

dbreeze

    Trusted Helper

  • Malware Removal
  • 2,216 posts

Download zoek.exe from here: Bleepingcomputer (NOTE: If you still have Zoek on your desktop, then you do not have to download it again.)

  • Close/disable all anti virus and anti malware programs so they do not interfere download or run of Zoek.exe
    Here or here you can read a manual how to disable your security applications.
  • Doubleclick zoek.exe to start the program.
  • Copy and paste the following script in the code box:
  • Note: This script is written for usage on this users computer, do not use it on another computer even if the problems are similar :!:
    createsrpoint;
    C:\windows\Sysnative\Tasks\Safer-Networking;f
    C:\PROGRA~2\SystemSafeguard;f
    C:\PROGRA~2\SectionDouble;f
    C:\PROGRA~2\AppendGeneration;f
    C:\autoexec.bat;f
    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Packer.exe.lnk;f
    C:\windows\pss\Packer.exe;f
    C:\Users\Admin\AppData\Local\Temp\PhxADBC\Packer.exe;f
    C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hqghumeaylnlf.lnk;f
    C:\windows\pss\hqghumeaylnlf.lnk.Startup;f
    C:\windows\pss;f
    C:\PROGRA~3\{C00C0~1\HQGHUM~1.EXE;f
    C:\windows\SysNative\tasks\CreateChoiceProcessTask;f
    C:\Windows\System32\browserchoice.exe;f
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Packer.exe.lnk];r
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^hqghumeaylnlf.lnk];r
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes];r
    "{33BB0A4E-99AF-4226-BDF6-49120163DE86}"=-;r
    iedefaults;
    autoclean;
    emptyalltemp;
    
  • Close any open browsers.
  • Click the "Run script" button and wait patiently.
  • When finished the logfile will be opened in notepad.
  • If a reboot is needed the logfile will be opened after reboot.
  • The zoek-results.log can also be found on your systemdrive.
  • Please post the logfile for further review in your next comment.

  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP