Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Infected with Microsoft WIndows repair and Instasupport

Windows repair popup Instasupport wont install

  • This topic is locked This topic is locked

#1
ststeveo

ststeveo

    Member

  • Member
  • PipPip
  • 50 posts

My computer has been getting the Windows repair pop up and the instasupport pop up. We have used super antispyware free edition but it has not successfully uninstalled the instasupport it keeps popping up. My son plays online games with Steam and Origin and may have gotten something. We use McAfee also as the virus ware.


  • 0

Advertisements


#2
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,090 posts
Hi! My name is zep516 and Welcome to Geekstogo!
I'll do the best I can to resolve your computer issue
Please make sure to carefully read any instruction that I give you. If you're not sure, or if something unexpected happens, don't continue Stop and ask! Never be afraid to ask questions! :)

Everything gets download to the desktop and tools are "Run as administrator."

Please download Farbar Recovery Scan Tool and save it to your Desktop.

Note: You need to run the version compatible with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.
  • Right click to run as administrator (XP users click run after receipt of Windows Security Warning - Open File). When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will produce a log called FRST.txt in the same directory the tool is run from.
  • Please copy and paste log back here.
  • The first time the tool is run it generates another log (Addition.txt - also located in the same directory as FRST.exe/FRST64.exe). Please also paste that along with the FRST.txt into your reply.

  • 0

#3
ststeveo

ststeveo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 50 posts

Hey Zep516 thanks- this is bad sooo many pop ups

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 31-08-2016
Ran by steven (administrator) on STEVEN-PC (04-09-2016 14:19:53)
Running from C:\Users\steven\Desktop
Loaded Profiles: steven & DefaultAppPool (Available Profiles: steven & jcott & DefaultAppPool)
Platform: Windows 10 Home Version 1511 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Edge)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
() C:\Program Files (x86)\Windows Discount\FindingDiscount\findingdiscount.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
() C:\Program Files (x86)\Windows NT\Accessories\RuntimeManager\runtimemanager.exe
(Intel Security, Inc.) C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(GARMIN Corp.) C:\Program Files (x86)\Garmin\Training Center\gStart.exe
(SUPERAntiSpyware) C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.376\SSScheduler.exe
(Alcor Micro Corp.) C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe
() C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe
(Callaway) C:\Program Files (x86)\Callaway\upro sync\UPROsync.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Installer Technology) C:\Program Files (x86)\InstantSupport\InstantSupport.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\csisyncclient.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\msosync.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\1.9.829.0\McCSPServiceHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
() C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Farbar) C:\Users\steven\Desktop\FRST64(1).exe


==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13885696 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-12-17] (Apple Inc.)
HKLM-x32\...\Run: [ShwiconXP9106] => C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe [237568 2010-03-10] (Alcor Micro Corp.)
HKLM-x32\...\Run: [THX Audio Control Panel] => C:\Program Files (x86)\Creative\THX TruStudio PC\THXAudioCP\THXAudio.exe [963584 2009-12-01] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE
HKLM-x32\...\Run: [Dell Registration] => C:\Program Files (x86)\System Registration\prodreg.exe /boot
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2015-09-24] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [976320 2009-12-03] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [FUFAXSTM] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe [847872 2009-12-03] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [AccuWeatherWidget] => C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe [968048 2012-02-01] ()
HKLM-x32\...\Run: [uProWebSync] => C:\Program Files (x86)\Callaway\upro sync\UPROsync.exe [764928 2012-09-13] (Callaway)
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [1119472 2016-07-11] (McAfee, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [25197248 2016-08-30] (Dropbox, Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-08-21] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [InstantSupport] => C:\Program Files (x86)\InstantSupport\InstantSupport.exe [6497432 2016-02-03] (Installer Technology)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [gStart] => C:\Program Files (x86)\Garmin\Training Center\gStart.exe [1891416 2008-08-13] (GARMIN Corp.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7943072 2016-08-01] (SUPERAntiSpyware)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [61200 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [23375200 2016-07-29] (Google)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [LPT System Updater] => C:\Users\steven\AppData\Local\LPT\srptm.exe [23832 2014-06-23] ()
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [60688 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3639280 2016-05-06] (Electronic Arts)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2852128 2016-08-02] (Valve Corporation)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1400232 2016-07-31] (Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\RunOnce: [Uninstall C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6281.1202_1\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6281.1202_1\amd64"
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [517632 2015-10-30] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1400232 2016-07-31] (Garmin Ltd. or its subsidiaries)
AppInit_DLLs: C:\Users\steven\AppData\Local\Smartbar\Application\Resources\crdlil64.dll => No File
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [GDriveSharedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} =>  No File
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-08-20]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.376\SSScheduler.exe (McAfee, Inc.)
GroupPolicy: Restriction - Chrome <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:47574
ProxyEnable: [S-1-5-21-270719932-3992731346-3884529842-1001] => Proxy is enabled.
ProxyServer: [S-1-5-21-270719932-3992731346-3884529842-1001] => http=127.0.0.1:47574
Hosts: 0.0.0.1    mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\Parameters: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{11d5dc81-94ed-4034-8d67-42f57b455f88}: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{11d5dc81-94ed-4034-8d67-42f57b455f88}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{eb5bc3f5-27b6-4b6e-8469-d1e4de40f81f}: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{eb5bc3f5-27b6-4b6e-8469-d1e4de40f81f}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{f27cf5f4-32f1-44ef-9d4d-006b9dd5f5e4}: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{f27cf5f4-32f1-44ef-9d4d-006b9dd5f5e4}: [DhcpNameServer] 82.163.143.171
ManualProxies: 1http=127.0.0.1:47574

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbHdKIqgRJyMidKuvnhDCuxhZjwitu2603iO2DKTsRdIV5F5NNlgEGiPqjfIYEo-qGElNPBicct6Z2U8Sw5Sv82J7sLRWCkMRH5oDcZ0aZ676OJldyUgBnCTSWWTVFbDRKw-7lsM-ogxQ8iNtWHI9n8QSkvfJaEZmd5u5UKL_bk3QYSIwb0,&q={searchTerms}
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.msn.com/USCON/1
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbHdKIqgRJyMidKuvnhDCuxhZjwitu2603iO2DKTsRdIV5F5NNlgEGiPqjfIYEo-qGElNPBicct6Z2U8Sw5Sv82J7sLRWCkMRH5oDcZ0aZ676OJldyUgBnCTSWWTVFbDRKw-7lsM-ogxQ8iNtWHI9n8QSkvfJaEZmd5u5UKL_bk3QYSIwb0,&q={searchTerms}
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/?pc=UE01&ocid=UE01DHP
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM -> {1b31c9d2-7135-442b-bb93-7c002172adc6} URL = hxxps://us.search.yahoo.com/yhs/search?hspart=elm&hsimp=yhs-001&type=hdr_s_16_20_orgnl&param1=1&param2=f%3D4%26b%3DIE%26cc%3Dus%26pa%3DHodor%26cd%3D2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyCtDtAtN1L2XzutAtFtBtCtFtCtFtDtN1L1Czu1M1Q1CtBtBtFtCtFtDtN1L1G1B1V1N2Y1L1Qzu2StBzy0FzyyE0F0DtCtGyEzy0A0DtG0FyDzz0CtGtAyDtDtDtG0E0CtCtAyB0FyD0A0A0AyCtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE%26cr%3D1512195613%26a%3Dhdr_s_16_20_orgnl%26os_ver%3D10.0%26os%3DWindows%2B10%2BHome&p={searchTerms}
SearchScopes: HKLM -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM -> {F54155E2-8428-4EA0-BAB8-A3D56109C319} URL = hxxps://us.search.yahoo.com/yhs/search?hspart=elm&hsimp=yhs-001&type=hdr_s_16_20_orgnl&param1=1&param2=f%3D4%26b%3DIE%26cc%3Dus%26pa%3DHodor%26cd%3D2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyCtDtAtN1L2XzutAtFtBtCtFtCtFtDtN1L1Czu1M1Q1CtBtBtFtCtFtDtN1L1G1B1V1N2Y1L1Qzu2StBzy0FzyyE0F0DtCtGyEzy0A0DtG0FyDzz0CtGtAyDtDtDtG0E0CtCtAyB0FyD0A0A0AyCtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE%26cr%3D1512195613%26a%3Dhdr_s_16_20_orgnl%26os_ver%3D10.0%26os%3DWindows%2B10%2BHome&p={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM-x32 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKU\.DEFAULT -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL =
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.cassiopessa.com/results.php?f=4&a=csp_installertech_16_05&cd=2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyEzyyCtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1R1B1E1V1L1G1B2Z1T1I1I1P1C2Z1P1R1MtN1L1G1B1V1N2Y1L1Qzu2SyEyC0B0EtByBzyyBtGtAtCtBtAtGyD0FtDyDtGyCyB0EyCtG0CyDtCzytDtC0FyBzztAzzyE2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE&cr=2135087047&ir=&q={searchTerms}
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbHdKIqgRJyMidKuvnhDCuxhZjwitu2603iO2DKTsRdIV5F5NNlgEGiPqjfIYEo-qGElNPBicct6Z2U8Sw5Sv82J7sLRWCkMRH5oDcZ0aZ676OJldyUgBnCTSWWTVFbDRKw-7lsM-ogxQ8iNtWHI9n8QSkvfJaEZmd5u5UKL_bk3QYSIwb0,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.cassiopessa.com/results.php?f=4&a=csp_installertech_16_05&cd=2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyEzyyCtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1R1B1E1V1L1G1B2Z1T1I1I1P1C2Z1P1R1MtN1L1G1B1V1N2Y1L1Qzu2SyEyC0B0EtByBzyyBtGtAtCtBtAtGyD0FtDyDtGyCyB0EyCtG0CyDtCzytDtC0FyBzztAzzyE2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE&cr=2135087047&ir=&q={searchTerms}
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {3885C94D-38F8-4DFD-B31A-59C9811C556E} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL =
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {A037E196-54CE-45EE-A82D-B8D7812F0745} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3314199&CUI=UN33220518332904142&UM=2
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL =
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {F54155E2-8428-4EA0-BAB8-A3D56109C319} URL = hxxps://us.search.yahoo.com/yhs/search?hspart=elm&hsimp=yhs-001&type=hdr_s_16_20_orgnl&param1=1&param2=f%3D4%26b%3DIE%26cc%3Dus%26pa%3DHodor%26cd%3D2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyCtDtAtN1L2XzutAtFtBtCtFtCtFtDtN1L1Czu1M1Q1CtBtBtFtCtFtDtN1L1G1B1V1N2Y1L1Qzu2StBzy0FzyyE0F0DtCtGyEzy0A0DtG0FyDzz0CtGtAyDtDtDtG0E0CtCtAyB0FyD0A0A0AyCtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE%26cr%3D1512195613%26a%3Dhdr_s_16_20_orgnl%26os_ver%3D10.0%26os%3DWindows%2B10%2BHome&p={searchTerms}
BHO: No Name -> {27B4851A-3207-45A2-B947-BE8AFE6163AB} -> No File
BHO: No Name -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> No File
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-07-12] (Microsoft Corporation)
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2012-10-10] (Oracle Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2009-08-24] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2012-10-10] (Oracle Corporation)
BHO-x32: No Name -> {02478D38-C3F9-4efb-9B51-7695ECA05670} -> No File
BHO-x32: No Name -> {30ee6676-1ba6-455a-a7e8-298fa863a546} -> No File
BHO-x32: No Name -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> No File
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2016-07-12] (Microsoft Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-09-18] (Oracle Corporation)
BHO-x32: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> No File
BHO-x32: MinibarBHO -> {AA74D58F-ACD0-450D-A85E-6C04B171C044} -> C:\Program Files (x86)\Minibar\Minibar.dll [2013-09-19] (KangoExtensions)
BHO-x32: Skype add-on for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-09-18] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2009-08-24] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - QuickShare Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll [2015-10-30] (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2016-04-19] (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2016-07-11] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2016-07-11] (McAfee, Inc.)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default
FF NewTab: about:newtab
FF DefaultSearchEngine: Search Provided by Yahoo
FF DefaultSearchEngine.US: Secure Search
FF DefaultSearchUrl: hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3314199&CUI=UN26543906921737279&UM=2&SearchSource=3&q={searchTerms}
FF SearchEngineOrder.1: Secure Search
FF SearchEngineOrder.3: Bing
FF SelectedSearchEngine: Search Provided by Yahoo
FF Homepage: hxxps://mail.google.com/mail/u/0/#inbox
FF Keyword.URL: hxxp://www.bing.com/search?FORM=U280DF&PC=U280&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_22_0_0_209.dll [2016-07-12] ()
FF Plugin: @bestbuy.com/npBestBuyPcAppDetector,version=1.0 -> C:\ProgramData\Best Buy pc app\npBestBuyPcAppDetector.dll [2010-10-13] (Best Buy)
FF Plugin: @java.com/DTPlugin,version=10.7.2 -> C:\Windows\system32\npDeployJava1.dll [2012-10-10] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.7.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2012-10-10] (Oracle Corporation)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2016-07-11] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_209.dll [2016-07-12] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @bestbuy.com/npBestBuyPcAppDetector,version=1.0 -> C:\ProgramData\Best Buy pc app\npBestBuyPcAppDetector.dll [2010-10-13] (Best Buy)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-09-18] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-09-18] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2016-07-11] ()
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-07-12] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2015-02-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-09-24] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-270719932-3992731346-3884529842-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\steven\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2013-07-24] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\steven\AppData\Roaming\mozilla\plugins\npatgpc.dll [2012-05-22] (Cisco WebEx LLC)
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\bing-.xml [2016-01-21]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Cassiopesa.xml [2016-02-05]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\McSiteAdvisor.xml [2016-05-15]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Search Provided by Yahoo.xml [2016-05-22]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Web Search.xml [2015-01-30]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml [2016-01-11]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\safeguard-secure-search.xml [2014-08-26]
FF Extension: (Garmin Communicator) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2016-05-04]
FF Extension: (NoScript) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2016-08-27]
FF Extension: (McAfee WebAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2016-09-04]
FF Extension: (Bing Search) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-01-21]
FF Extension: (Firefox Hotfix) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-09-04]
FF Extension: (iCloud Bookmarks) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-05-03]
FF Extension: (SweetPacks A2 ) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\{30ee6676-1ba6-455a-a7e8-298fa863a546} [2013-12-15] [not signed]
FF Extension: (Filesfrog Update Checker) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\{97A78363-B868-4B48-AC91-A783A31215AF} [2013-10-03] [not signed]
FF Extension: (QuickShare Widget) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\{d01b1752-774b-fb67-745e-8ea306d0161d} [2014-06-25] [not signed]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Firefox\Extensions: [2zffxtbr@Retrogamer_2z.com] - C:\Program Files (x86)\Retrogamer_2z\bar\1.bin
FF Extension: (Retrogamer) - C:\Program Files (x86)\Retrogamer_2z\bar\1.bin [2015-11-13] [not signed]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK
FF Extension: (McAfee Anti-Spam Thunderbird Extension) - C:\Program Files\McAfee\MSK [2016-06-17] [not signed]

Chrome:
=======
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-27]
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\steven\AppData\Local\Google\Drive\apdfllckaahabafndbhieahigkjlhalf_live.crx <not found>
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [kokoiojcgpmpngieemgjkgkaogemflng] - C:\Users\steven\AppData\Local\CRE\kokoiojcgpmpngieemgjkgkaogemflng.crx [2013-09-24]
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-27]
CHR HKLM-x32\...\Chrome\Extension: [kokoiojcgpmpngieemgjkgkaogemflng] - C:\Users\steven\AppData\Local\CRE\kokoiojcgpmpngieemgjkgkaogemflng.crx [2013-09-24]
StartMenuInternet: Chrome.Z2FO2AMVV3LO6RF6GAWUHEQCYA - C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

"FindingDiscount" => service was unlocked. <===== ATTENTION
"RuntimeManager" => service was unlocked. <===== ATTENTION

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-08-21] (SUPERAntiSpyware.com)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3189488 2016-07-05] (Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-08-08] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-08-08] (Dropbox, Inc.)
R2 EpsonBidirectionalService; C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION) [File not signed]
R2 FindingDiscount; C:\Program Files (x86)\Windows Discount\FindingDiscount\FindingDiscount.exe [396288 2016-01-21] () [File not signed]
S2 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [809488 2016-07-31] (Garmin Ltd. or its subsidiaries)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [163592 2016-08-22] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [989192 2016-07-11] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.376\McCHSvc.exe [327944 2016-07-19] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.9.829.0\\McCSPServiceHost.exe [1910000 2016-05-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [795528 2016-04-20] (McAfee, Inc.)
R3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [232688 2016-04-26] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [382456 2016-07-11] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [277744 2016-04-26] (McAfee, Inc.)
R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1424352 2016-04-21] (McAfee, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2120712 2016-05-06] (Electronic Arts)
R2 PEFService; C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe [1045336 2016-05-25] (Intel Security, Inc.)
R2 RuntimeManager; C:\Program Files (x86)\Windows NT\Accessories\RuntimeManager\runtimemanager.exe [101888 2016-01-21] () [File not signed]
S3 vmicvss; C:\Windows\System32\ICSvc.dll [511488 2015-10-30] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2016-07-01] (Microsoft Corporation)
S2 HomeNetSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McBootDelayStartSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McMPFSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McNaiAnn; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 mcpltsvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McProxy; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 MSK80Service; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 WajaNetEn Monitor; "C:\Program Files\WajaNetEn\2a2df72b970f8b241c08037b4ee521de.exe" [X]

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [102912 2015-05-28] (Advanced Micro Devices)
S3 cfwids; C:\Windows\System32\drivers\cfwids.sys [78632 2016-04-27] (McAfee, Inc.)
S3 DSI_SiUSBXp_3_1; C:\Windows\system32\drivers\DSI_SiUSBXp_3_1.sys [16384 2007-09-06] (Silicon Laboratories)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [207968 2016-02-24] (McAfee, Inc.)
R3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [419616 2016-04-27] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [349480 2016-04-27] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [83608 2016-04-27] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [493352 2016-04-27] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [843048 2016-04-27] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [543488 2016-02-10] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [109480 2016-02-10] (McAfee, Inc.)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [46240 2016-06-06] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [243488 2016-04-27] (McAfee, Inc.)
S3 RimVSerPort; C:\Windows\system32\DRIVERS\RimSerial_AMD64.sys [44032 2011-07-20] (Research in Motion Ltd)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
S1 vvvcpjzt; C:\WINDOWS\system32\drivers\vvvcpjzt.sys [55168 2016-09-04] (Microsoft Corporation)
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)
U3 idsvc; no ImagePath
S3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]
S3 PCDSRVC{1E208CE0-FB7451FF-06020200}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-04 14:19 - 2016-09-04 14:19 - 02397696 _____ (Farbar) C:\Users\steven\Desktop\FRST64(1).exe
2016-09-04 14:19 - 2016-09-04 14:19 - 00043787 _____ C:\Users\steven\Desktop\FRST.txt
2016-09-04 14:18 - 2016-09-04 14:18 - 02397696 _____ (Farbar) C:\Users\steven\Downloads\FRST64(2).exe
2016-09-04 14:17 - 2016-09-04 14:17 - 00055168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vvvcpjzt.sys
2016-09-04 14:16 - 2016-09-04 14:16 - 02397696 _____ (Farbar) C:\Users\steven\Downloads\FRST64(1).exe
2016-09-04 14:13 - 2016-09-04 14:13 - 00801754 _____ C:\Users\steven\Downloads\FRST64.exe
2016-09-04 14:01 - 2016-09-04 14:01 - 00000000 ___HD C:\OneDriveTemp
2016-09-04 13:23 - 2016-09-04 13:23 - 00043195 _____ C:\Users\jcott\Downloads\Addition.txt
2016-09-04 13:21 - 2016-09-04 14:19 - 00000000 ____D C:\FRST
2016-09-04 13:21 - 2016-09-04 13:23 - 00060993 _____ C:\Users\jcott\Downloads\FRST.txt
2016-09-04 13:21 - 2016-09-04 13:21 - 02397696 _____ (Farbar) C:\Users\jcott\Downloads\FRST64.exe
2016-09-04 13:21 - 2016-09-04 13:21 - 01747968 _____ (Farbar) C:\Users\jcott\Downloads\FRST.exe
2016-09-02 23:17 - 2016-09-02 23:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-08-30 20:32 - 2016-08-30 20:32 - 00594480 _____ C:\Users\steven\Downloads\EPSON003.PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002.PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002 (2).PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002 (1).PDF
2016-08-24 20:58 - 2016-08-24 20:58 - 00003330 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task
2016-08-24 20:57 - 2016-08-24 20:57 - 00000000 ____D C:\Users\jcott\AppData\Roaming\Skype
2016-08-20 20:59 - 2016-08-20 20:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2016-08-19 18:08 - 2016-08-19 18:08 - 00002235 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth.lnk
2016-08-14 13:55 - 2016-08-14 13:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2016-08-09 17:14 - 2016-08-03 06:36 - 07469408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-08-09 17:14 - 2016-08-03 06:36 - 00099680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2016-08-09 17:14 - 2016-08-03 06:30 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2016-08-09 17:14 - 2016-08-03 06:23 - 00693600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2016-08-09 17:14 - 2016-08-03 06:23 - 00115040 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2016-08-09 17:14 - 2016-08-03 06:22 - 00808288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-08-09 17:14 - 2016-08-03 06:22 - 00465248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2016-08-09 17:14 - 2016-08-03 06:22 - 00331616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-08-09 17:14 - 2016-08-03 06:21 - 03675512 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-08-09 17:14 - 2016-08-03 06:21 - 00566112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2016-08-09 17:14 - 2016-08-03 06:20 - 01540224 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-08-09 17:14 - 2016-08-03 06:20 - 00692136 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-08-09 17:14 - 2016-08-03 06:19 - 00604928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-08-09 17:14 - 2016-08-03 06:19 - 00161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 01988448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 00576864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 00393056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-08-09 17:14 - 2016-08-03 05:51 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2016-08-09 17:14 - 2016-08-03 05:44 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-08-09 17:14 - 2016-08-03 05:44 - 00063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshbth.dll
2016-08-09 17:14 - 2016-08-03 05:44 - 00044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2016-08-09 17:14 - 2016-08-03 05:43 - 16985088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-08-09 17:14 - 2016-08-03 05:41 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-08-09 17:14 - 2016-08-03 05:41 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-08-09 17:14 - 2016-08-03 05:40 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2016-08-09 17:14 - 2016-08-03 05:40 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2016-08-09 17:14 - 2016-08-03 05:39 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-08-09 17:14 - 2016-08-03 05:39 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2016-08-09 17:14 - 2016-08-03 05:38 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-08-09 17:14 - 2016-08-03 05:36 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2016-08-09 17:14 - 2016-08-03 05:36 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2016-08-09 17:14 - 2016-08-03 05:35 - 00200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2016-08-09 17:14 - 2016-08-03 05:31 - 00247296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtutil.exe
2016-08-09 17:14 - 2016-08-03 05:30 - 00515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2016-08-09 17:14 - 2016-08-03 05:29 - 14252544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2016-08-09 17:14 - 2016-08-03 05:29 - 01500160 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2016-08-09 17:14 - 2016-08-03 05:29 - 01387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-08-09 17:14 - 2016-08-03 05:28 - 01213440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-08-09 17:14 - 2016-08-03 05:28 - 00848896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2016-08-09 17:14 - 2016-08-03 05:27 - 07536640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2016-08-09 17:14 - 2016-08-03 05:27 - 01717760 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 06974464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 02067968 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 01388032 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-08-09 17:14 - 2016-08-03 05:17 - 02175488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 05123072 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 03589120 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-08-09 17:14 - 2016-08-03 05:16 - 02635776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 01732096 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-08-09 17:14 - 2016-08-03 05:14 - 01997824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2016-08-09 17:14 - 2016-08-03 05:13 - 03025920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-08-09 17:14 - 2016-08-03 05:13 - 02280960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-08-09 17:14 - 2016-08-03 05:12 - 02746368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-08-09 17:14 - 2016-08-03 05:11 - 04171264 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2016-08-09 17:14 - 2016-08-03 01:52 - 00034088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2016-08-09 17:14 - 2016-08-03 01:34 - 00501592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2016-08-09 17:14 - 2016-08-03 01:34 - 00084832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2016-08-09 17:14 - 2016-08-03 01:33 - 00051128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsNativeApi.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 02921368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 00957608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 00703840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-08-09 17:14 - 2016-08-03 01:30 - 21123320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-08-09 17:14 - 2016-08-03 00:57 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdlrecover.exe
2016-08-09 17:14 - 2016-08-03 00:48 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshbth.dll
2016-08-09 17:14 - 2016-08-03 00:47 - 13018112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-08-09 17:14 - 2016-08-03 00:44 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-08-09 17:14 - 2016-08-03 00:44 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2016-08-09 17:14 - 2016-08-03 00:42 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2016-08-09 17:14 - 2016-08-03 00:37 - 00219136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2016-08-09 17:14 - 2016-08-03 00:35 - 00178688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtutil.exe
2016-08-09 17:14 - 2016-08-03 00:34 - 00792064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2016-08-09 17:14 - 2016-08-03 00:32 - 12585984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2016-08-09 17:14 - 2016-08-03 00:32 - 00434688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-08-09 17:14 - 2016-08-03 00:31 - 06743040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2016-08-09 17:14 - 2016-08-03 00:31 - 00705536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2016-08-09 17:14 - 2016-08-03 00:25 - 04078080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2016-08-09 17:14 - 2016-08-03 00:19 - 02180096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 01505984 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 00092352 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 00050368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-08-09 17:13 - 2016-08-03 06:36 - 00037744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2016-08-09 17:13 - 2016-08-03 06:22 - 01322760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-08-09 17:13 - 2016-08-03 06:22 - 00058408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsNativeApi.dll
2016-08-09 17:13 - 2016-08-03 06:21 - 22561256 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-08-09 17:13 - 2016-08-03 06:21 - 00303216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-08-09 17:13 - 2016-08-03 06:11 - 00422744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-08-09 17:13 - 2016-08-03 05:51 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdlrecover.exe
2016-08-09 17:13 - 2016-08-03 05:46 - 22384128 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-08-09 17:13 - 2016-08-03 05:40 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEDataLayerHelpers.dll
2016-08-09 17:13 - 2016-08-03 05:40 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2016-08-09 17:13 - 2016-08-03 05:38 - 00412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-08-09 17:13 - 2016-08-03 05:37 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-08-09 17:13 - 2016-08-03 05:36 - 00221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-08-09 17:13 - 2016-08-03 05:35 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-08-09 17:13 - 2016-08-03 05:34 - 00383488 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-08-09 17:13 - 2016-08-03 05:33 - 00339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2016-08-09 17:13 - 2016-08-03 05:33 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll
2016-08-09 17:13 - 2016-08-03 05:31 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2016-08-09 17:13 - 2016-08-03 05:31 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2016-08-09 17:13 - 2016-08-03 05:30 - 24613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-08-09 17:13 - 2016-08-03 05:30 - 00970752 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2016-08-09 17:13 - 2016-08-03 05:29 - 02127360 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-08-09 17:13 - 2016-08-03 05:29 - 00784384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-08-09 17:13 - 2016-08-03 05:28 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-08-09 17:13 - 2016-08-03 05:27 - 01752576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-08-09 17:13 - 2016-08-03 05:27 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-08-09 17:13 - 2016-08-03 05:20 - 13390336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-08-09 17:13 - 2016-08-03 05:15 - 07833088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-08-09 17:13 - 2016-08-03 05:14 - 04895232 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-08-09 17:13 - 2016-08-03 01:30 - 00465760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2016-08-09 17:13 - 2016-08-03 01:30 - 00255168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-08-09 17:13 - 2016-08-03 00:40 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IdCtrls.dll
2016-08-09 17:13 - 2016-08-03 00:39 - 19351040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-08-09 17:13 - 2016-08-03 00:37 - 00335872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-08-09 17:13 - 2016-08-03 00:35 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2016-08-09 17:13 - 2016-08-03 00:34 - 00400896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2016-08-09 17:13 - 2016-08-03 00:33 - 18677760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-08-09 17:13 - 2016-08-03 00:33 - 02050048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-08-09 17:13 - 2016-08-03 00:33 - 00687616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-08-09 17:13 - 2016-08-03 00:32 - 01526272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-08-09 17:13 - 2016-08-03 00:32 - 01467392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2016-08-09 17:13 - 2016-08-03 00:29 - 12133376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-08-09 17:13 - 2016-08-03 00:28 - 03663360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-08-09 17:13 - 2016-08-03 00:25 - 05323776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-08-09 17:13 - 2016-08-03 00:23 - 05660672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-08-09 17:13 - 2016-08-03 00:23 - 01799680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-08-09 17:13 - 2016-08-03 00:22 - 02501120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-08-09 17:13 - 2016-08-03 00:22 - 01502208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-08-09 17:13 - 2016-08-03 00:21 - 01708032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll
2016-08-06 20:30 - 2016-08-06 20:35 - 00000000 ____D C:\Users\jcott\AppData\Local\UNDERTALE
2016-08-06 20:26 - 2016-08-06 20:26 - 00000222 _____ C:\Users\jcott\Desktop\Undertale.url

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-04 14:17 - 2016-02-05 16:12 - 00000000 ____D C:\Users\steven\AppData\Local\{50EB66B7-7443-0A0F-19DB-2FE73DB3D37F}
2016-09-04 14:16 - 2015-08-08 22:11 - 00000928 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2016-09-04 14:15 - 2016-05-15 11:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-09-04 14:13 - 2016-02-05 16:13 - 00000294 _____ C:\WINDOWS\Tasks\Tny_Cassiopesa.job
2016-09-04 14:11 - 2015-10-30 03:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-09-04 14:08 - 2015-12-13 18:48 - 00000926 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-09-04 14:07 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-09-04 14:04 - 2011-08-23 07:43 - 00004156 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{7D23B567-1832-4D13-B915-477C6D5C17B5}
2016-09-04 14:01 - 2015-10-30 02:28 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2016-09-04 14:01 - 2014-03-03 15:43 - 00000000 ___RD C:\Users\steven\OneDrive
2016-09-04 14:01 - 2013-01-21 11:25 - 00000000 ___RD C:\Users\steven\Google Drive
2016-09-04 14:00 - 2015-08-09 16:28 - 00000000 ____D C:\Program Files (x86)\Steam
2016-09-04 13:59 - 2016-02-05 16:14 - 00000294 _____ C:\WINDOWS\Tasks\System HealerStartUp.job
2016-09-04 13:59 - 2015-12-13 18:48 - 00000922 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-09-04 13:59 - 2015-08-08 22:11 - 00000924 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2016-09-04 13:58 - 2015-12-15 10:45 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-09-04 13:58 - 2012-10-11 23:08 - 00000000 ____D C:\Program Files (x86)\McAfee
2016-09-04 13:57 - 2015-10-30 02:28 - 00786432 ___SH C:\WINDOWS\system32\config\BBI
2016-09-04 13:43 - 2012-04-24 13:20 - 00000830 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-09-04 10:59 - 2016-02-05 16:14 - 00000294 _____ C:\WINDOWS\Tasks\System HealerPeriod.job
2016-09-02 23:18 - 2015-08-08 22:11 - 00000000 ____D C:\Program Files (x86)\Dropbox
2016-09-02 17:01 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-09-02 17:01 - 2015-10-30 03:11 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-08-30 21:13 - 2016-02-11 07:13 - 00000237 _____ C:\Users\steven\AppData\Roaming\WB.CFG
2016-08-29 18:58 - 2015-10-30 17:58 - 00001190 _____ C:\Users\jcott\Desktop\nativelog.txt
2016-08-29 18:15 - 2015-10-30 17:35 - 00000000 ____D C:\Users\jcott\AppData\Roaming\.minecraft
2016-08-29 10:23 - 2012-12-10 22:40 - 00003494 _____ C:\WINDOWS\System32\Tasks\Apple Diagnostics
2016-08-27 16:24 - 2015-08-07 07:10 - 00000000 ____D C:\Users\steven\AppData\Local\Packages
2016-08-27 12:54 - 2015-08-15 20:21 - 00004154 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{07D63717-2661-44A6-AE2E-C91191878002}
2016-08-26 21:47 - 2016-03-14 18:28 - 00000000 ____D C:\ProgramData\{17a54848-612c-1}
2016-08-26 21:47 - 2016-03-14 18:28 - 00000000 ____D C:\ProgramData\{034b4de8-312c-0}
2016-08-25 11:11 - 2015-08-07 07:58 - 00002409 _____ C:\Users\steven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-08-25 11:10 - 2012-09-13 03:00 - 00000000 ____D C:\Users\steven\AppData\Roaming\Skype
2016-08-24 20:58 - 2015-08-08 20:45 - 00002406 _____ C:\Users\jcott\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-08-24 20:58 - 2015-08-08 20:45 - 00000000 ___RD C:\Users\jcott\OneDrive
2016-08-20 20:59 - 2016-04-05 07:19 - 00002011 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2016-08-20 20:59 - 2015-11-18 09:39 - 00000000 ____D C:\Program Files\McAfee Security Scan
2016-08-20 20:57 - 2011-07-06 18:43 - 00000000 ____D C:\ProgramData\Sonic
2016-08-19 18:08 - 2012-08-19 09:44 - 00000000 ____D C:\Program Files (x86)\Google
2016-08-19 04:40 - 2015-10-30 03:24 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-08-19 04:39 - 2015-02-08 13:36 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-08-16 02:09 - 2013-01-21 11:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2016-08-16 01:37 - 2011-08-21 23:01 - 00000000 ____D C:\Users\steven\AppData\Roaming\SoftGrid Client
2016-08-14 13:54 - 2015-08-13 19:45 - 00000000 ____D C:\WINDOWS\System32\Tasks\McAfee
2016-08-14 13:54 - 2015-07-09 03:12 - 00003126 _____ C:\WINDOWS\System32\Tasks\McAfeeLogon
2016-08-13 08:36 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\rescache
2016-08-11 10:22 - 2015-08-07 07:10 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-08-09 19:08 - 2015-10-30 03:21 - 00000000 ____D C:\WINDOWS\INF
2016-08-09 19:02 - 2015-10-30 05:07 - 00000000 ____D C:\Program Files\Windows Journal
2016-08-09 19:02 - 2015-10-30 03:24 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-08-09 17:28 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2016-08-09 17:28 - 2013-08-14 03:02 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-08-09 17:19 - 2012-07-22 22:57 - 147640136 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-08-09 09:17 - 2014-02-03 19:15 - 00000000 ___RD C:\Users\steven\Dropbox
2016-08-08 18:34 - 2015-10-30 03:24 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
2016-08-06 22:59 - 2015-12-15 10:20 - 00000000 ____D C:\Users\jcott
2016-08-06 20:26 - 2015-08-09 19:30 - 00000000 ____D C:\Users\jcott\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-08-06 19:45 - 2015-12-15 10:20 - 00000000 ____D C:\Users\steven
2016-08-05 14:08 - 2012-08-19 09:44 - 00000000 ____D C:\Program Files\SUPERAntiSpyware

==================== Files in the root of some directories =======

2014-03-20 23:09 - 2014-06-03 03:00 - 0000000 _____ () C:\Program Files (x86)\Mozilla Firefoxsafeguard-secure-search.xml
2012-02-13 22:02 - 2015-12-13 13:16 - 0004046 _____ () C:\Users\steven\AppData\Roaming\Rim.Desktop.Exception.log
2012-02-13 21:58 - 2016-07-10 19:39 - 0003083 _____ () C:\Users\steven\AppData\Roaming\Rim.Desktop.HttpServerSetup.log
2012-02-13 22:02 - 2015-04-28 14:35 - 0001540 _____ () C:\Users\steven\AppData\Roaming\Rim.DesktopHelper.Exception.log
2012-07-31 16:03 - 2015-04-28 14:35 - 0001078 _____ () C:\Users\steven\AppData\Roaming\Rim.Transcoder.Exception.log
2016-05-22 09:48 - 2016-05-22 09:48 - 3000339 _____ () C:\Users\steven\AppData\Roaming\sb62.dat
2016-02-11 07:13 - 2016-08-30 21:13 - 0000237 _____ () C:\Users\steven\AppData\Roaming\WB.CFG
2012-07-07 18:23 - 2012-07-07 18:23 - 0127151 _____ () C:\Users\steven\AppData\Local\ars.cache
2012-07-07 18:23 - 2012-07-07 18:23 - 0196191 _____ () C:\Users\steven\AppData\Local\census.cache
2012-03-18 11:44 - 2015-12-13 13:13 - 0046592 _____ () C:\Users\steven\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-07-07 18:19 - 2012-07-07 18:19 - 0000036 _____ () C:\Users\steven\AppData\Local\housecall.guid.cache
2012-08-09 20:34 - 2012-08-09 20:34 - 0000017 _____ () C:\Users\steven\AppData\Local\resmon.resmoncfg

Some files in TEMP:
====================
C:\Users\jcott\AppData\Local\Temp\dxwebsetup.exe
C:\Users\jcott\AppData\Local\Temp\ICReinstall_Z-ZipSetup.exe
C:\Users\jcott\AppData\Local\Temp\vsredistsetup.exe
C:\Users\steven\AppData\Local\Temp\DefaultPack.EXE
C:\Users\steven\AppData\Local\Temp\jre-8u71-windows-au.exe


==================== Bamital & volsnap =================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2016-08-29 19:02

==================== End of FRST.txt ============================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-08-2016
Ran by steven (04-09-2016 14:23:38)
Running from C:\Users\steven\Desktop
Windows 10 Home Version 1511 (X64) (2015-12-15 14:51:56)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-270719932-3992731346-3884529842-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-270719932-3992731346-3884529842-503 - Limited - Disabled)
Guest (S-1-5-21-270719932-3992731346-3884529842-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-270719932-3992731346-3884529842-1002 - Limited - Enabled)
jcott (S-1-5-21-270719932-3992731346-3884529842-1005 - Limited - Enabled) => C:\Users\jcott
steven (S-1-5-21-270719932-3992731346-3884529842-1001 - Administrator - Enabled) => C:\Users\steven

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Digital Editions (HKLM-x32\...\Digital Editions) (Version:  - )
Adobe Flash Player 22 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 22.0.0.209 - Adobe Systems Incorporated)
Adobe Reader X (10.1.16) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.16 - Adobe Systems Incorporated)
AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Apple Application Support (32-bit) (HKLM-x32\...\{649A1FD9-5892-46AD-8DF0-C4A43FF61CB7}) (Version: 4.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{0DE0A178-AC7B-4650-806C-CF226DE03766}) (Version: 4.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
ATI AVIVO64 Codecs (Version: 11.6.0.10104 - ATI Technologies Inc.) Hidden
ATI Catalyst Install Manager (HKLM\...\{6E3D4FFE-9614-4E58-9DE2-F9A036EAD491}) (Version: 3.0.808.0 - ATI Technologies, Inc.)
Best Buy pc app (Version: 3.1.0.0 - Best Buy) Hidden
Best Buy pc app (x32 Version: 3.1.0.0 - Best Buy) Hidden
Bing Rewards Client Installer (x32 Version: 16.0.345.0 - Microsoft Corporation) Hidden
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
ccc-core-static (x32 Version: 2011.0104.2155.39304 - ATI) Hidden
Cisco WebEx Meetings (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\ActiveTouchMeetingClient) (Version:  - Cisco WebEx LLC)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell MusicStage (HKLM-x32\...\{91AF2672-F5BC-42CF-8037-A9D2F92BBCC0}) (Version: 1.5.201.0 - Fingertapps)
Dell PhotoStage (HKLM-x32\...\{0D98F04D-11A1-4B64-A406-43292B9EEE90}) (Version: 1.5.0.130 - ArcSoft)
Dell PhotoStage (HKLM-x32\...\{E4335E82-17B3-460F-9E70-39D9BC269DB3}) (Version: 1.5.0.130 - ArcSoft)
Dell Product Registration (HKLM-x32\...\{2A0F2CC5-3065-492C-8380-B03AA7106B1A}) (Version: 1.0.6 - Dell Inc.)
Dell Stage (HKLM-x32\...\{FE182796-F6BA-486A-8590-89B7E8D1D60F}) (Version: 1.7.209.0 - Fingertapps)
Dell Support Center (HKLM\...\PC-Doctor for Windows) (Version: 3.2.6032.47 - PC-Doctor, Inc.)
Dell VideoStage  (HKLM-x32\...\InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}) (Version: 1.2.0.1712 - CyberLink Corp.)
Dell VideoStage  (x32 Version: 1.2.0.1712 - CyberLink Corp.) Hidden
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
Dropbox (HKLM-x32\...\Dropbox) (Version: 9.4.49 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.35 - Dropbox, Inc.) Hidden
DW WLAN Card (HKLM\...\DW WLAN Card) (Version: 5.60.48.35 - Dell Inc.)
Elevated Installer (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Epson CreativeZone (HKLM-x32\...\{E6C82F8F-2031-4825-8CC3-98C5960875C1}) (Version:  - )
Epson Easy Photo Print 2 (HKLM-x32\...\{C1A0A3F9-C302-4A18-A2E0-71C927D24652}) (Version: 2.2.3.1 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery (HKLM-x32\...\EEPPPlugIn) (Version:  - SEIKO EPSON Corporation)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery Setup (x32 Version: 1.00.0000 - SEIKO EPSON Corporation) Hidden
Epson Event Manager (HKLM-x32\...\{03B8AA32-F23C-4178-B8E6-09ECD07EAA47}) (Version: 2.40.0001 - SEIKO EPSON CORPORATION)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.10.00 - SEIKO EPSON CORPORATION)
Epson PC-FAX Driver (HKLM-x32\...\EPSON PC-FAX Driver 2) (Version:  - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON WorkForce 630 Series Printer Uninstall (HKLM\...\EPSON WorkForce 630 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.4j - SEIKO EPSON CORPORATION)
EpsonNet Setup 3.3 (HKLM-x32\...\{C9D8A041-2963-4B31-8FFC-1500F3DB9293}) (Version: 3.3b - SEIKO EPSON CORPORATION)
FindingDiscount (HKLM-x32\...\FindingDiscount) (Version:  - )
Garmin Express (HKLM-x32\...\{686d881a-083e-4030-80db-52c493bf89d3}) (Version: 4.1.25.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Training Center (HKLM-x32\...\{50C913B1-A091-48B8-A434-6C9670284888}) (Version: 3.6.5 - Garmin Ltd or its subsidiaries)
Garmin Training Center (HKLM-x32\...\{7D542452-84EB-47C0-97BA-735C523AB555}) (Version: 3.6.5 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{2FD94FBC-07AE-475C-B522-BFE899B9048E}) (Version: 2.4 - GARMIN)
Garmin WebUpdater (HKLM-x32\...\{F4DA4C73-026F-4D38-8C6B-85F0193E4B56}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
Google Drive (HKLM-x32\...\{459CE109-4E46-4340-92BC-054642BC3BC2}) (Version: 1.31.2873.2758 - Google, Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
iCloud (HKLM\...\{4B48E22A-2FB0-4EFA-B99E-954B1E50CD69}) (Version: 5.1.0.34 - Apple Inc.)
iTunes (HKLM\...\{FBEB98F8-64E4-4FA3-A15E-4A9F42FF962E}) (Version: 12.3.2.35 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java 7 Update 7 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417007FF}) (Version: 7.0.70 - Oracle)
Java™ 6 Update 24 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416024FF}) (Version: 6.0.240 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.376.2 - McAfee, Inc.)
McAfee SecurityCenter (HKLM-x32\...\MSC) (Version: 14.0.9052 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.262 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft Office 365 ProPlus - en-us (HKLM\...\O365ProPlusRetail - en-us) (Version: 15.0.4849.1003 - Microsoft Corporation)
Microsoft Office Click-to-Run 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Live Meeting 2007 (HKLM-x32\...\{E30E7561-A466-4393-B8BF-FD93E733EF3C}) (Version: 8.0.6362.202 - Microsoft Corporation)
Microsoft Office Starter 2010 - English (HKLM-x32\...\{90140011-0066-0409-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0409-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50428.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Mozilla Firefox 47.0.1 (x64 en-US) (HKLM\...\Mozilla Firefox 47.0.1 (x64 en-US)) (Version: 47.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0.1.6018 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Multimedia Card Reader (HKLM-x32\...\InstallShield_{41068A8C-3F30-46B6-978A-EA692F28D1AF}) (Version: 1.7.915.93 - Fitipower)
Multimedia Card Reader (x32 Version: 1.7.915.93 - Fitipower) Hidden
NOOK Study (HKLM-x32\...\NOOK Study) (Version: 2.1.2.28770 - Barnesandnoble.com)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 9.5.20.5318 - Electronic Arts, Inc.)
OverDrive Media Console (HKLM-x32\...\{D647F06F-2908-487E-9CDA-DE52148CBF49}) (Version: 3.2.10 - OverDrive, Inc.)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
QuickShare (HKLM-x32\...\{F0A7F267-45BF-45E8-910A-87A48D4D6B11}) (Version: 11.78.61.17994 - Linkury Inc.) <==== ATTENTION
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.)
Retrogamer (HKLM-x32\...\Retrogamer_2zbar Uninstall) (Version:  - Retrogamer)
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Skype Toolbars (HKLM-x32\...\{981029E0-7FC9-4CF3-AB39-6F133621921A}) (Version: 1.0.4051 - Skype Technologies S.A.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
SplitMediaLabs VH Screen Capture Driver (x86) (HKLM-x32\...\{48530DE6-19F9-489D-809E-AFAA8AACC6DF}) (Version: 3.0.0.0 - SplitMediaLabs Ltd.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 5.5.1012 - SUPERAntiSpyware.com)
SweetPacks A2 Toolbar for IE (HKLM-x32\...\IECT3314199) (Version: 6.16.2.2 - SweetPacks A2) <==== ATTENTION
Team Fortress 2 (HKLM\...\Steam App 440) (Version:  - Valve)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
THX TruStudio PC (HKLM-x32\...\{010A785B-F920-4350-821B-6309909C20BB}) (Version: 1.0 - Creative Technology Limited)
Trove (HKLM\...\Steam App 304050) (Version:  - Trion Worlds)
Undertale (HKLM\...\Steam App 391540) (Version:  - tobyfox)
Unity Web Player (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Unturned (HKLM\...\Steam App 304930) (Version:  - Smartly Dressed Games)
UPRO Connector (HKLM-x32\...\{9859E92C-BD0C-4992-895A-0642D076185A}) (Version: 1.0.2 - Callaway Software Inc.)
UPRO sync (HKLM-x32\...\{2C1EE438-E60E-402B-ADA2-9849993A90DD}) (Version: 1.0.16 - Callaway Software Inc.)
Wajam (HKLM-x32\...\WajaNetEn) (Version: 1.60.1.5 (i1.0) - Wajam) <==== ATTENTION
Windows Driver Package - Dynastream Innovations (libusb0) LibUsbDevices  (07/07/2009 1.12.2) (HKLM\...\24DA573F901348FFDFF7717497830D45BE0C362E) (Version: 07/07/2009 1.12.2 - Dynastream Innovations)
Windows Driver Package - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Driver Package - Leapfrog (Leapfrog-USBLAN) Net  (09/10/2009 02.03.05.012) (HKLM\...\8F14F2ECEDE68D26EA515B48DC25B39103C4FE8D) (Version: 09/10/2009 02.03.05.012 - Leapfrog)
Windows Driver Package - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
World of Warships (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814na}_is1) (Version:  - Wargaming.net)
Yahoo! Detect (HKLM-x32\...\YTdetect) (Version:  - )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-270719932-3992731346-3884529842-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\FileCoAuth.exe (Microsoft Corporation)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {00774709-A670-4326-9F12-F422A40A4669} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {04ACFFB6-810F-4359-91F8-DEDB34F7EF1E} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {0DF5CB3E-9594-43C4-9B70-C397A19BA005} - System32\Tasks\{B9C360AA-6B39-4549-8FFB-72147CB4843B} => launchwinapp.exe hxxp://ui.skype.com/ui/0/7.18.0.112/en/go/help.faq.installer?LastError=1618
Task: {10712C85-C199-4245-BDA4-57827D08ED73} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {185C5E45-F4E5-4B37-8AD1-80B821E94869} - System32\Tasks\REGUtilities Task => C:\Program Files (x86)\REGUtilities\REGUtilities.exe <==== ATTENTION
Task: {1D5C9CCF-D336-4078-8845-0FDE7D336104} - System32\Tasks\{8E2ADC58-22F1-4179-B5D7-956CB06FAD49} => Firefox.exe
Task: {2241422F-5E07-4EE9-B5F7-81682FF608FD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-13] (Google Inc.)
Task: {25D9C75E-5407-41D1-AB0D-E77CF131168B} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {26A5E551-6E87-415B-A5BB-8C5FA11BCA4D} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {2824C10D-5D55-442F-A7F1-38A73B4FA8BC} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {2C794F92-9DA9-4901-8EF9-F1D3D8DE19A6} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {2EA26D21-43EB-401B-B342-BD0B5474C7B6} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {30AEFC67-F451-41D0-9107-9E3C062295CE} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {3D1B8B0E-6642-4134-B72D-F76D88BE4544} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {4CE4033A-BEB9-45F8-9ACE-085A50C2E917} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {4DA06947-9CC4-4253-A618-7DFA60920D10} - \PCDEventLauncher -> No File <==== ATTENTION
Task: {508C89CC-4C14-47A0-A9CF-A39EB1FD763B} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-08-09] (Microsoft Corporation)
Task: {5320EC7B-F649-4898-B2AB-11D0C3C38103} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {61F655F8-95BD-4DB3-8ED4-1E46AFDA3A7B} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {622E5E48-46DD-4CC3-990F-551D40A1D5D2} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {62CD5F12-2156-440D-BE8B-E128153E58A2} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {6C87747A-6F96-478E-84DF-93E48B5570D0} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {7027B1D2-5C3F-4FF9-9933-B407E4DE53F5} - System32\Tasks\McAfee Remediation (Prepare) => C:\Program Files\Common Files\AV\McAfee Anti-Virus And Anti-Spyware\upgrade.exe [2016-05-18] (McAfee, Inc.)
Task: {7A14CA65-B2A2-4788-B4F3-D25BEFE56933} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {7D6A32F5-4469-4E7D-B723-FBB9110C894F} - System32\Tasks\System HealerPeriod => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: {7E33BADC-23AA-4898-BC40-A8A1715E4526} - System32\Tasks\System Healer Task => C:\PROGRA~2\SYSTEM~2\RESCUE~1.EXE <==== ATTENTION
Task: {81B1BA89-20A9-45AC-A115-B10975A07D11} - \SystemToolsDailyTest -> No File <==== ATTENTION
Task: {82BE08A0-1E71-40B6-8C2B-5BC74C55D6AD} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {835DB8D3-C8FB-4E9B-A6F6-4479770D60EB} - System32\Tasks\Regwork => C:\Program Files (x86)\RegWork\RegWork.exe
Task: {85C71E2C-2C9F-4995-B8A5-A32FB0EA68EF} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-07-05] (Microsoft Corporation)
Task: {86B2785F-EC39-4CC5-A41E-225A35F95341} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {8A111D0B-A9EF-44C1-BEDB-DEABDC0D3259} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {8B3454B0-E5CB-4BEA-9D5F-DC36E6E6A619} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {8C1ED151-187E-458F-A1EF-34A658498B6D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)
Task: {8C4BBBA9-5FEF-4086-95F6-4CCF0795788D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {8CC764A0-B47D-4174-9FED-261CA4736C55} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {99F2B440-94AA-4EB9-890E-51F966F9BD9D} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [2016-04-23] (McAfee, Inc.)
Task: {9B11F0DF-78A9-478A-B366-6822BFF6EAB9} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {9BDD900B-63C3-4540-8B21-E1ABA02373DC} - System32\Tasks\SystemHealer Run Delay => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: {A13A35FE-C072-4FC9-801C-8C0E1B4A4707} - System32\Tasks\{D47445E4-7B2F-4B7A-8A17-567AF5221314} => C:\Program Files (x86)\Adobe\Adobe Digital Editions\digitaleditions.exe [2011-12-26] (Adobe Systems, Inc.)
Task: {A45031B4-CE64-45E6-A290-E46EE19ED9FE} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {A489B828-4480-4B74-BEEA-B72E83BA9C0D} - System32\Tasks\McAfee\McAfee Idle Detection Task
Task: {AA65FE1A-5F1B-4DE7-B3E4-55F08E9E90FD} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2016-07-31] ()
Task: {AC5D2BEC-384D-4985-9768-6D1B392ADE6A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-13] (Google Inc.)
Task: {ACBDBB53-6D9F-474D-8809-7B99727FAB09} - System32\Tasks\System HealerStartUp => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: {ADD60308-5A0E-4B71-9FD4-1B1A1E40E148} - \{0E047847-790E-0A0D-7A11-057E0F08117E} -> No File <==== ATTENTION
Task: {B34C5723-17D6-4F43-AFA5-240F2F6284F0} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-07-05] (Microsoft Corporation)
Task: {B80B82BB-EF32-41FC-82B7-78EA124485F8} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {B8541BDC-C229-498C-9F4F-02E7897007D0} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {BAEE117B-20B4-49EA-94A2-D757CE74E18B} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {C73EDD69-C662-4BE2-A026-7162F6C4733D} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent
Task: {C7504F73-11F8-491C-B6E3-432D35FAB453} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-07-12] (Adobe Systems Incorporated)
Task: {C9A81457-C346-44FF-9E49-E79CDB5448E4} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-08-08] (Dropbox, Inc.)
Task: {CA209243-FFD3-4C33-8101-CF53D720C344} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {D15BCDFE-8E33-4D8E-8F91-4BCDC584FB10} - System32\Tasks\Apple Diagnostics => C:\Program Files (x86)\Common Files\Apple\Internet Services\EReporter.exe [2015-12-01] (Apple Inc.)
Task: {D1DC4340-7968-4A6D-876A-3D842A8EF08D} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-08-08] (Dropbox, Inc.)
Task: {D33852CA-C423-4FD3-AC01-697759769829} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {D8514EE0-32E5-4C80-8272-ADF98180663F} - System32\Tasks\{C9ED7246-0E5B-4FF0-A8E8-912E76430B2D} => C:\Program Files (x86)\Adobe\Adobe Digital Editions\digitaleditions.exe [2011-12-26] (Adobe Systems, Inc.)
Task: {DB08B41F-4E46-49E6-A13D-13A54E5F8EBB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {E119DA4D-0445-4EC7-8697-79C10D5DA9DA} - System32\Tasks\Tny_Cassiopesa => C:\Users\steven\AppData\Local\{50EB6~1\UNINST~1.EXE
Task: {E4EB028D-7900-4CE3-A615-6169073B060D} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {E63652F9-3BCA-442D-84C1-AE99E52C9121} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {E7CE2F71-A981-4344-A9D2-3CF6FE79E734} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {ECB6050B-1EED-402B-8686-244B9ACDCB1D} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {EDF9C2D2-308D-49F7-ADFB-2CBFE5603B88} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\jcott\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe [2016-08-24] (Microsoft Corporation)
Task: {EF62269D-A795-4E81-B886-6C8C9588251C} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {F365DE6C-571F-4B97-B178-88BE6EF6442A} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {F5087D69-13E3-4639-8361-ED918D14D73F} - System32\Tasks\SystemHealer Monitor => C:\Program Files (x86)\SystemHealer\HealerConsole.exe <==== ATTENTION
Task: {F664D3E6-2D52-40DF-AB64-936EC0233D70} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2016-07-05] (Microsoft Corporation)
Task: {FA7C56CA-5C0F-4EC8-A396-81EC1C8D4C02} - \PCDoctorBackgroundMonitorTask -> No File <==== ATTENTION
Task: {FAA637C8-D1D2-47DC-9995-6EFFF10B462C} - System32\Tasks\{C6DB9F2D-C049-06A3-8C29-090994E9A96F} => Regsvr32.exe /s /n /i:"/rt" "C:\PROGRA~3\6e11d460\25284cc3.dll" <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\REGUtilities Task.job => C:\Program Files (x86)\REGUtilities\REGUtilities.exe-t C:\Program Files (x86)\REGUtilities\REGUtilities.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\Regwork.job => C:\Program Files (x86)\RegWork\RegWork.exe-shed C:\Program Files (x86)\RegWork\RegWork.exe
Task: C:\WINDOWS\Tasks\System HealerPeriod.job => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\System HealerStartUp.job => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\Tny_Cassiopesa.job => C:\Users\steven\AppData\Local\{50EB6~1\UNINST~1.EXE

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\Chrome.lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US
ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome (2).lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US
ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome.lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US

==================== Loaded Modules (Whitelisted) ==============

2015-10-30 03:18 - 2015-10-30 03:18 - 00185856 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2015-02-08 13:36 - 2016-05-24 09:51 - 00116416 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2016-01-21 02:36 - 2016-01-21 02:36 - 00396288 _____ () C:\Program Files (x86)\Windows Discount\FindingDiscount\FindingDiscount.exe
2015-01-20 23:35 - 2015-01-20 23:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-01-21 02:33 - 2016-01-21 02:33 - 00101888 _____ () C:\Program Files (x86)\Windows NT\Accessories\RuntimeManager\runtimemanager.exe
2016-07-12 16:42 - 2016-07-01 00:48 - 02656408 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-07-12 16:42 - 2016-07-01 00:48 - 02656408 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 01864384 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\amd64\ClientTelemetry.dll
2016-07-25 15:40 - 2016-05-24 12:43 - 08909504 _____ () C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2015-12-17 22:34 - 2015-12-07 00:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2016-07-12 16:44 - 2016-06-30 23:48 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-07-12 16:42 - 2016-06-30 23:27 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-07-12 16:42 - 2016-06-30 23:21 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-07-12 16:42 - 2016-06-30 23:22 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-07-12 16:42 - 2016-06-30 23:24 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2010-11-17 11:35 - 2010-11-17 11:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2012-02-01 11:50 - 2012-02-01 11:50 - 00968048 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe
2016-04-18 21:41 - 2016-04-18 21:42 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
2015-10-13 06:46 - 2015-10-13 06:46 - 01040144 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-02-12 21:58 - 2014-02-12 21:58 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 00237328 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 01383616 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\ClientTelemetry.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 00118976 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\FileSyncViews.dll
2016-09-04 13:59 - 2016-09-04 13:59 - 00098816 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32api.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00110080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pywintypes27.dll
2016-09-04 13:59 - 2016-09-04 13:59 - 00364544 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pythoncom27.dll
2016-09-04 13:59 - 2016-09-04 13:59 - 00320512 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32com.shell.shell.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00776704 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_hashlib.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 01176576 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._core_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00806400 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._gdi_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00816128 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._windows_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 01067008 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._controls_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00733184 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._misc_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00682496 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pysqlite2._sqlite.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00088064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_ctypes.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00119808 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32file.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00108544 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32security.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00007168 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\hashobjs_ext.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00017920 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\thumbnails_ext.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00088064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\usb_ext.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00012800 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\common.time34.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00018432 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32event.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00167936 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32gui.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00046080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_socket.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 01208320 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_ssl.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00128512 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_elementtree.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00127488 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pyexpat.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00038912 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32inet.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00036864 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_psutil_windows.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00525208 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\windows._lib_cacheinvalidation.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00011264 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32crypt.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00077312 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._html2.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00027136 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_multiprocessing.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00020480 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_yappi.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00035840 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32process.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00686080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\unicodedata.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00078848 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._animate.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00123392 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._wizard.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00024064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32pipe.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00010240 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\select.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00025600 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32pdh.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00017408 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32profile.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00022528 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32ts.pyd
2010-11-24 23:44 - 2010-11-24 23:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2012-02-01 11:44 - 2012-02-01 11:44 - 08151040 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\QtGui4.dll
2012-02-01 11:44 - 2012-02-01 11:44 - 02278400 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\QtCore4.dll
2015-12-12 17:13 - 2016-08-05 23:21 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2016-09-02 23:17 - 2016-08-05 23:21 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2016-09-02 23:17 - 2016-08-05 23:22 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2016-09-02 23:17 - 2016-08-05 23:21 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2015-12-12 17:13 - 2016-08-05 23:21 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00019760 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2015-12-12 17:13 - 2016-08-05 23:22 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 01682760 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020808 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00021312 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00052024 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00038696 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2016-09-02 23:17 - 2016-08-05 23:19 - 00392144 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2016-09-02 23:17 - 2016-08-05 23:24 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00381752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00025424 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00246592 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-12 17:13 - 2016-08-05 23:25 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00144848 _____ () C:\Program Files (x86)\Dropbox\Client\_elementtree.pyd
2016-08-05 23:17 - 2016-08-05 23:22 - 00241104 _____ () C:\Program Files (x86)\Dropbox\Client\_jpegtran.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror._winffi_winerror.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet._winffi_wininet.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020280 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00023376 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-12 17:13 - 2016-08-05 23:25 - 00350152 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00022352 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00024392 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2016-09-02 23:17 - 2016-08-05 23:18 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2016-09-02 23:17 - 2016-08-30 17:38 - 00031568 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.pyd
2016-09-02 23:17 - 2016-08-30 17:13 - 00293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2016-09-02 23:17 - 2016-08-30 17:38 - 00084280 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-09-02 23:17 - 2016-08-30 17:38 - 01826096 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2015-12-12 17:13 - 2016-08-05 23:22 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 03928880 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 01972528 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00531248 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00133424 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00224056 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00207672 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00020288 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32._winffi_user32.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2016-04-16 10:03 - 2016-08-30 17:38 - 00037192 _____ () C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.pyd
2015-02-08 13:39 - 2016-02-23 04:49 - 00325824 _____ () C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\AppVIsvStream32.dll
2016-04-18 21:41 - 2016-04-18 21:42 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
2016-04-18 21:41 - 2016-04-18 21:42 - 22284800 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkyWrap.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\WINDOWS\system32\Drivers\vvvcpjzt.sys:changelist [4242]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcapexe => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McNaiAnn => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\sharepoint.com -> hxxps://islipufsd.sharepoint.com

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 22:34 - 2016-08-20 20:59 - 00000869 ____A C:\WINDOWS\system32\Drivers\etc\hosts


0.0.0.1    mssplus.mcafee.com

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\Control Panel\Desktop\\Wallpaper ->
DNS Servers: 82.163.143.171 - 82.163.142.173
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{9F54237B-1D18-4EE6-99CC-77258E302BE9}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{83AF26B6-F314-43D2-B6CA-4709443E83FA}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{77943D8C-76B0-471E-9414-83DE5F2D7695}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{3ABCDA1A-A3A8-481A-8860-4651CCD2438A}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{08C3D880-A70C-4284-8BDA-C236BE8354EB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A954694E-9E01-4649-B38D-43E0B5EF5A0C}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{69BACEF7-4423-4969-A7E2-5595061EC1C2}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{56B05841-696A-4C55-BF28-730F2283ED07}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{BCED26A0-68FF-436B-A6AA-77EF5D4213B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{D5A59D3C-53AB-4D3B-8E01-4FE816FD2BC1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{B1C0518C-6672-4EBF-88DC-38FDCCDC4257}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{AB324F81-1A94-4AA3-8ED2-8F31FABCFF08}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{3235D224-D52A-4382-9962-A079DE796C13}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D2A2D67A-A679-417A-8015-3D5C2CBE6285}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A7891528-CEB4-462B-AF39-C8A05C275838}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{F49D889C-E3E3-42DB-84B4-FBCF9A88EA78}] => (Allow) c:\Program Files (x86)\Dell\VideoStage\VideoStage.exe
FirewallRules: [{003F5A78-D916-4C34-9EF5-39E53D27AF39}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{10093265-76B1-419D-8033-DB1C5C7F9888}] => (Allow) LPort=2869
FirewallRules: [{8EB6C387-4BF9-419D-A704-B62CD2AC67BF}] => (Allow) LPort=1900
FirewallRules: [{320ACAA6-0C7B-4232-A4C1-EA806620E137}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{F7F51EE9-0997-419E-A2EB-7014D290CE2D}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{A1EF7B4C-A3E4-4471-B9E2-2159402EC687}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{6458AEFF-B746-4E7F-AD58-F13042ED60C3}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{FF8FF84C-7DAC-45DA-8DD8-C488C5E6B509}] => (Allow) C:\Program Files\dell stage\dell stage\accuweather\accuweather.exe
FirewallRules: [{253C6C5C-8521-409F-9629-0FCFEFB00E5B}] => (Allow) C:\Program Files\dell stage\musicstage\musicstageengine.exe
FirewallRules: [{DC4EBCCB-EECD-47E2-953B-A0151F188A35}] => (Allow) C:\Program Files\dell stage\dell stage\stage_primary.exe
FirewallRules: [{B03B92C9-677C-460D-9E25-8CABD25984CB}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{57673C03-CC72-4B18-ADAA-6E1F80EB99E9}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{FAE68181-AD51-45D7-804F-8D62F4239DA1}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [{754FD701-B297-4FB7-9BE7-8E511D606321}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [{AC5E9029-FF3C-4C9D-88D6-B0FE212EC1DA}] => (Allow) C:\Program Files (x86)\Optimum Link\OptimumLink.exe
FirewallRules: [{1E871B7E-67E8-46FC-A8B8-231A0E224BBD}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{E3AA2BDA-40A0-4D84-AD67-7ADCBA4FDBE8}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{364F0DEE-CFA5-4A65-A1BD-C8C46573BAE3}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{0235454B-A127-4C52-B7A8-7AE6374669A0}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{DAB8C529-F77E-49CA-82C9-12F60C83771B}] => (Allow) LPort=4481
FirewallRules: [{3E6C78BD-88C3-4472-9438-9FFB09A2E1D7}] => (Allow) LPort=4481
FirewallRules: [{8F08B3D1-2496-4272-8DBA-257284D1BA37}] => (Allow) LPort=4482
FirewallRules: [{FFE64F45-DB37-4AEF-8DA8-6B70AB160E35}] => (Allow) LPort=4482
FirewallRules: [{7E2F0BBF-BF57-4E08-9AC8-B52A8439D28F}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [{73134A93-E6EF-4903-A0B5-4BB0623E691B}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [TCP Query User{B9934B27-E95E-4199-B404-276E6C9E493F}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{4DE54D6F-0F85-4292-80C6-02A6E5AFDC0F}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{C4829B60-8024-48A6-8BD4-BA88AF696F9C}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{EF42326E-945B-4384-A486-D29D7C19D721}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{2C786C03-FF6C-43A1-B1C8-248C0E567449}] => (Allow) C:\Program Files (x86)\Barnes & Noble\NOOKstudy\NOOKStudy.exe
FirewallRules: [{00D2F3B0-E1EF-4704-B8A1-117669CA3FA2}] => (Allow) C:\Program Files (x86)\Barnes & Noble\NOOKstudy\NOOKStudy.exe
FirewallRules: [{C0B34847-0E65-43C8-A554-798F916FDA0C}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{D6287CF2-5F9C-4E01-84FE-603E5ABDAFCE}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{B68E5ACC-3852-4BB5-9D5E-97E527E94491}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{3D783AC7-1AB2-4520-99DE-2237A9B795F0}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{52F9B67C-CE17-4F49-BC77-717C4219B8FD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{772F7A61-9501-4BE8-8949-C55D35837C49}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{0F01E894-64EA-43DF-BC35-C2FADC0DECA9}] => (Allow) C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe
FirewallRules: [{BC97C59D-E12E-4E16-A6E5-9BE26A7B43E7}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2AA274E2-7DF3-4278-8A0B-F95C53331E47}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D07ACE4B-2CC1-43DF-B3F6-B11FFA91DE51}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [{A8A2F08A-7E1A-4EC7-A258-B41A84495750}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{76058285-6F2E-4508-A841-7D28C92E1C2E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{64462A7F-99F2-4477-85C5-15C17C7FAD27}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{6488D245-AD0A-40EC-B871-F82722E739A0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{E64A9AA5-E34B-43D3-8DFC-4AF7D71A67FD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{137F4DC0-0DA7-4964-B611-4CD4AF9E3C18}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{803D3166-DD18-470C-A64C-7AE562CF1E6E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{DB6A87EF-6A11-425F-B706-B8750CD6A854}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Undertale\UNDERTALE.exe
FirewallRules: [{E2F99E0A-04A8-4443-B1D7-C86B3956654E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Undertale\UNDERTALE.exe
FirewallRules: [TCP Query User{9A4C05CE-3E54-46F1-9DB0-95338DB62DAD}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{F4EB784D-0323-4533-B9E5-BAAABDEA8DA5}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{3EB52856-BDBA-45C3-B9B5-3EBD8494C559}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe

==================== Restore Points =========================

14-08-2016 19:00:28 Windows Backup
21-08-2016 19:00:27 Windows Backup
28-08-2016 19:00:30 Windows Backup
02-09-2016 17:00:26 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/04/2016 02:21:50 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program firefox.exe version 46.0.1.5966 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 1b64

Start Time: 01d206d714b4dbf6

Termination Time: 67

Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe

Report Id: 6ce0b495-72cc-11e6-9bf6-782bcba9d083

Faulting package full name:

Faulting package-relative application ID:

Error: (09/04/2016 02:05:47 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program firefox.exe version 46.0.1.5966 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: bb4

Start Time: 01d206d618c1e755

Termination Time: 44

Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe

Report Id: 30aafc42-72ca-11e6-9bf6-782bcba9d083

Faulting package full name:

Faulting package-relative application ID:

Error: (09/04/2016 02:00:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: srptm.exe, version: 1.0.0.0, time stamp: 0x53a83372
Faulting module name: KERNELBASE.dll, version: 6.2.10586.494, time stamp: 0x5775e78b
Exception code: 0xe0434f4d
Fault offset: 0x000bdae8
Faulting process id: 0x%9
Faulting application start time: 0xsrptm.exe0
Faulting application path: srptm.exe1
Faulting module path: srptm.exe2
Report Id: srptm.exe3
Faulting package full name: srptm.exe4
Faulting package-relative application ID: srptm.exe5

Error: (09/04/2016 12:28:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: microsoftedgecp.exe, version: 11.0.10586.20, time stamp: 0x56540c35
Faulting module name: edgehtml.dll, version: 11.0.10586.545, time stamp: 0x57a1bd6b
Exception code: 0xc0000602
Fault offset: 0x00000000007375b0
Faulting process id: 0x5ec
Faulting application start time: 0x01d206c91cb25728
Faulting application path: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\microsoftedgecp.exe
Faulting module path: C:\WINDOWS\SYSTEM32\edgehtml.dll
Report Id: f633d769-1ac2-41c9-9375-50ac94f55fd4
Faulting package full name: Microsoft.MicrosoftEdge_25.10586.0.0_neutral__8wekyb3d8bbwe
Faulting package-relative application ID: MicrosoftEdge

Error: (09/02/2016 05:00:50 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/02/2016 05:00:46 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.

System Error:
Access is denied.
.

Error: (08/30/2016 09:19:14 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (08/30/2016 08:20:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: srptm.exe, version: 1.0.0.0, time stamp: 0x53a83372
Faulting module name: KERNELBASE.dll, version: 6.2.10586.494, time stamp: 0x5775e78b
Exception code: 0xe0434f4d
Fault offset: 0x000bdae8
Faulting process id: 0x%9
Faulting application start time: 0xsrptm.exe0
Faulting application path: srptm.exe1
Faulting module path: srptm.exe2
Report Id: srptm.exe3
Faulting package full name: srptm.exe4
Faulting package-relative application ID: srptm.exe5

Error: (08/29/2016 07:02:56 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (08/29/2016 07:02:45 PM) (Source: Microsoft-Windows-Defrag) (EventID: 257) (User: )
Description: The volume (E:) was not optimized because an error was encountered: The disk being optimized is full. (0x8900001F)


System errors:
=============
Error: (09/04/2016 02:06:50 PM) (Source: DCOM) (EventID: 10005) (User: steven-PC)
Description: DCOM got error "2" attempting to start the service mcpltsvc with arguments "Unavailable" in order to run the server:
{20966775-18A4-4299-B8E3-772C336B52A7}

Error: (09/04/2016 02:06:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Platform Services service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:06:50 PM) (Source: DCOM) (EventID: 10005) (User: steven-PC)
Description: DCOM got error "2" attempting to start the service mcpltsvc with arguments "Unavailable" in order to run the server:
{20966775-18A4-4299-B8E3-772C336B52A7}

Error: (09/04/2016 02:06:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Platform Services service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:06:48 PM) (Source: DCOM) (EventID: 10010) (User: steven-PC)
Description: The server {C98F04D7-CD30-4BB0-B7D7-8DD7448520F2} did not register with DCOM within the required timeout.

Error: (09/04/2016 02:06:28 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070643: Definition Update for Windows Defender - KB2267602 (Definition 1.227.1584.0).

Error: (09/04/2016 02:04:48 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee VirusScan Announcer service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:04:48 PM) (Source: DCOM) (EventID: 10010) (User: steven-PC)
Description: The server {C98F04D7-CD30-4BB0-B7D7-8DD7448520F2} did not register with DCOM within the required timeout.

Error: (09/04/2016 02:03:46 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Anti-Spam Service service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:03:24 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Platform Services service failed to start due to the following error:
The system cannot find the file specified.


CodeIntegrity:
===================================
  Date: 2016-09-04 14:18:54.779
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.763
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.745
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.362
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.278
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:19.494
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:19.478
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:19.458
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:17:43.955
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:17:43.939
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

Processor: Intel® Core™ i5-2300 CPU @ 2.80GHz
Percentage of memory in use: 55%
Total physical RAM: 6126.45 MB
Available physical RAM: 2747.19 MB
Total Virtual: 12270.45 MB
Available Virtual: 8808.71 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:919.22 GB) (Free:693.09 GB) NTFS
Drive e: () (Fixed) (Total:465.76 GB) (Free:0 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive f: (palmOne 128) (Removable) (Total:0.12 GB) (Free:0.12 GB) FAT

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: 935C49BC)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=12.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=919.2 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: C9FC5973)
Partition 1: (Active) - (Size=465.8 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 122.5 MB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt ============================


  • 0

#4
ststeveo

ststeveo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 50 posts

Hey Zep516 thanks- this is bad sooo many pop ups

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 31-08-2016
Ran by steven (administrator) on STEVEN-PC (04-09-2016 14:19:53)
Running from C:\Users\steven\Desktop
Loaded Profiles: steven & DefaultAppPool (Available Profiles: steven & jcott & DefaultAppPool)
Platform: Windows 10 Home Version 1511 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Edge)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
() C:\Program Files (x86)\Windows Discount\FindingDiscount\findingdiscount.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
() C:\Program Files (x86)\Windows NT\Accessories\RuntimeManager\runtimemanager.exe
(Intel Security, Inc.) C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(GARMIN Corp.) C:\Program Files (x86)\Garmin\Training Center\gStart.exe
(SUPERAntiSpyware) C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.376\SSScheduler.exe
(Alcor Micro Corp.) C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe
() C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe
(Callaway) C:\Program Files (x86)\Callaway\upro sync\UPROsync.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Installer Technology) C:\Program Files (x86)\InstantSupport\InstantSupport.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\csisyncclient.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\msosync.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\1.9.829.0\McCSPServiceHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
() C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Farbar) C:\Users\steven\Desktop\FRST64(1).exe


==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13885696 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-12-17] (Apple Inc.)
HKLM-x32\...\Run: [ShwiconXP9106] => C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe [237568 2010-03-10] (Alcor Micro Corp.)
HKLM-x32\...\Run: [THX Audio Control Panel] => C:\Program Files (x86)\Creative\THX TruStudio PC\THXAudioCP\THXAudio.exe [963584 2009-12-01] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE
HKLM-x32\...\Run: [Dell Registration] => C:\Program Files (x86)\System Registration\prodreg.exe /boot
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2015-09-24] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [976320 2009-12-03] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [FUFAXSTM] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe [847872 2009-12-03] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [AccuWeatherWidget] => C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe [968048 2012-02-01] ()
HKLM-x32\...\Run: [uProWebSync] => C:\Program Files (x86)\Callaway\upro sync\UPROsync.exe [764928 2012-09-13] (Callaway)
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [1119472 2016-07-11] (McAfee, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [25197248 2016-08-30] (Dropbox, Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-08-21] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [InstantSupport] => C:\Program Files (x86)\InstantSupport\InstantSupport.exe [6497432 2016-02-03] (Installer Technology)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [gStart] => C:\Program Files (x86)\Garmin\Training Center\gStart.exe [1891416 2008-08-13] (GARMIN Corp.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7943072 2016-08-01] (SUPERAntiSpyware)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [61200 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [23375200 2016-07-29] (Google)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [LPT System Updater] => C:\Users\steven\AppData\Local\LPT\srptm.exe [23832 2014-06-23] ()
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [60688 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3639280 2016-05-06] (Electronic Arts)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2852128 2016-08-02] (Valve Corporation)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1400232 2016-07-31] (Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\RunOnce: [Uninstall C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6281.1202_1\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6281.1202_1\amd64"
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [517632 2015-10-30] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1400232 2016-07-31] (Garmin Ltd. or its subsidiaries)
AppInit_DLLs: C:\Users\steven\AppData\Local\Smartbar\Application\Resources\crdlil64.dll => No File
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [GDriveSharedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} =>  No File
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-08-20]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.376\SSScheduler.exe (McAfee, Inc.)
GroupPolicy: Restriction - Chrome <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:47574
ProxyEnable: [S-1-5-21-270719932-3992731346-3884529842-1001] => Proxy is enabled.
ProxyServer: [S-1-5-21-270719932-3992731346-3884529842-1001] => http=127.0.0.1:47574
Hosts: 0.0.0.1    mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\Parameters: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{11d5dc81-94ed-4034-8d67-42f57b455f88}: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{11d5dc81-94ed-4034-8d67-42f57b455f88}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{eb5bc3f5-27b6-4b6e-8469-d1e4de40f81f}: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{eb5bc3f5-27b6-4b6e-8469-d1e4de40f81f}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{f27cf5f4-32f1-44ef-9d4d-006b9dd5f5e4}: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{f27cf5f4-32f1-44ef-9d4d-006b9dd5f5e4}: [DhcpNameServer] 82.163.143.171
ManualProxies: 1http=127.0.0.1:47574

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbHdKIqgRJyMidKuvnhDCuxhZjwitu2603iO2DKTsRdIV5F5NNlgEGiPqjfIYEo-qGElNPBicct6Z2U8Sw5Sv82J7sLRWCkMRH5oDcZ0aZ676OJldyUgBnCTSWWTVFbDRKw-7lsM-ogxQ8iNtWHI9n8QSkvfJaEZmd5u5UKL_bk3QYSIwb0,&q={searchTerms}
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.msn.com/USCON/1
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbHdKIqgRJyMidKuvnhDCuxhZjwitu2603iO2DKTsRdIV5F5NNlgEGiPqjfIYEo-qGElNPBicct6Z2U8Sw5Sv82J7sLRWCkMRH5oDcZ0aZ676OJldyUgBnCTSWWTVFbDRKw-7lsM-ogxQ8iNtWHI9n8QSkvfJaEZmd5u5UKL_bk3QYSIwb0,&q={searchTerms}
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/?pc=UE01&ocid=UE01DHP
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM -> {1b31c9d2-7135-442b-bb93-7c002172adc6} URL = hxxps://us.search.yahoo.com/yhs/search?hspart=elm&hsimp=yhs-001&type=hdr_s_16_20_orgnl&param1=1&param2=f%3D4%26b%3DIE%26cc%3Dus%26pa%3DHodor%26cd%3D2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyCtDtAtN1L2XzutAtFtBtCtFtCtFtDtN1L1Czu1M1Q1CtBtBtFtCtFtDtN1L1G1B1V1N2Y1L1Qzu2StBzy0FzyyE0F0DtCtGyEzy0A0DtG0FyDzz0CtGtAyDtDtDtG0E0CtCtAyB0FyD0A0A0AyCtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE%26cr%3D1512195613%26a%3Dhdr_s_16_20_orgnl%26os_ver%3D10.0%26os%3DWindows%2B10%2BHome&p={searchTerms}
SearchScopes: HKLM -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM -> {F54155E2-8428-4EA0-BAB8-A3D56109C319} URL = hxxps://us.search.yahoo.com/yhs/search?hspart=elm&hsimp=yhs-001&type=hdr_s_16_20_orgnl&param1=1&param2=f%3D4%26b%3DIE%26cc%3Dus%26pa%3DHodor%26cd%3D2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyCtDtAtN1L2XzutAtFtBtCtFtCtFtDtN1L1Czu1M1Q1CtBtBtFtCtFtDtN1L1G1B1V1N2Y1L1Qzu2StBzy0FzyyE0F0DtCtGyEzy0A0DtG0FyDzz0CtGtAyDtDtDtG0E0CtCtAyB0FyD0A0A0AyCtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE%26cr%3D1512195613%26a%3Dhdr_s_16_20_orgnl%26os_ver%3D10.0%26os%3DWindows%2B10%2BHome&p={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM-x32 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKU\.DEFAULT -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL =
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.cassiopessa.com/results.php?f=4&a=csp_installertech_16_05&cd=2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyEzyyCtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1R1B1E1V1L1G1B2Z1T1I1I1P1C2Z1P1R1MtN1L1G1B1V1N2Y1L1Qzu2SyEyC0B0EtByBzyyBtGtAtCtBtAtGyD0FtDyDtGyCyB0EyCtG0CyDtCzytDtC0FyBzztAzzyE2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE&cr=2135087047&ir=&q={searchTerms}
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbHdKIqgRJyMidKuvnhDCuxhZjwitu2603iO2DKTsRdIV5F5NNlgEGiPqjfIYEo-qGElNPBicct6Z2U8Sw5Sv82J7sLRWCkMRH5oDcZ0aZ676OJldyUgBnCTSWWTVFbDRKw-7lsM-ogxQ8iNtWHI9n8QSkvfJaEZmd5u5UKL_bk3QYSIwb0,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.cassiopessa.com/results.php?f=4&a=csp_installertech_16_05&cd=2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyEzyyCtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1R1B1E1V1L1G1B2Z1T1I1I1P1C2Z1P1R1MtN1L1G1B1V1N2Y1L1Qzu2SyEyC0B0EtByBzyyBtGtAtCtBtAtGyD0FtDyDtGyCyB0EyCtG0CyDtCzytDtC0FyBzztAzzyE2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE&cr=2135087047&ir=&q={searchTerms}
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {3885C94D-38F8-4DFD-B31A-59C9811C556E} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL =
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {A037E196-54CE-45EE-A82D-B8D7812F0745} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3314199&CUI=UN33220518332904142&UM=2
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL =
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {F54155E2-8428-4EA0-BAB8-A3D56109C319} URL = hxxps://us.search.yahoo.com/yhs/search?hspart=elm&hsimp=yhs-001&type=hdr_s_16_20_orgnl&param1=1&param2=f%3D4%26b%3DIE%26cc%3Dus%26pa%3DHodor%26cd%3D2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyCtDtAtN1L2XzutAtFtBtCtFtCtFtDtN1L1Czu1M1Q1CtBtBtFtCtFtDtN1L1G1B1V1N2Y1L1Qzu2StBzy0FzyyE0F0DtCtGyEzy0A0DtG0FyDzz0CtGtAyDtDtDtG0E0CtCtAyB0FyD0A0A0AyCtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE%26cr%3D1512195613%26a%3Dhdr_s_16_20_orgnl%26os_ver%3D10.0%26os%3DWindows%2B10%2BHome&p={searchTerms}
BHO: No Name -> {27B4851A-3207-45A2-B947-BE8AFE6163AB} -> No File
BHO: No Name -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> No File
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-07-12] (Microsoft Corporation)
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2012-10-10] (Oracle Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2009-08-24] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2012-10-10] (Oracle Corporation)
BHO-x32: No Name -> {02478D38-C3F9-4efb-9B51-7695ECA05670} -> No File
BHO-x32: No Name -> {30ee6676-1ba6-455a-a7e8-298fa863a546} -> No File
BHO-x32: No Name -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> No File
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2016-07-12] (Microsoft Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-09-18] (Oracle Corporation)
BHO-x32: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> No File
BHO-x32: MinibarBHO -> {AA74D58F-ACD0-450D-A85E-6C04B171C044} -> C:\Program Files (x86)\Minibar\Minibar.dll [2013-09-19] (KangoExtensions)
BHO-x32: Skype add-on for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-09-18] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2009-08-24] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - QuickShare Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll [2015-10-30] (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2016-04-19] (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2016-07-11] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2016-07-11] (McAfee, Inc.)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default
FF NewTab: about:newtab
FF DefaultSearchEngine: Search Provided by Yahoo
FF DefaultSearchEngine.US: Secure Search
FF DefaultSearchUrl: hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3314199&CUI=UN26543906921737279&UM=2&SearchSource=3&q={searchTerms}
FF SearchEngineOrder.1: Secure Search
FF SearchEngineOrder.3: Bing
FF SelectedSearchEngine: Search Provided by Yahoo
FF Homepage: hxxps://mail.google.com/mail/u/0/#inbox
FF Keyword.URL: hxxp://www.bing.com/search?FORM=U280DF&PC=U280&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_22_0_0_209.dll [2016-07-12] ()
FF Plugin: @bestbuy.com/npBestBuyPcAppDetector,version=1.0 -> C:\ProgramData\Best Buy pc app\npBestBuyPcAppDetector.dll [2010-10-13] (Best Buy)
FF Plugin: @java.com/DTPlugin,version=10.7.2 -> C:\Windows\system32\npDeployJava1.dll [2012-10-10] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.7.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2012-10-10] (Oracle Corporation)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2016-07-11] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_209.dll [2016-07-12] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @bestbuy.com/npBestBuyPcAppDetector,version=1.0 -> C:\ProgramData\Best Buy pc app\npBestBuyPcAppDetector.dll [2010-10-13] (Best Buy)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-09-18] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-09-18] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2016-07-11] ()
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-07-12] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2015-02-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-09-24] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-270719932-3992731346-3884529842-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\steven\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2013-07-24] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\steven\AppData\Roaming\mozilla\plugins\npatgpc.dll [2012-05-22] (Cisco WebEx LLC)
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\bing-.xml [2016-01-21]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Cassiopesa.xml [2016-02-05]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\McSiteAdvisor.xml [2016-05-15]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Search Provided by Yahoo.xml [2016-05-22]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Web Search.xml [2015-01-30]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml [2016-01-11]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\safeguard-secure-search.xml [2014-08-26]
FF Extension: (Garmin Communicator) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2016-05-04]
FF Extension: (NoScript) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2016-08-27]
FF Extension: (McAfee WebAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2016-09-04]
FF Extension: (Bing Search) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-01-21]
FF Extension: (Firefox Hotfix) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-09-04]
FF Extension: (iCloud Bookmarks) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-05-03]
FF Extension: (SweetPacks A2 ) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\{30ee6676-1ba6-455a-a7e8-298fa863a546} [2013-12-15] [not signed]
FF Extension: (Filesfrog Update Checker) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\{97A78363-B868-4B48-AC91-A783A31215AF} [2013-10-03] [not signed]
FF Extension: (QuickShare Widget) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\{d01b1752-774b-fb67-745e-8ea306d0161d} [2014-06-25] [not signed]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Firefox\Extensions: [2zffxtbr@Retrogamer_2z.com] - C:\Program Files (x86)\Retrogamer_2z\bar\1.bin
FF Extension: (Retrogamer) - C:\Program Files (x86)\Retrogamer_2z\bar\1.bin [2015-11-13] [not signed]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK
FF Extension: (McAfee Anti-Spam Thunderbird Extension) - C:\Program Files\McAfee\MSK [2016-06-17] [not signed]

Chrome:
=======
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-27]
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\steven\AppData\Local\Google\Drive\apdfllckaahabafndbhieahigkjlhalf_live.crx <not found>
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [kokoiojcgpmpngieemgjkgkaogemflng] - C:\Users\steven\AppData\Local\CRE\kokoiojcgpmpngieemgjkgkaogemflng.crx [2013-09-24]
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-27]
CHR HKLM-x32\...\Chrome\Extension: [kokoiojcgpmpngieemgjkgkaogemflng] - C:\Users\steven\AppData\Local\CRE\kokoiojcgpmpngieemgjkgkaogemflng.crx [2013-09-24]
StartMenuInternet: Chrome.Z2FO2AMVV3LO6RF6GAWUHEQCYA - C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

"FindingDiscount" => service was unlocked. <===== ATTENTION
"RuntimeManager" => service was unlocked. <===== ATTENTION

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-08-21] (SUPERAntiSpyware.com)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3189488 2016-07-05] (Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-08-08] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-08-08] (Dropbox, Inc.)
R2 EpsonBidirectionalService; C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION) [File not signed]
R2 FindingDiscount; C:\Program Files (x86)\Windows Discount\FindingDiscount\FindingDiscount.exe [396288 2016-01-21] () [File not signed]
S2 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [809488 2016-07-31] (Garmin Ltd. or its subsidiaries)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [163592 2016-08-22] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [989192 2016-07-11] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.376\McCHSvc.exe [327944 2016-07-19] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.9.829.0\\McCSPServiceHost.exe [1910000 2016-05-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [795528 2016-04-20] (McAfee, Inc.)
R3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [232688 2016-04-26] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [382456 2016-07-11] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [277744 2016-04-26] (McAfee, Inc.)
R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1424352 2016-04-21] (McAfee, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2120712 2016-05-06] (Electronic Arts)
R2 PEFService; C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe [1045336 2016-05-25] (Intel Security, Inc.)
R2 RuntimeManager; C:\Program Files (x86)\Windows NT\Accessories\RuntimeManager\runtimemanager.exe [101888 2016-01-21] () [File not signed]
S3 vmicvss; C:\Windows\System32\ICSvc.dll [511488 2015-10-30] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2016-07-01] (Microsoft Corporation)
S2 HomeNetSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McBootDelayStartSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McMPFSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McNaiAnn; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 mcpltsvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McProxy; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 MSK80Service; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 WajaNetEn Monitor; "C:\Program Files\WajaNetEn\2a2df72b970f8b241c08037b4ee521de.exe" [X]

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [102912 2015-05-28] (Advanced Micro Devices)
S3 cfwids; C:\Windows\System32\drivers\cfwids.sys [78632 2016-04-27] (McAfee, Inc.)
S3 DSI_SiUSBXp_3_1; C:\Windows\system32\drivers\DSI_SiUSBXp_3_1.sys [16384 2007-09-06] (Silicon Laboratories)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [207968 2016-02-24] (McAfee, Inc.)
R3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [419616 2016-04-27] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [349480 2016-04-27] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [83608 2016-04-27] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [493352 2016-04-27] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [843048 2016-04-27] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [543488 2016-02-10] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [109480 2016-02-10] (McAfee, Inc.)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [46240 2016-06-06] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [243488 2016-04-27] (McAfee, Inc.)
S3 RimVSerPort; C:\Windows\system32\DRIVERS\RimSerial_AMD64.sys [44032 2011-07-20] (Research in Motion Ltd)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
S1 vvvcpjzt; C:\WINDOWS\system32\drivers\vvvcpjzt.sys [55168 2016-09-04] (Microsoft Corporation)
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)
U3 idsvc; no ImagePath
S3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]
S3 PCDSRVC{1E208CE0-FB7451FF-06020200}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-04 14:19 - 2016-09-04 14:19 - 02397696 _____ (Farbar) C:\Users\steven\Desktop\FRST64(1).exe
2016-09-04 14:19 - 2016-09-04 14:19 - 00043787 _____ C:\Users\steven\Desktop\FRST.txt
2016-09-04 14:18 - 2016-09-04 14:18 - 02397696 _____ (Farbar) C:\Users\steven\Downloads\FRST64(2).exe
2016-09-04 14:17 - 2016-09-04 14:17 - 00055168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vvvcpjzt.sys
2016-09-04 14:16 - 2016-09-04 14:16 - 02397696 _____ (Farbar) C:\Users\steven\Downloads\FRST64(1).exe
2016-09-04 14:13 - 2016-09-04 14:13 - 00801754 _____ C:\Users\steven\Downloads\FRST64.exe
2016-09-04 14:01 - 2016-09-04 14:01 - 00000000 ___HD C:\OneDriveTemp
2016-09-04 13:23 - 2016-09-04 13:23 - 00043195 _____ C:\Users\jcott\Downloads\Addition.txt
2016-09-04 13:21 - 2016-09-04 14:19 - 00000000 ____D C:\FRST
2016-09-04 13:21 - 2016-09-04 13:23 - 00060993 _____ C:\Users\jcott\Downloads\FRST.txt
2016-09-04 13:21 - 2016-09-04 13:21 - 02397696 _____ (Farbar) C:\Users\jcott\Downloads\FRST64.exe
2016-09-04 13:21 - 2016-09-04 13:21 - 01747968 _____ (Farbar) C:\Users\jcott\Downloads\FRST.exe
2016-09-02 23:17 - 2016-09-02 23:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-08-30 20:32 - 2016-08-30 20:32 - 00594480 _____ C:\Users\steven\Downloads\EPSON003.PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002.PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002 (2).PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002 (1).PDF
2016-08-24 20:58 - 2016-08-24 20:58 - 00003330 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task
2016-08-24 20:57 - 2016-08-24 20:57 - 00000000 ____D C:\Users\jcott\AppData\Roaming\Skype
2016-08-20 20:59 - 2016-08-20 20:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2016-08-19 18:08 - 2016-08-19 18:08 - 00002235 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth.lnk
2016-08-14 13:55 - 2016-08-14 13:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2016-08-09 17:14 - 2016-08-03 06:36 - 07469408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-08-09 17:14 - 2016-08-03 06:36 - 00099680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2016-08-09 17:14 - 2016-08-03 06:30 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2016-08-09 17:14 - 2016-08-03 06:23 - 00693600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2016-08-09 17:14 - 2016-08-03 06:23 - 00115040 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2016-08-09 17:14 - 2016-08-03 06:22 - 00808288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-08-09 17:14 - 2016-08-03 06:22 - 00465248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2016-08-09 17:14 - 2016-08-03 06:22 - 00331616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-08-09 17:14 - 2016-08-03 06:21 - 03675512 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-08-09 17:14 - 2016-08-03 06:21 - 00566112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2016-08-09 17:14 - 2016-08-03 06:20 - 01540224 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-08-09 17:14 - 2016-08-03 06:20 - 00692136 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-08-09 17:14 - 2016-08-03 06:19 - 00604928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-08-09 17:14 - 2016-08-03 06:19 - 00161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 01988448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 00576864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 00393056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-08-09 17:14 - 2016-08-03 05:51 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2016-08-09 17:14 - 2016-08-03 05:44 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-08-09 17:14 - 2016-08-03 05:44 - 00063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshbth.dll
2016-08-09 17:14 - 2016-08-03 05:44 - 00044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2016-08-09 17:14 - 2016-08-03 05:43 - 16985088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-08-09 17:14 - 2016-08-03 05:41 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-08-09 17:14 - 2016-08-03 05:41 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-08-09 17:14 - 2016-08-03 05:40 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2016-08-09 17:14 - 2016-08-03 05:40 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2016-08-09 17:14 - 2016-08-03 05:39 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-08-09 17:14 - 2016-08-03 05:39 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2016-08-09 17:14 - 2016-08-03 05:38 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-08-09 17:14 - 2016-08-03 05:36 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2016-08-09 17:14 - 2016-08-03 05:36 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2016-08-09 17:14 - 2016-08-03 05:35 - 00200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2016-08-09 17:14 - 2016-08-03 05:31 - 00247296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtutil.exe
2016-08-09 17:14 - 2016-08-03 05:30 - 00515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2016-08-09 17:14 - 2016-08-03 05:29 - 14252544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2016-08-09 17:14 - 2016-08-03 05:29 - 01500160 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2016-08-09 17:14 - 2016-08-03 05:29 - 01387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-08-09 17:14 - 2016-08-03 05:28 - 01213440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-08-09 17:14 - 2016-08-03 05:28 - 00848896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2016-08-09 17:14 - 2016-08-03 05:27 - 07536640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2016-08-09 17:14 - 2016-08-03 05:27 - 01717760 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 06974464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 02067968 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 01388032 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-08-09 17:14 - 2016-08-03 05:17 - 02175488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 05123072 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 03589120 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-08-09 17:14 - 2016-08-03 05:16 - 02635776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 01732096 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-08-09 17:14 - 2016-08-03 05:14 - 01997824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2016-08-09 17:14 - 2016-08-03 05:13 - 03025920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-08-09 17:14 - 2016-08-03 05:13 - 02280960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-08-09 17:14 - 2016-08-03 05:12 - 02746368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-08-09 17:14 - 2016-08-03 05:11 - 04171264 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2016-08-09 17:14 - 2016-08-03 01:52 - 00034088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2016-08-09 17:14 - 2016-08-03 01:34 - 00501592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2016-08-09 17:14 - 2016-08-03 01:34 - 00084832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2016-08-09 17:14 - 2016-08-03 01:33 - 00051128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsNativeApi.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 02921368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 00957608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 00703840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-08-09 17:14 - 2016-08-03 01:30 - 21123320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-08-09 17:14 - 2016-08-03 00:57 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdlrecover.exe
2016-08-09 17:14 - 2016-08-03 00:48 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshbth.dll
2016-08-09 17:14 - 2016-08-03 00:47 - 13018112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-08-09 17:14 - 2016-08-03 00:44 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-08-09 17:14 - 2016-08-03 00:44 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2016-08-09 17:14 - 2016-08-03 00:42 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2016-08-09 17:14 - 2016-08-03 00:37 - 00219136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2016-08-09 17:14 - 2016-08-03 00:35 - 00178688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtutil.exe
2016-08-09 17:14 - 2016-08-03 00:34 - 00792064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2016-08-09 17:14 - 2016-08-03 00:32 - 12585984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2016-08-09 17:14 - 2016-08-03 00:32 - 00434688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-08-09 17:14 - 2016-08-03 00:31 - 06743040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2016-08-09 17:14 - 2016-08-03 00:31 - 00705536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2016-08-09 17:14 - 2016-08-03 00:25 - 04078080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2016-08-09 17:14 - 2016-08-03 00:19 - 02180096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 01505984 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 00092352 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 00050368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-08-09 17:13 - 2016-08-03 06:36 - 00037744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2016-08-09 17:13 - 2016-08-03 06:22 - 01322760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-08-09 17:13 - 2016-08-03 06:22 - 00058408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsNativeApi.dll
2016-08-09 17:13 - 2016-08-03 06:21 - 22561256 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-08-09 17:13 - 2016-08-03 06:21 - 00303216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-08-09 17:13 - 2016-08-03 06:11 - 00422744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-08-09 17:13 - 2016-08-03 05:51 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdlrecover.exe
2016-08-09 17:13 - 2016-08-03 05:46 - 22384128 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-08-09 17:13 - 2016-08-03 05:40 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEDataLayerHelpers.dll
2016-08-09 17:13 - 2016-08-03 05:40 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2016-08-09 17:13 - 2016-08-03 05:38 - 00412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-08-09 17:13 - 2016-08-03 05:37 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-08-09 17:13 - 2016-08-03 05:36 - 00221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-08-09 17:13 - 2016-08-03 05:35 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-08-09 17:13 - 2016-08-03 05:34 - 00383488 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-08-09 17:13 - 2016-08-03 05:33 - 00339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2016-08-09 17:13 - 2016-08-03 05:33 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll
2016-08-09 17:13 - 2016-08-03 05:31 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2016-08-09 17:13 - 2016-08-03 05:31 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2016-08-09 17:13 - 2016-08-03 05:30 - 24613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-08-09 17:13 - 2016-08-03 05:30 - 00970752 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2016-08-09 17:13 - 2016-08-03 05:29 - 02127360 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-08-09 17:13 - 2016-08-03 05:29 - 00784384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-08-09 17:13 - 2016-08-03 05:28 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-08-09 17:13 - 2016-08-03 05:27 - 01752576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-08-09 17:13 - 2016-08-03 05:27 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-08-09 17:13 - 2016-08-03 05:20 - 13390336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-08-09 17:13 - 2016-08-03 05:15 - 07833088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-08-09 17:13 - 2016-08-03 05:14 - 04895232 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-08-09 17:13 - 2016-08-03 01:30 - 00465760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2016-08-09 17:13 - 2016-08-03 01:30 - 00255168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-08-09 17:13 - 2016-08-03 00:40 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IdCtrls.dll
2016-08-09 17:13 - 2016-08-03 00:39 - 19351040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-08-09 17:13 - 2016-08-03 00:37 - 00335872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-08-09 17:13 - 2016-08-03 00:35 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2016-08-09 17:13 - 2016-08-03 00:34 - 00400896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2016-08-09 17:13 - 2016-08-03 00:33 - 18677760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-08-09 17:13 - 2016-08-03 00:33 - 02050048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-08-09 17:13 - 2016-08-03 00:33 - 00687616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-08-09 17:13 - 2016-08-03 00:32 - 01526272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-08-09 17:13 - 2016-08-03 00:32 - 01467392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2016-08-09 17:13 - 2016-08-03 00:29 - 12133376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-08-09 17:13 - 2016-08-03 00:28 - 03663360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-08-09 17:13 - 2016-08-03 00:25 - 05323776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-08-09 17:13 - 2016-08-03 00:23 - 05660672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-08-09 17:13 - 2016-08-03 00:23 - 01799680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-08-09 17:13 - 2016-08-03 00:22 - 02501120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-08-09 17:13 - 2016-08-03 00:22 - 01502208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-08-09 17:13 - 2016-08-03 00:21 - 01708032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll
2016-08-06 20:30 - 2016-08-06 20:35 - 00000000 ____D C:\Users\jcott\AppData\Local\UNDERTALE
2016-08-06 20:26 - 2016-08-06 20:26 - 00000222 _____ C:\Users\jcott\Desktop\Undertale.url

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-04 14:17 - 2016-02-05 16:12 - 00000000 ____D C:\Users\steven\AppData\Local\{50EB66B7-7443-0A0F-19DB-2FE73DB3D37F}
2016-09-04 14:16 - 2015-08-08 22:11 - 00000928 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2016-09-04 14:15 - 2016-05-15 11:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-09-04 14:13 - 2016-02-05 16:13 - 00000294 _____ C:\WINDOWS\Tasks\Tny_Cassiopesa.job
2016-09-04 14:11 - 2015-10-30 03:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-09-04 14:08 - 2015-12-13 18:48 - 00000926 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-09-04 14:07 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-09-04 14:04 - 2011-08-23 07:43 - 00004156 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{7D23B567-1832-4D13-B915-477C6D5C17B5}
2016-09-04 14:01 - 2015-10-30 02:28 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2016-09-04 14:01 - 2014-03-03 15:43 - 00000000 ___RD C:\Users\steven\OneDrive
2016-09-04 14:01 - 2013-01-21 11:25 - 00000000 ___RD C:\Users\steven\Google Drive
2016-09-04 14:00 - 2015-08-09 16:28 - 00000000 ____D C:\Program Files (x86)\Steam
2016-09-04 13:59 - 2016-02-05 16:14 - 00000294 _____ C:\WINDOWS\Tasks\System HealerStartUp.job
2016-09-04 13:59 - 2015-12-13 18:48 - 00000922 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-09-04 13:59 - 2015-08-08 22:11 - 00000924 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2016-09-04 13:58 - 2015-12-15 10:45 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-09-04 13:58 - 2012-10-11 23:08 - 00000000 ____D C:\Program Files (x86)\McAfee
2016-09-04 13:57 - 2015-10-30 02:28 - 00786432 ___SH C:\WINDOWS\system32\config\BBI
2016-09-04 13:43 - 2012-04-24 13:20 - 00000830 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-09-04 10:59 - 2016-02-05 16:14 - 00000294 _____ C:\WINDOWS\Tasks\System HealerPeriod.job
2016-09-02 23:18 - 2015-08-08 22:11 - 00000000 ____D C:\Program Files (x86)\Dropbox
2016-09-02 17:01 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-09-02 17:01 - 2015-10-30 03:11 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-08-30 21:13 - 2016-02-11 07:13 - 00000237 _____ C:\Users\steven\AppData\Roaming\WB.CFG
2016-08-29 18:58 - 2015-10-30 17:58 - 00001190 _____ C:\Users\jcott\Desktop\nativelog.txt
2016-08-29 18:15 - 2015-10-30 17:35 - 00000000 ____D C:\Users\jcott\AppData\Roaming\.minecraft
2016-08-29 10:23 - 2012-12-10 22:40 - 00003494 _____ C:\WINDOWS\System32\Tasks\Apple Diagnostics
2016-08-27 16:24 - 2015-08-07 07:10 - 00000000 ____D C:\Users\steven\AppData\Local\Packages
2016-08-27 12:54 - 2015-08-15 20:21 - 00004154 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{07D63717-2661-44A6-AE2E-C91191878002}
2016-08-26 21:47 - 2016-03-14 18:28 - 00000000 ____D C:\ProgramData\{17a54848-612c-1}
2016-08-26 21:47 - 2016-03-14 18:28 - 00000000 ____D C:\ProgramData\{034b4de8-312c-0}
2016-08-25 11:11 - 2015-08-07 07:58 - 00002409 _____ C:\Users\steven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-08-25 11:10 - 2012-09-13 03:00 - 00000000 ____D C:\Users\steven\AppData\Roaming\Skype
2016-08-24 20:58 - 2015-08-08 20:45 - 00002406 _____ C:\Users\jcott\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-08-24 20:58 - 2015-08-08 20:45 - 00000000 ___RD C:\Users\jcott\OneDrive
2016-08-20 20:59 - 2016-04-05 07:19 - 00002011 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2016-08-20 20:59 - 2015-11-18 09:39 - 00000000 ____D C:\Program Files\McAfee Security Scan
2016-08-20 20:57 - 2011-07-06 18:43 - 00000000 ____D C:\ProgramData\Sonic
2016-08-19 18:08 - 2012-08-19 09:44 - 00000000 ____D C:\Program Files (x86)\Google
2016-08-19 04:40 - 2015-10-30 03:24 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-08-19 04:39 - 2015-02-08 13:36 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-08-16 02:09 - 2013-01-21 11:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2016-08-16 01:37 - 2011-08-21 23:01 - 00000000 ____D C:\Users\steven\AppData\Roaming\SoftGrid Client
2016-08-14 13:54 - 2015-08-13 19:45 - 00000000 ____D C:\WINDOWS\System32\Tasks\McAfee
2016-08-14 13:54 - 2015-07-09 03:12 - 00003126 _____ C:\WINDOWS\System32\Tasks\McAfeeLogon
2016-08-13 08:36 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\rescache
2016-08-11 10:22 - 2015-08-07 07:10 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-08-09 19:08 - 2015-10-30 03:21 - 00000000 ____D C:\WINDOWS\INF
2016-08-09 19:02 - 2015-10-30 05:07 - 00000000 ____D C:\Program Files\Windows Journal
2016-08-09 19:02 - 2015-10-30 03:24 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-08-09 17:28 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2016-08-09 17:28 - 2013-08-14 03:02 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-08-09 17:19 - 2012-07-22 22:57 - 147640136 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-08-09 09:17 - 2014-02-03 19:15 - 00000000 ___RD C:\Users\steven\Dropbox
2016-08-08 18:34 - 2015-10-30 03:24 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
2016-08-06 22:59 - 2015-12-15 10:20 - 00000000 ____D C:\Users\jcott
2016-08-06 20:26 - 2015-08-09 19:30 - 00000000 ____D C:\Users\jcott\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-08-06 19:45 - 2015-12-15 10:20 - 00000000 ____D C:\Users\steven
2016-08-05 14:08 - 2012-08-19 09:44 - 00000000 ____D C:\Program Files\SUPERAntiSpyware

==================== Files in the root of some directories =======

2014-03-20 23:09 - 2014-06-03 03:00 - 0000000 _____ () C:\Program Files (x86)\Mozilla Firefoxsafeguard-secure-search.xml
2012-02-13 22:02 - 2015-12-13 13:16 - 0004046 _____ () C:\Users\steven\AppData\Roaming\Rim.Desktop.Exception.log
2012-02-13 21:58 - 2016-07-10 19:39 - 0003083 _____ () C:\Users\steven\AppData\Roaming\Rim.Desktop.HttpServerSetup.log
2012-02-13 22:02 - 2015-04-28 14:35 - 0001540 _____ () C:\Users\steven\AppData\Roaming\Rim.DesktopHelper.Exception.log
2012-07-31 16:03 - 2015-04-28 14:35 - 0001078 _____ () C:\Users\steven\AppData\Roaming\Rim.Transcoder.Exception.log
2016-05-22 09:48 - 2016-05-22 09:48 - 3000339 _____ () C:\Users\steven\AppData\Roaming\sb62.dat
2016-02-11 07:13 - 2016-08-30 21:13 - 0000237 _____ () C:\Users\steven\AppData\Roaming\WB.CFG
2012-07-07 18:23 - 2012-07-07 18:23 - 0127151 _____ () C:\Users\steven\AppData\Local\ars.cache
2012-07-07 18:23 - 2012-07-07 18:23 - 0196191 _____ () C:\Users\steven\AppData\Local\census.cache
2012-03-18 11:44 - 2015-12-13 13:13 - 0046592 _____ () C:\Users\steven\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-07-07 18:19 - 2012-07-07 18:19 - 0000036 _____ () C:\Users\steven\AppData\Local\housecall.guid.cache
2012-08-09 20:34 - 2012-08-09 20:34 - 0000017 _____ () C:\Users\steven\AppData\Local\resmon.resmoncfg

Some files in TEMP:
====================
C:\Users\jcott\AppData\Local\Temp\dxwebsetup.exe
C:\Users\jcott\AppData\Local\Temp\ICReinstall_Z-ZipSetup.exe
C:\Users\jcott\AppData\Local\Temp\vsredistsetup.exe
C:\Users\steven\AppData\Local\Temp\DefaultPack.EXE
C:\Users\steven\AppData\Local\Temp\jre-8u71-windows-au.exe


==================== Bamital & volsnap =================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2016-08-29 19:02

==================== End of FRST.txt ============================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-08-2016
Ran by steven (04-09-2016 14:23:38)
Running from C:\Users\steven\Desktop
Windows 10 Home Version 1511 (X64) (2015-12-15 14:51:56)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-270719932-3992731346-3884529842-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-270719932-3992731346-3884529842-503 - Limited - Disabled)
Guest (S-1-5-21-270719932-3992731346-3884529842-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-270719932-3992731346-3884529842-1002 - Limited - Enabled)
jcott (S-1-5-21-270719932-3992731346-3884529842-1005 - Limited - Enabled) => C:\Users\jcott
steven (S-1-5-21-270719932-3992731346-3884529842-1001 - Administrator - Enabled) => C:\Users\steven

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Digital Editions (HKLM-x32\...\Digital Editions) (Version:  - )
Adobe Flash Player 22 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 22.0.0.209 - Adobe Systems Incorporated)
Adobe Reader X (10.1.16) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.16 - Adobe Systems Incorporated)
AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Apple Application Support (32-bit) (HKLM-x32\...\{649A1FD9-5892-46AD-8DF0-C4A43FF61CB7}) (Version: 4.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{0DE0A178-AC7B-4650-806C-CF226DE03766}) (Version: 4.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
ATI AVIVO64 Codecs (Version: 11.6.0.10104 - ATI Technologies Inc.) Hidden
ATI Catalyst Install Manager (HKLM\...\{6E3D4FFE-9614-4E58-9DE2-F9A036EAD491}) (Version: 3.0.808.0 - ATI Technologies, Inc.)
Best Buy pc app (Version: 3.1.0.0 - Best Buy) Hidden
Best Buy pc app (x32 Version: 3.1.0.0 - Best Buy) Hidden
Bing Rewards Client Installer (x32 Version: 16.0.345.0 - Microsoft Corporation) Hidden
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
ccc-core-static (x32 Version: 2011.0104.2155.39304 - ATI) Hidden
Cisco WebEx Meetings (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\ActiveTouchMeetingClient) (Version:  - Cisco WebEx LLC)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell MusicStage (HKLM-x32\...\{91AF2672-F5BC-42CF-8037-A9D2F92BBCC0}) (Version: 1.5.201.0 - Fingertapps)
Dell PhotoStage (HKLM-x32\...\{0D98F04D-11A1-4B64-A406-43292B9EEE90}) (Version: 1.5.0.130 - ArcSoft)
Dell PhotoStage (HKLM-x32\...\{E4335E82-17B3-460F-9E70-39D9BC269DB3}) (Version: 1.5.0.130 - ArcSoft)
Dell Product Registration (HKLM-x32\...\{2A0F2CC5-3065-492C-8380-B03AA7106B1A}) (Version: 1.0.6 - Dell Inc.)
Dell Stage (HKLM-x32\...\{FE182796-F6BA-486A-8590-89B7E8D1D60F}) (Version: 1.7.209.0 - Fingertapps)
Dell Support Center (HKLM\...\PC-Doctor for Windows) (Version: 3.2.6032.47 - PC-Doctor, Inc.)
Dell VideoStage  (HKLM-x32\...\InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}) (Version: 1.2.0.1712 - CyberLink Corp.)
Dell VideoStage  (x32 Version: 1.2.0.1712 - CyberLink Corp.) Hidden
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
Dropbox (HKLM-x32\...\Dropbox) (Version: 9.4.49 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.35 - Dropbox, Inc.) Hidden
DW WLAN Card (HKLM\...\DW WLAN Card) (Version: 5.60.48.35 - Dell Inc.)
Elevated Installer (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Epson CreativeZone (HKLM-x32\...\{E6C82F8F-2031-4825-8CC3-98C5960875C1}) (Version:  - )
Epson Easy Photo Print 2 (HKLM-x32\...\{C1A0A3F9-C302-4A18-A2E0-71C927D24652}) (Version: 2.2.3.1 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery (HKLM-x32\...\EEPPPlugIn) (Version:  - SEIKO EPSON Corporation)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery Setup (x32 Version: 1.00.0000 - SEIKO EPSON Corporation) Hidden
Epson Event Manager (HKLM-x32\...\{03B8AA32-F23C-4178-B8E6-09ECD07EAA47}) (Version: 2.40.0001 - SEIKO EPSON CORPORATION)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.10.00 - SEIKO EPSON CORPORATION)
Epson PC-FAX Driver (HKLM-x32\...\EPSON PC-FAX Driver 2) (Version:  - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON WorkForce 630 Series Printer Uninstall (HKLM\...\EPSON WorkForce 630 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.4j - SEIKO EPSON CORPORATION)
EpsonNet Setup 3.3 (HKLM-x32\...\{C9D8A041-2963-4B31-8FFC-1500F3DB9293}) (Version: 3.3b - SEIKO EPSON CORPORATION)
FindingDiscount (HKLM-x32\...\FindingDiscount) (Version:  - )
Garmin Express (HKLM-x32\...\{686d881a-083e-4030-80db-52c493bf89d3}) (Version: 4.1.25.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Training Center (HKLM-x32\...\{50C913B1-A091-48B8-A434-6C9670284888}) (Version: 3.6.5 - Garmin Ltd or its subsidiaries)
Garmin Training Center (HKLM-x32\...\{7D542452-84EB-47C0-97BA-735C523AB555}) (Version: 3.6.5 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{2FD94FBC-07AE-475C-B522-BFE899B9048E}) (Version: 2.4 - GARMIN)
Garmin WebUpdater (HKLM-x32\...\{F4DA4C73-026F-4D38-8C6B-85F0193E4B56}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
Google Drive (HKLM-x32\...\{459CE109-4E46-4340-92BC-054642BC3BC2}) (Version: 1.31.2873.2758 - Google, Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
iCloud (HKLM\...\{4B48E22A-2FB0-4EFA-B99E-954B1E50CD69}) (Version: 5.1.0.34 - Apple Inc.)
iTunes (HKLM\...\{FBEB98F8-64E4-4FA3-A15E-4A9F42FF962E}) (Version: 12.3.2.35 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java 7 Update 7 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417007FF}) (Version: 7.0.70 - Oracle)
Java™ 6 Update 24 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416024FF}) (Version: 6.0.240 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.376.2 - McAfee, Inc.)
McAfee SecurityCenter (HKLM-x32\...\MSC) (Version: 14.0.9052 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.262 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft Office 365 ProPlus - en-us (HKLM\...\O365ProPlusRetail - en-us) (Version: 15.0.4849.1003 - Microsoft Corporation)
Microsoft Office Click-to-Run 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Live Meeting 2007 (HKLM-x32\...\{E30E7561-A466-4393-B8BF-FD93E733EF3C}) (Version: 8.0.6362.202 - Microsoft Corporation)
Microsoft Office Starter 2010 - English (HKLM-x32\...\{90140011-0066-0409-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0409-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50428.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Mozilla Firefox 47.0.1 (x64 en-US) (HKLM\...\Mozilla Firefox 47.0.1 (x64 en-US)) (Version: 47.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0.1.6018 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Multimedia Card Reader (HKLM-x32\...\InstallShield_{41068A8C-3F30-46B6-978A-EA692F28D1AF}) (Version: 1.7.915.93 - Fitipower)
Multimedia Card Reader (x32 Version: 1.7.915.93 - Fitipower) Hidden
NOOK Study (HKLM-x32\...\NOOK Study) (Version: 2.1.2.28770 - Barnesandnoble.com)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 9.5.20.5318 - Electronic Arts, Inc.)
OverDrive Media Console (HKLM-x32\...\{D647F06F-2908-487E-9CDA-DE52148CBF49}) (Version: 3.2.10 - OverDrive, Inc.)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
QuickShare (HKLM-x32\...\{F0A7F267-45BF-45E8-910A-87A48D4D6B11}) (Version: 11.78.61.17994 - Linkury Inc.) <==== ATTENTION
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.)
Retrogamer (HKLM-x32\...\Retrogamer_2zbar Uninstall) (Version:  - Retrogamer)
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Skype Toolbars (HKLM-x32\...\{981029E0-7FC9-4CF3-AB39-6F133621921A}) (Version: 1.0.4051 - Skype Technologies S.A.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
SplitMediaLabs VH Screen Capture Driver (x86) (HKLM-x32\...\{48530DE6-19F9-489D-809E-AFAA8AACC6DF}) (Version: 3.0.0.0 - SplitMediaLabs Ltd.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 5.5.1012 - SUPERAntiSpyware.com)
SweetPacks A2 Toolbar for IE (HKLM-x32\...\IECT3314199) (Version: 6.16.2.2 - SweetPacks A2) <==== ATTENTION
Team Fortress 2 (HKLM\...\Steam App 440) (Version:  - Valve)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
THX TruStudio PC (HKLM-x32\...\{010A785B-F920-4350-821B-6309909C20BB}) (Version: 1.0 - Creative Technology Limited)
Trove (HKLM\...\Steam App 304050) (Version:  - Trion Worlds)
Undertale (HKLM\...\Steam App 391540) (Version:  - tobyfox)
Unity Web Player (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Unturned (HKLM\...\Steam App 304930) (Version:  - Smartly Dressed Games)
UPRO Connector (HKLM-x32\...\{9859E92C-BD0C-4992-895A-0642D076185A}) (Version: 1.0.2 - Callaway Software Inc.)
UPRO sync (HKLM-x32\...\{2C1EE438-E60E-402B-ADA2-9849993A90DD}) (Version: 1.0.16 - Callaway Software Inc.)
Wajam (HKLM-x32\...\WajaNetEn) (Version: 1.60.1.5 (i1.0) - Wajam) <==== ATTENTION
Windows Driver Package - Dynastream Innovations (libusb0) LibUsbDevices  (07/07/2009 1.12.2) (HKLM\...\24DA573F901348FFDFF7717497830D45BE0C362E) (Version: 07/07/2009 1.12.2 - Dynastream Innovations)
Windows Driver Package - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Driver Package - Leapfrog (Leapfrog-USBLAN) Net  (09/10/2009 02.03.05.012) (HKLM\...\8F14F2ECEDE68D26EA515B48DC25B39103C4FE8D) (Version: 09/10/2009 02.03.05.012 - Leapfrog)
Windows Driver Package - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
World of Warships (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814na}_is1) (Version:  - Wargaming.net)
Yahoo! Detect (HKLM-x32\...\YTdetect) (Version:  - )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-270719932-3992731346-3884529842-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\FileCoAuth.exe (Microsoft Corporation)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {00774709-A670-4326-9F12-F422A40A4669} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {04ACFFB6-810F-4359-91F8-DEDB34F7EF1E} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {0DF5CB3E-9594-43C4-9B70-C397A19BA005} - System32\Tasks\{B9C360AA-6B39-4549-8FFB-72147CB4843B} => launchwinapp.exe hxxp://ui.skype.com/ui/0/7.18.0.112/en/go/help.faq.installer?LastError=1618
Task: {10712C85-C199-4245-BDA4-57827D08ED73} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {185C5E45-F4E5-4B37-8AD1-80B821E94869} - System32\Tasks\REGUtilities Task => C:\Program Files (x86)\REGUtilities\REGUtilities.exe <==== ATTENTION
Task: {1D5C9CCF-D336-4078-8845-0FDE7D336104} - System32\Tasks\{8E2ADC58-22F1-4179-B5D7-956CB06FAD49} => Firefox.exe
Task: {2241422F-5E07-4EE9-B5F7-81682FF608FD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-13] (Google Inc.)
Task: {25D9C75E-5407-41D1-AB0D-E77CF131168B} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {26A5E551-6E87-415B-A5BB-8C5FA11BCA4D} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {2824C10D-5D55-442F-A7F1-38A73B4FA8BC} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {2C794F92-9DA9-4901-8EF9-F1D3D8DE19A6} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {2EA26D21-43EB-401B-B342-BD0B5474C7B6} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {30AEFC67-F451-41D0-9107-9E3C062295CE} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {3D1B8B0E-6642-4134-B72D-F76D88BE4544} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {4CE4033A-BEB9-45F8-9ACE-085A50C2E917} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {4DA06947-9CC4-4253-A618-7DFA60920D10} - \PCDEventLauncher -> No File <==== ATTENTION
Task: {508C89CC-4C14-47A0-A9CF-A39EB1FD763B} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-08-09] (Microsoft Corporation)
Task: {5320EC7B-F649-4898-B2AB-11D0C3C38103} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {61F655F8-95BD-4DB3-8ED4-1E46AFDA3A7B} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {622E5E48-46DD-4CC3-990F-551D40A1D5D2} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {62CD5F12-2156-440D-BE8B-E128153E58A2} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {6C87747A-6F96-478E-84DF-93E48B5570D0} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {7027B1D2-5C3F-4FF9-9933-B407E4DE53F5} - System32\Tasks\McAfee Remediation (Prepare) => C:\Program Files\Common Files\AV\McAfee Anti-Virus And Anti-Spyware\upgrade.exe [2016-05-18] (McAfee, Inc.)
Task: {7A14CA65-B2A2-4788-B4F3-D25BEFE56933} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {7D6A32F5-4469-4E7D-B723-FBB9110C894F} - System32\Tasks\System HealerPeriod => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: {7E33BADC-23AA-4898-BC40-A8A1715E4526} - System32\Tasks\System Healer Task => C:\PROGRA~2\SYSTEM~2\RESCUE~1.EXE <==== ATTENTION
Task: {81B1BA89-20A9-45AC-A115-B10975A07D11} - \SystemToolsDailyTest -> No File <==== ATTENTION
Task: {82BE08A0-1E71-40B6-8C2B-5BC74C55D6AD} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {835DB8D3-C8FB-4E9B-A6F6-4479770D60EB} - System32\Tasks\Regwork => C:\Program Files (x86)\RegWork\RegWork.exe
Task: {85C71E2C-2C9F-4995-B8A5-A32FB0EA68EF} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-07-05] (Microsoft Corporation)
Task: {86B2785F-EC39-4CC5-A41E-225A35F95341} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {8A111D0B-A9EF-44C1-BEDB-DEABDC0D3259} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {8B3454B0-E5CB-4BEA-9D5F-DC36E6E6A619} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {8C1ED151-187E-458F-A1EF-34A658498B6D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)
Task: {8C4BBBA9-5FEF-4086-95F6-4CCF0795788D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {8CC764A0-B47D-4174-9FED-261CA4736C55} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {99F2B440-94AA-4EB9-890E-51F966F9BD9D} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [2016-04-23] (McAfee, Inc.)
Task: {9B11F0DF-78A9-478A-B366-6822BFF6EAB9} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {9BDD900B-63C3-4540-8B21-E1ABA02373DC} - System32\Tasks\SystemHealer Run Delay => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: {A13A35FE-C072-4FC9-801C-8C0E1B4A4707} - System32\Tasks\{D47445E4-7B2F-4B7A-8A17-567AF5221314} => C:\Program Files (x86)\Adobe\Adobe Digital Editions\digitaleditions.exe [2011-12-26] (Adobe Systems, Inc.)
Task: {A45031B4-CE64-45E6-A290-E46EE19ED9FE} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {A489B828-4480-4B74-BEEA-B72E83BA9C0D} - System32\Tasks\McAfee\McAfee Idle Detection Task
Task: {AA65FE1A-5F1B-4DE7-B3E4-55F08E9E90FD} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2016-07-31] ()
Task: {AC5D2BEC-384D-4985-9768-6D1B392ADE6A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-13] (Google Inc.)
Task: {ACBDBB53-6D9F-474D-8809-7B99727FAB09} - System32\Tasks\System HealerStartUp => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: {ADD60308-5A0E-4B71-9FD4-1B1A1E40E148} - \{0E047847-790E-0A0D-7A11-057E0F08117E} -> No File <==== ATTENTION
Task: {B34C5723-17D6-4F43-AFA5-240F2F6284F0} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-07-05] (Microsoft Corporation)
Task: {B80B82BB-EF32-41FC-82B7-78EA124485F8} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {B8541BDC-C229-498C-9F4F-02E7897007D0} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {BAEE117B-20B4-49EA-94A2-D757CE74E18B} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {C73EDD69-C662-4BE2-A026-7162F6C4733D} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent
Task: {C7504F73-11F8-491C-B6E3-432D35FAB453} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-07-12] (Adobe Systems Incorporated)
Task: {C9A81457-C346-44FF-9E49-E79CDB5448E4} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-08-08] (Dropbox, Inc.)
Task: {CA209243-FFD3-4C33-8101-CF53D720C344} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {D15BCDFE-8E33-4D8E-8F91-4BCDC584FB10} - System32\Tasks\Apple Diagnostics => C:\Program Files (x86)\Common Files\Apple\Internet Services\EReporter.exe [2015-12-01] (Apple Inc.)
Task: {D1DC4340-7968-4A6D-876A-3D842A8EF08D} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-08-08] (Dropbox, Inc.)
Task: {D33852CA-C423-4FD3-AC01-697759769829} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {D8514EE0-32E5-4C80-8272-ADF98180663F} - System32\Tasks\{C9ED7246-0E5B-4FF0-A8E8-912E76430B2D} => C:\Program Files (x86)\Adobe\Adobe Digital Editions\digitaleditions.exe [2011-12-26] (Adobe Systems, Inc.)
Task: {DB08B41F-4E46-49E6-A13D-13A54E5F8EBB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {E119DA4D-0445-4EC7-8697-79C10D5DA9DA} - System32\Tasks\Tny_Cassiopesa => C:\Users\steven\AppData\Local\{50EB6~1\UNINST~1.EXE
Task: {E4EB028D-7900-4CE3-A615-6169073B060D} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {E63652F9-3BCA-442D-84C1-AE99E52C9121} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {E7CE2F71-A981-4344-A9D2-3CF6FE79E734} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {ECB6050B-1EED-402B-8686-244B9ACDCB1D} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {EDF9C2D2-308D-49F7-ADFB-2CBFE5603B88} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\jcott\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe [2016-08-24] (Microsoft Corporation)
Task: {EF62269D-A795-4E81-B886-6C8C9588251C} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {F365DE6C-571F-4B97-B178-88BE6EF6442A} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {F5087D69-13E3-4639-8361-ED918D14D73F} - System32\Tasks\SystemHealer Monitor => C:\Program Files (x86)\SystemHealer\HealerConsole.exe <==== ATTENTION
Task: {F664D3E6-2D52-40DF-AB64-936EC0233D70} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2016-07-05] (Microsoft Corporation)
Task: {FA7C56CA-5C0F-4EC8-A396-81EC1C8D4C02} - \PCDoctorBackgroundMonitorTask -> No File <==== ATTENTION
Task: {FAA637C8-D1D2-47DC-9995-6EFFF10B462C} - System32\Tasks\{C6DB9F2D-C049-06A3-8C29-090994E9A96F} => Regsvr32.exe /s /n /i:"/rt" "C:\PROGRA~3\6e11d460\25284cc3.dll" <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\REGUtilities Task.job => C:\Program Files (x86)\REGUtilities\REGUtilities.exe-t C:\Program Files (x86)\REGUtilities\REGUtilities.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\Regwork.job => C:\Program Files (x86)\RegWork\RegWork.exe-shed C:\Program Files (x86)\RegWork\RegWork.exe
Task: C:\WINDOWS\Tasks\System HealerPeriod.job => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\System HealerStartUp.job => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\Tny_Cassiopesa.job => C:\Users\steven\AppData\Local\{50EB6~1\UNINST~1.EXE

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\Chrome.lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US
ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome (2).lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US
ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome.lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US

==================== Loaded Modules (Whitelisted) ==============

2015-10-30 03:18 - 2015-10-30 03:18 - 00185856 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2015-02-08 13:36 - 2016-05-24 09:51 - 00116416 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2016-01-21 02:36 - 2016-01-21 02:36 - 00396288 _____ () C:\Program Files (x86)\Windows Discount\FindingDiscount\FindingDiscount.exe
2015-01-20 23:35 - 2015-01-20 23:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-01-21 02:33 - 2016-01-21 02:33 - 00101888 _____ () C:\Program Files (x86)\Windows NT\Accessories\RuntimeManager\runtimemanager.exe
2016-07-12 16:42 - 2016-07-01 00:48 - 02656408 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-07-12 16:42 - 2016-07-01 00:48 - 02656408 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 01864384 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\amd64\ClientTelemetry.dll
2016-07-25 15:40 - 2016-05-24 12:43 - 08909504 _____ () C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2015-12-17 22:34 - 2015-12-07 00:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2016-07-12 16:44 - 2016-06-30 23:48 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-07-12 16:42 - 2016-06-30 23:27 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-07-12 16:42 - 2016-06-30 23:21 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-07-12 16:42 - 2016-06-30 23:22 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-07-12 16:42 - 2016-06-30 23:24 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2010-11-17 11:35 - 2010-11-17 11:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2012-02-01 11:50 - 2012-02-01 11:50 - 00968048 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe
2016-04-18 21:41 - 2016-04-18 21:42 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
2015-10-13 06:46 - 2015-10-13 06:46 - 01040144 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-02-12 21:58 - 2014-02-12 21:58 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 00237328 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 01383616 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\ClientTelemetry.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 00118976 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\FileSyncViews.dll
2016-09-04 13:59 - 2016-09-04 13:59 - 00098816 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32api.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00110080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pywintypes27.dll
2016-09-04 13:59 - 2016-09-04 13:59 - 00364544 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pythoncom27.dll
2016-09-04 13:59 - 2016-09-04 13:59 - 00320512 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32com.shell.shell.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00776704 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_hashlib.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 01176576 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._core_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00806400 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._gdi_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00816128 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._windows_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 01067008 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._controls_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00733184 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._misc_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00682496 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pysqlite2._sqlite.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00088064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_ctypes.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00119808 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32file.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00108544 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32security.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00007168 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\hashobjs_ext.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00017920 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\thumbnails_ext.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00088064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\usb_ext.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00012800 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\common.time34.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00018432 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32event.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00167936 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32gui.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00046080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_socket.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 01208320 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_ssl.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00128512 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_elementtree.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00127488 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pyexpat.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00038912 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32inet.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00036864 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_psutil_windows.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00525208 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\windows._lib_cacheinvalidation.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00011264 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32crypt.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00077312 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._html2.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00027136 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_multiprocessing.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00020480 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_yappi.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00035840 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32process.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00686080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\unicodedata.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00078848 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._animate.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00123392 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._wizard.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00024064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32pipe.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00010240 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\select.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00025600 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32pdh.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00017408 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32profile.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00022528 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32ts.pyd
2010-11-24 23:44 - 2010-11-24 23:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2012-02-01 11:44 - 2012-02-01 11:44 - 08151040 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\QtGui4.dll
2012-02-01 11:44 - 2012-02-01 11:44 - 02278400 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\QtCore4.dll
2015-12-12 17:13 - 2016-08-05 23:21 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2016-09-02 23:17 - 2016-08-05 23:21 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2016-09-02 23:17 - 2016-08-05 23:22 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2016-09-02 23:17 - 2016-08-05 23:21 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2015-12-12 17:13 - 2016-08-05 23:21 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00019760 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2015-12-12 17:13 - 2016-08-05 23:22 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 01682760 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020808 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00021312 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00052024 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00038696 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2016-09-02 23:17 - 2016-08-05 23:19 - 00392144 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2016-09-02 23:17 - 2016-08-05 23:24 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00381752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00025424 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00246592 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-12 17:13 - 2016-08-05 23:25 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00144848 _____ () C:\Program Files (x86)\Dropbox\Client\_elementtree.pyd
2016-08-05 23:17 - 2016-08-05 23:22 - 00241104 _____ () C:\Program Files (x86)\Dropbox\Client\_jpegtran.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror._winffi_winerror.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet._winffi_wininet.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020280 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00023376 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-12 17:13 - 2016-08-05 23:25 - 00350152 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00022352 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00024392 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2016-09-02 23:17 - 2016-08-05 23:18 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2016-09-02 23:17 - 2016-08-30 17:38 - 00031568 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.pyd
2016-09-02 23:17 - 2016-08-30 17:13 - 00293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2016-09-02 23:17 - 2016-08-30 17:38 - 00084280 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-09-02 23:17 - 2016-08-30 17:38 - 01826096 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2015-12-12 17:13 - 2016-08-05 23:22 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 03928880 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 01972528 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00531248 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00133424 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00224056 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00207672 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00020288 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32._winffi_user32.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2016-04-16 10:03 - 2016-08-30 17:38 - 00037192 _____ () C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.pyd
2015-02-08 13:39 - 2016-02-23 04:49 - 00325824 _____ () C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\AppVIsvStream32.dll
2016-04-18 21:41 - 2016-04-18 21:42 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
2016-04-18 21:41 - 2016-04-18 21:42 - 22284800 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkyWrap.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\WINDOWS\system32\Drivers\vvvcpjzt.sys:changelist [4242]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcapexe => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McNaiAnn => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\sharepoint.com -> hxxps://islipufsd.sharepoint.com

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 22:34 - 2016-08-20 20:59 - 00000869 ____A C:\WINDOWS\system32\Drivers\etc\hosts


0.0.0.1    mssplus.mcafee.com

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\Control Panel\Desktop\\Wallpaper ->
DNS Servers: 82.163.143.171 - 82.163.142.173
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{9F54237B-1D18-4EE6-99CC-77258E302BE9}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{83AF26B6-F314-43D2-B6CA-4709443E83FA}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{77943D8C-76B0-471E-9414-83DE5F2D7695}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{3ABCDA1A-A3A8-481A-8860-4651CCD2438A}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{08C3D880-A70C-4284-8BDA-C236BE8354EB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A954694E-9E01-4649-B38D-43E0B5EF5A0C}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{69BACEF7-4423-4969-A7E2-5595061EC1C2}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{56B05841-696A-4C55-BF28-730F2283ED07}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{BCED26A0-68FF-436B-A6AA-77EF5D4213B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{D5A59D3C-53AB-4D3B-8E01-4FE816FD2BC1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{B1C0518C-6672-4EBF-88DC-38FDCCDC4257}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{AB324F81-1A94-4AA3-8ED2-8F31FABCFF08}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{3235D224-D52A-4382-9962-A079DE796C13}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D2A2D67A-A679-417A-8015-3D5C2CBE6285}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A7891528-CEB4-462B-AF39-C8A05C275838}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{F49D889C-E3E3-42DB-84B4-FBCF9A88EA78}] => (Allow) c:\Program Files (x86)\Dell\VideoStage\VideoStage.exe
FirewallRules: [{003F5A78-D916-4C34-9EF5-39E53D27AF39}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{10093265-76B1-419D-8033-DB1C5C7F9888}] => (Allow) LPort=2869
FirewallRules: [{8EB6C387-4BF9-419D-A704-B62CD2AC67BF}] => (Allow) LPort=1900
FirewallRules: [{320ACAA6-0C7B-4232-A4C1-EA806620E137}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{F7F51EE9-0997-419E-A2EB-7014D290CE2D}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{A1EF7B4C-A3E4-4471-B9E2-2159402EC687}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{6458AEFF-B746-4E7F-AD58-F13042ED60C3}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{FF8FF84C-7DAC-45DA-8DD8-C488C5E6B509}] => (Allow) C:\Program Files\dell stage\dell stage\accuweather\accuweather.exe
FirewallRules: [{253C6C5C-8521-409F-9629-0FCFEFB00E5B}] => (Allow) C:\Program Files\dell stage\musicstage\musicstageengine.exe
FirewallRules: [{DC4EBCCB-EECD-47E2-953B-A0151F188A35}] => (Allow) C:\Program Files\dell stage\dell stage\stage_primary.exe
FirewallRules: [{B03B92C9-677C-460D-9E25-8CABD25984CB}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{57673C03-CC72-4B18-ADAA-6E1F80EB99E9}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{FAE68181-AD51-45D7-804F-8D62F4239DA1}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [{754FD701-B297-4FB7-9BE7-8E511D606321}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [{AC5E9029-FF3C-4C9D-88D6-B0FE212EC1DA}] => (Allow) C:\Program Files (x86)\Optimum Link\OptimumLink.exe
FirewallRules: [{1E871B7E-67E8-46FC-A8B8-231A0E224BBD}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{E3AA2BDA-40A0-4D84-AD67-7ADCBA4FDBE8}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{364F0DEE-CFA5-4A65-A1BD-C8C46573BAE3}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{0235454B-A127-4C52-B7A8-7AE6374669A0}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{DAB8C529-F77E-49CA-82C9-12F60C83771B}] => (Allow) LPort=4481
FirewallRules: [{3E6C78BD-88C3-4472-9438-9FFB09A2E1D7}] => (Allow) LPort=4481
FirewallRules: [{8F08B3D1-2496-4272-8DBA-257284D1BA37}] => (Allow) LPort=4482
FirewallRules: [{FFE64F45-DB37-4AEF-8DA8-6B70AB160E35}] => (Allow) LPort=4482
FirewallRules: [{7E2F0BBF-BF57-4E08-9AC8-B52A8439D28F}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [{73134A93-E6EF-4903-A0B5-4BB0623E691B}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [TCP Query User{B9934B27-E95E-4199-B404-276E6C9E493F}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{4DE54D6F-0F85-4292-80C6-02A6E5AFDC0F}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{C4829B60-8024-48A6-8BD4-BA88AF696F9C}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{EF42326E-945B-4384-A486-D29D7C19D721}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{2C786C03-FF6C-43A1-B1C8-248C0E567449}] => (Allow) C:\Program Files (x86)\Barnes & Noble\NOOKstudy\NOOKStudy.exe
FirewallRules: [{00D2F3B0-E1EF-4704-B8A1-117669CA3FA2}] => (Allow) C:\Program Files (x86)\Barnes & Noble\NOOKstudy\NOOKStudy.exe
FirewallRules: [{C0B34847-0E65-43C8-A554-798F916FDA0C}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{D6287CF2-5F9C-4E01-84FE-603E5ABDAFCE}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{B68E5ACC-3852-4BB5-9D5E-97E527E94491}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{3D783AC7-1AB2-4520-99DE-2237A9B795F0}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{52F9B67C-CE17-4F49-BC77-717C4219B8FD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{772F7A61-9501-4BE8-8949-C55D35837C49}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{0F01E894-64EA-43DF-BC35-C2FADC0DECA9}] => (Allow) C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe
FirewallRules: [{BC97C59D-E12E-4E16-A6E5-9BE26A7B43E7}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2AA274E2-7DF3-4278-8A0B-F95C53331E47}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D07ACE4B-2CC1-43DF-B3F6-B11FFA91DE51}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [{A8A2F08A-7E1A-4EC7-A258-B41A84495750}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{76058285-6F2E-4508-A841-7D28C92E1C2E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{64462A7F-99F2-4477-85C5-15C17C7FAD27}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{6488D245-AD0A-40EC-B871-F82722E739A0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{E64A9AA5-E34B-43D3-8DFC-4AF7D71A67FD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{137F4DC0-0DA7-4964-B611-4CD4AF9E3C18}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{803D3166-DD18-470C-A64C-7AE562CF1E6E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{DB6A87EF-6A11-425F-B706-B8750CD6A854}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Undertale\UNDERTALE.exe
FirewallRules: [{E2F99E0A-04A8-4443-B1D7-C86B3956654E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Undertale\UNDERTALE.exe
FirewallRules: [TCP Query User{9A4C05CE-3E54-46F1-9DB0-95338DB62DAD}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{F4EB784D-0323-4533-B9E5-BAAABDEA8DA5}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{3EB52856-BDBA-45C3-B9B5-3EBD8494C559}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe

==================== Restore Points =========================

14-08-2016 19:00:28 Windows Backup
21-08-2016 19:00:27 Windows Backup
28-08-2016 19:00:30 Windows Backup
02-09-2016 17:00:26 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/04/2016 02:21:50 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program firefox.exe version 46.0.1.5966 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 1b64

Start Time: 01d206d714b4dbf6

Termination Time: 67

Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe

Report Id: 6ce0b495-72cc-11e6-9bf6-782bcba9d083

Faulting package full name:

Faulting package-relative application ID:

Error: (09/04/2016 02:05:47 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program firefox.exe version 46.0.1.5966 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: bb4

Start Time: 01d206d618c1e755

Termination Time: 44

Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe

Report Id: 30aafc42-72ca-11e6-9bf6-782bcba9d083

Faulting package full name:

Faulting package-relative application ID:

Error: (09/04/2016 02:00:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: srptm.exe, version: 1.0.0.0, time stamp: 0x53a83372
Faulting module name: KERNELBASE.dll, version: 6.2.10586.494, time stamp: 0x5775e78b
Exception code: 0xe0434f4d
Fault offset: 0x000bdae8
Faulting process id: 0x%9
Faulting application start time: 0xsrptm.exe0
Faulting application path: srptm.exe1
Faulting module path: srptm.exe2
Report Id: srptm.exe3
Faulting package full name: srptm.exe4
Faulting package-relative application ID: srptm.exe5

Error: (09/04/2016 12:28:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: microsoftedgecp.exe, version: 11.0.10586.20, time stamp: 0x56540c35
Faulting module name: edgehtml.dll, version: 11.0.10586.545, time stamp: 0x57a1bd6b
Exception code: 0xc0000602
Fault offset: 0x00000000007375b0
Faulting process id: 0x5ec
Faulting application start time: 0x01d206c91cb25728
Faulting application path: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\microsoftedgecp.exe
Faulting module path: C:\WINDOWS\SYSTEM32\edgehtml.dll
Report Id: f633d769-1ac2-41c9-9375-50ac94f55fd4
Faulting package full name: Microsoft.MicrosoftEdge_25.10586.0.0_neutral__8wekyb3d8bbwe
Faulting package-relative application ID: MicrosoftEdge

Error: (09/02/2016 05:00:50 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/02/2016 05:00:46 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.

System Error:
Access is denied.
.

Error: (08/30/2016 09:19:14 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (08/30/2016 08:20:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: srptm.exe, version: 1.0.0.0, time stamp: 0x53a83372
Faulting module name: KERNELBASE.dll, version: 6.2.10586.494, time stamp: 0x5775e78b
Exception code: 0xe0434f4d
Fault offset: 0x000bdae8
Faulting process id: 0x%9
Faulting application start time: 0xsrptm.exe0
Faulting application path: srptm.exe1
Faulting module path: srptm.exe2
Report Id: srptm.exe3
Faulting package full name: srptm.exe4
Faulting package-relative application ID: srptm.exe5

Error: (08/29/2016 07:02:56 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (08/29/2016 07:02:45 PM) (Source: Microsoft-Windows-Defrag) (EventID: 257) (User: )
Description: The volume (E:) was not optimized because an error was encountered: The disk being optimized is full. (0x8900001F)


System errors:
=============
Error: (09/04/2016 02:06:50 PM) (Source: DCOM) (EventID: 10005) (User: steven-PC)
Description: DCOM got error "2" attempting to start the service mcpltsvc with arguments "Unavailable" in order to run the server:
{20966775-18A4-4299-B8E3-772C336B52A7}

Error: (09/04/2016 02:06:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Platform Services service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:06:50 PM) (Source: DCOM) (EventID: 10005) (User: steven-PC)
Description: DCOM got error "2" attempting to start the service mcpltsvc with arguments "Unavailable" in order to run the server:
{20966775-18A4-4299-B8E3-772C336B52A7}

Error: (09/04/2016 02:06:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Platform Services service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:06:48 PM) (Source: DCOM) (EventID: 10010) (User: steven-PC)
Description: The server {C98F04D7-CD30-4BB0-B7D7-8DD7448520F2} did not register with DCOM within the required timeout.

Error: (09/04/2016 02:06:28 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070643: Definition Update for Windows Defender - KB2267602 (Definition 1.227.1584.0).

Error: (09/04/2016 02:04:48 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee VirusScan Announcer service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:04:48 PM) (Source: DCOM) (EventID: 10010) (User: steven-PC)
Description: The server {C98F04D7-CD30-4BB0-B7D7-8DD7448520F2} did not register with DCOM within the required timeout.

Error: (09/04/2016 02:03:46 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Anti-Spam Service service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:03:24 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Platform Services service failed to start due to the following error:
The system cannot find the file specified.


CodeIntegrity:
===================================
  Date: 2016-09-04 14:18:54.779
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.763
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.745
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.362
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.278
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:19.494
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:19.478
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:19.458
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:17:43.955
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:17:43.939
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

Processor: Intel® Core™ i5-2300 CPU @ 2.80GHz
Percentage of memory in use: 55%
Total physical RAM: 6126.45 MB
Available physical RAM: 2747.19 MB
Total Virtual: 12270.45 MB
Available Virtual: 8808.71 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:919.22 GB) (Free:693.09 GB) NTFS
Drive e: () (Fixed) (Total:465.76 GB) (Free:0 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive f: (palmOne 128) (Removable) (Total:0.12 GB) (Free:0.12 GB) FAT

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: 935C49BC)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=12.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=919.2 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: C9FC5973)
Partition 1: (Active) - (Size=465.8 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 122.5 MB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt ============================


  • 0

#5
ststeveo

ststeveo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 50 posts

Hey Zep516 thanks- this is bad sooo many pop ups

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 31-08-2016
Ran by steven (administrator) on STEVEN-PC (04-09-2016 14:19:53)
Running from C:\Users\steven\Desktop
Loaded Profiles: steven & DefaultAppPool (Available Profiles: steven & jcott & DefaultAppPool)
Platform: Windows 10 Home Version 1511 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Edge)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
() C:\Program Files (x86)\Windows Discount\FindingDiscount\findingdiscount.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
() C:\Program Files (x86)\Windows NT\Accessories\RuntimeManager\runtimemanager.exe
(Intel Security, Inc.) C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(GARMIN Corp.) C:\Program Files (x86)\Garmin\Training Center\gStart.exe
(SUPERAntiSpyware) C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.376\SSScheduler.exe
(Alcor Micro Corp.) C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe
() C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe
(Callaway) C:\Program Files (x86)\Callaway\upro sync\UPROsync.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Installer Technology) C:\Program Files (x86)\InstantSupport\InstantSupport.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\csisyncclient.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\msosync.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\1.9.829.0\McCSPServiceHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
() C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Farbar) C:\Users\steven\Desktop\FRST64(1).exe


==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13885696 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-12-17] (Apple Inc.)
HKLM-x32\...\Run: [ShwiconXP9106] => C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe [237568 2010-03-10] (Alcor Micro Corp.)
HKLM-x32\...\Run: [THX Audio Control Panel] => C:\Program Files (x86)\Creative\THX TruStudio PC\THXAudioCP\THXAudio.exe [963584 2009-12-01] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE
HKLM-x32\...\Run: [Dell Registration] => C:\Program Files (x86)\System Registration\prodreg.exe /boot
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2015-09-24] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [976320 2009-12-03] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [FUFAXSTM] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe [847872 2009-12-03] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [AccuWeatherWidget] => C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe [968048 2012-02-01] ()
HKLM-x32\...\Run: [uProWebSync] => C:\Program Files (x86)\Callaway\upro sync\UPROsync.exe [764928 2012-09-13] (Callaway)
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [1119472 2016-07-11] (McAfee, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [25197248 2016-08-30] (Dropbox, Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-08-21] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [InstantSupport] => C:\Program Files (x86)\InstantSupport\InstantSupport.exe [6497432 2016-02-03] (Installer Technology)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [gStart] => C:\Program Files (x86)\Garmin\Training Center\gStart.exe [1891416 2008-08-13] (GARMIN Corp.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7943072 2016-08-01] (SUPERAntiSpyware)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [61200 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [23375200 2016-07-29] (Google)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [LPT System Updater] => C:\Users\steven\AppData\Local\LPT\srptm.exe [23832 2014-06-23] ()
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [60688 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3639280 2016-05-06] (Electronic Arts)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2852128 2016-08-02] (Valve Corporation)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1400232 2016-07-31] (Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\RunOnce: [Uninstall C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6281.1202_1\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6281.1202_1\amd64"
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [517632 2015-10-30] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1400232 2016-07-31] (Garmin Ltd. or its subsidiaries)
AppInit_DLLs: C:\Users\steven\AppData\Local\Smartbar\Application\Resources\crdlil64.dll => No File
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [GDriveSharedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} =>  No File
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-08-20]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.376\SSScheduler.exe (McAfee, Inc.)
GroupPolicy: Restriction - Chrome <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:47574
ProxyEnable: [S-1-5-21-270719932-3992731346-3884529842-1001] => Proxy is enabled.
ProxyServer: [S-1-5-21-270719932-3992731346-3884529842-1001] => http=127.0.0.1:47574
Hosts: 0.0.0.1    mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\Parameters: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{11d5dc81-94ed-4034-8d67-42f57b455f88}: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{11d5dc81-94ed-4034-8d67-42f57b455f88}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{eb5bc3f5-27b6-4b6e-8469-d1e4de40f81f}: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{eb5bc3f5-27b6-4b6e-8469-d1e4de40f81f}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{f27cf5f4-32f1-44ef-9d4d-006b9dd5f5e4}: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{f27cf5f4-32f1-44ef-9d4d-006b9dd5f5e4}: [DhcpNameServer] 82.163.143.171
ManualProxies: 1http=127.0.0.1:47574

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbHdKIqgRJyMidKuvnhDCuxhZjwitu2603iO2DKTsRdIV5F5NNlgEGiPqjfIYEo-qGElNPBicct6Z2U8Sw5Sv82J7sLRWCkMRH5oDcZ0aZ676OJldyUgBnCTSWWTVFbDRKw-7lsM-ogxQ8iNtWHI9n8QSkvfJaEZmd5u5UKL_bk3QYSIwb0,&q={searchTerms}
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.msn.com/USCON/1
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbHdKIqgRJyMidKuvnhDCuxhZjwitu2603iO2DKTsRdIV5F5NNlgEGiPqjfIYEo-qGElNPBicct6Z2U8Sw5Sv82J7sLRWCkMRH5oDcZ0aZ676OJldyUgBnCTSWWTVFbDRKw-7lsM-ogxQ8iNtWHI9n8QSkvfJaEZmd5u5UKL_bk3QYSIwb0,&q={searchTerms}
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/?pc=UE01&ocid=UE01DHP
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM -> {1b31c9d2-7135-442b-bb93-7c002172adc6} URL = hxxps://us.search.yahoo.com/yhs/search?hspart=elm&hsimp=yhs-001&type=hdr_s_16_20_orgnl&param1=1&param2=f%3D4%26b%3DIE%26cc%3Dus%26pa%3DHodor%26cd%3D2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyCtDtAtN1L2XzutAtFtBtCtFtCtFtDtN1L1Czu1M1Q1CtBtBtFtCtFtDtN1L1G1B1V1N2Y1L1Qzu2StBzy0FzyyE0F0DtCtGyEzy0A0DtG0FyDzz0CtGtAyDtDtDtG0E0CtCtAyB0FyD0A0A0AyCtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE%26cr%3D1512195613%26a%3Dhdr_s_16_20_orgnl%26os_ver%3D10.0%26os%3DWindows%2B10%2BHome&p={searchTerms}
SearchScopes: HKLM -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM -> {F54155E2-8428-4EA0-BAB8-A3D56109C319} URL = hxxps://us.search.yahoo.com/yhs/search?hspart=elm&hsimp=yhs-001&type=hdr_s_16_20_orgnl&param1=1&param2=f%3D4%26b%3DIE%26cc%3Dus%26pa%3DHodor%26cd%3D2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyCtDtAtN1L2XzutAtFtBtCtFtCtFtDtN1L1Czu1M1Q1CtBtBtFtCtFtDtN1L1G1B1V1N2Y1L1Qzu2StBzy0FzyyE0F0DtCtGyEzy0A0DtG0FyDzz0CtGtAyDtDtDtG0E0CtCtAyB0FyD0A0A0AyCtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE%26cr%3D1512195613%26a%3Dhdr_s_16_20_orgnl%26os_ver%3D10.0%26os%3DWindows%2B10%2BHome&p={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM-x32 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKU\.DEFAULT -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL =
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.cassiopessa.com/results.php?f=4&a=csp_installertech_16_05&cd=2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyEzyyCtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1R1B1E1V1L1G1B2Z1T1I1I1P1C2Z1P1R1MtN1L1G1B1V1N2Y1L1Qzu2SyEyC0B0EtByBzyyBtGtAtCtBtAtGyD0FtDyDtGyCyB0EyCtG0CyDtCzytDtC0FyBzztAzzyE2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE&cr=2135087047&ir=&q={searchTerms}
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbHdKIqgRJyMidKuvnhDCuxhZjwitu2603iO2DKTsRdIV5F5NNlgEGiPqjfIYEo-qGElNPBicct6Z2U8Sw5Sv82J7sLRWCkMRH5oDcZ0aZ676OJldyUgBnCTSWWTVFbDRKw-7lsM-ogxQ8iNtWHI9n8QSkvfJaEZmd5u5UKL_bk3QYSIwb0,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.cassiopessa.com/results.php?f=4&a=csp_installertech_16_05&cd=2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyEzyyCtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1R1B1E1V1L1G1B2Z1T1I1I1P1C2Z1P1R1MtN1L1G1B1V1N2Y1L1Qzu2SyEyC0B0EtByBzyyBtGtAtCtBtAtGyD0FtDyDtGyCyB0EyCtG0CyDtCzytDtC0FyBzztAzzyE2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE&cr=2135087047&ir=&q={searchTerms}
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {3885C94D-38F8-4DFD-B31A-59C9811C556E} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL =
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {A037E196-54CE-45EE-A82D-B8D7812F0745} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3314199&CUI=UN33220518332904142&UM=2
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL =
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {F54155E2-8428-4EA0-BAB8-A3D56109C319} URL = hxxps://us.search.yahoo.com/yhs/search?hspart=elm&hsimp=yhs-001&type=hdr_s_16_20_orgnl&param1=1&param2=f%3D4%26b%3DIE%26cc%3Dus%26pa%3DHodor%26cd%3D2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyCtDtAtN1L2XzutAtFtBtCtFtCtFtDtN1L1Czu1M1Q1CtBtBtFtCtFtDtN1L1G1B1V1N2Y1L1Qzu2StBzy0FzyyE0F0DtCtGyEzy0A0DtG0FyDzz0CtGtAyDtDtDtG0E0CtCtAyB0FyD0A0A0AyCtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE%26cr%3D1512195613%26a%3Dhdr_s_16_20_orgnl%26os_ver%3D10.0%26os%3DWindows%2B10%2BHome&p={searchTerms}
BHO: No Name -> {27B4851A-3207-45A2-B947-BE8AFE6163AB} -> No File
BHO: No Name -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> No File
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-07-12] (Microsoft Corporation)
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2012-10-10] (Oracle Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2009-08-24] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2012-10-10] (Oracle Corporation)
BHO-x32: No Name -> {02478D38-C3F9-4efb-9B51-7695ECA05670} -> No File
BHO-x32: No Name -> {30ee6676-1ba6-455a-a7e8-298fa863a546} -> No File
BHO-x32: No Name -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> No File
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2016-07-12] (Microsoft Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-09-18] (Oracle Corporation)
BHO-x32: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> No File
BHO-x32: MinibarBHO -> {AA74D58F-ACD0-450D-A85E-6C04B171C044} -> C:\Program Files (x86)\Minibar\Minibar.dll [2013-09-19] (KangoExtensions)
BHO-x32: Skype add-on for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-09-18] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2009-08-24] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - QuickShare Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll [2015-10-30] (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2016-04-19] (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2016-07-11] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2016-07-11] (McAfee, Inc.)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default
FF NewTab: about:newtab
FF DefaultSearchEngine: Search Provided by Yahoo
FF DefaultSearchEngine.US: Secure Search
FF DefaultSearchUrl: hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3314199&CUI=UN26543906921737279&UM=2&SearchSource=3&q={searchTerms}
FF SearchEngineOrder.1: Secure Search
FF SearchEngineOrder.3: Bing
FF SelectedSearchEngine: Search Provided by Yahoo
FF Homepage: hxxps://mail.google.com/mail/u/0/#inbox
FF Keyword.URL: hxxp://www.bing.com/search?FORM=U280DF&PC=U280&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_22_0_0_209.dll [2016-07-12] ()
FF Plugin: @bestbuy.com/npBestBuyPcAppDetector,version=1.0 -> C:\ProgramData\Best Buy pc app\npBestBuyPcAppDetector.dll [2010-10-13] (Best Buy)
FF Plugin: @java.com/DTPlugin,version=10.7.2 -> C:\Windows\system32\npDeployJava1.dll [2012-10-10] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.7.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2012-10-10] (Oracle Corporation)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2016-07-11] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_209.dll [2016-07-12] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @bestbuy.com/npBestBuyPcAppDetector,version=1.0 -> C:\ProgramData\Best Buy pc app\npBestBuyPcAppDetector.dll [2010-10-13] (Best Buy)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-09-18] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-09-18] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2016-07-11] ()
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-07-12] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2015-02-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-09-24] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-270719932-3992731346-3884529842-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\steven\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2013-07-24] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\steven\AppData\Roaming\mozilla\plugins\npatgpc.dll [2012-05-22] (Cisco WebEx LLC)
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\bing-.xml [2016-01-21]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Cassiopesa.xml [2016-02-05]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\McSiteAdvisor.xml [2016-05-15]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Search Provided by Yahoo.xml [2016-05-22]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Web Search.xml [2015-01-30]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml [2016-01-11]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\safeguard-secure-search.xml [2014-08-26]
FF Extension: (Garmin Communicator) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2016-05-04]
FF Extension: (NoScript) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2016-08-27]
FF Extension: (McAfee WebAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2016-09-04]
FF Extension: (Bing Search) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-01-21]
FF Extension: (Firefox Hotfix) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-09-04]
FF Extension: (iCloud Bookmarks) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-05-03]
FF Extension: (SweetPacks A2 ) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\{30ee6676-1ba6-455a-a7e8-298fa863a546} [2013-12-15] [not signed]
FF Extension: (Filesfrog Update Checker) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\{97A78363-B868-4B48-AC91-A783A31215AF} [2013-10-03] [not signed]
FF Extension: (QuickShare Widget) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\{d01b1752-774b-fb67-745e-8ea306d0161d} [2014-06-25] [not signed]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Firefox\Extensions: [2zffxtbr@Retrogamer_2z.com] - C:\Program Files (x86)\Retrogamer_2z\bar\1.bin
FF Extension: (Retrogamer) - C:\Program Files (x86)\Retrogamer_2z\bar\1.bin [2015-11-13] [not signed]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK
FF Extension: (McAfee Anti-Spam Thunderbird Extension) - C:\Program Files\McAfee\MSK [2016-06-17] [not signed]

Chrome:
=======
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-27]
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\steven\AppData\Local\Google\Drive\apdfllckaahabafndbhieahigkjlhalf_live.crx <not found>
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [kokoiojcgpmpngieemgjkgkaogemflng] - C:\Users\steven\AppData\Local\CRE\kokoiojcgpmpngieemgjkgkaogemflng.crx [2013-09-24]
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-27]
CHR HKLM-x32\...\Chrome\Extension: [kokoiojcgpmpngieemgjkgkaogemflng] - C:\Users\steven\AppData\Local\CRE\kokoiojcgpmpngieemgjkgkaogemflng.crx [2013-09-24]
StartMenuInternet: Chrome.Z2FO2AMVV3LO6RF6GAWUHEQCYA - C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

"FindingDiscount" => service was unlocked. <===== ATTENTION
"RuntimeManager" => service was unlocked. <===== ATTENTION

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-08-21] (SUPERAntiSpyware.com)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3189488 2016-07-05] (Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-08-08] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-08-08] (Dropbox, Inc.)
R2 EpsonBidirectionalService; C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION) [File not signed]
R2 FindingDiscount; C:\Program Files (x86)\Windows Discount\FindingDiscount\FindingDiscount.exe [396288 2016-01-21] () [File not signed]
S2 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [809488 2016-07-31] (Garmin Ltd. or its subsidiaries)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [163592 2016-08-22] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [989192 2016-07-11] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.376\McCHSvc.exe [327944 2016-07-19] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.9.829.0\\McCSPServiceHost.exe [1910000 2016-05-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [795528 2016-04-20] (McAfee, Inc.)
R3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [232688 2016-04-26] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [382456 2016-07-11] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [277744 2016-04-26] (McAfee, Inc.)
R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1424352 2016-04-21] (McAfee, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2120712 2016-05-06] (Electronic Arts)
R2 PEFService; C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe [1045336 2016-05-25] (Intel Security, Inc.)
R2 RuntimeManager; C:\Program Files (x86)\Windows NT\Accessories\RuntimeManager\runtimemanager.exe [101888 2016-01-21] () [File not signed]
S3 vmicvss; C:\Windows\System32\ICSvc.dll [511488 2015-10-30] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2016-07-01] (Microsoft Corporation)
S2 HomeNetSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McBootDelayStartSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McMPFSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McNaiAnn; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 mcpltsvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McProxy; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 MSK80Service; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 WajaNetEn Monitor; "C:\Program Files\WajaNetEn\2a2df72b970f8b241c08037b4ee521de.exe" [X]

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [102912 2015-05-28] (Advanced Micro Devices)
S3 cfwids; C:\Windows\System32\drivers\cfwids.sys [78632 2016-04-27] (McAfee, Inc.)
S3 DSI_SiUSBXp_3_1; C:\Windows\system32\drivers\DSI_SiUSBXp_3_1.sys [16384 2007-09-06] (Silicon Laboratories)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [207968 2016-02-24] (McAfee, Inc.)
R3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [419616 2016-04-27] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [349480 2016-04-27] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [83608 2016-04-27] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [493352 2016-04-27] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [843048 2016-04-27] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [543488 2016-02-10] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [109480 2016-02-10] (McAfee, Inc.)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [46240 2016-06-06] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [243488 2016-04-27] (McAfee, Inc.)
S3 RimVSerPort; C:\Windows\system32\DRIVERS\RimSerial_AMD64.sys [44032 2011-07-20] (Research in Motion Ltd)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
S1 vvvcpjzt; C:\WINDOWS\system32\drivers\vvvcpjzt.sys [55168 2016-09-04] (Microsoft Corporation)
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)
U3 idsvc; no ImagePath
S3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]
S3 PCDSRVC{1E208CE0-FB7451FF-06020200}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-04 14:19 - 2016-09-04 14:19 - 02397696 _____ (Farbar) C:\Users\steven\Desktop\FRST64(1).exe
2016-09-04 14:19 - 2016-09-04 14:19 - 00043787 _____ C:\Users\steven\Desktop\FRST.txt
2016-09-04 14:18 - 2016-09-04 14:18 - 02397696 _____ (Farbar) C:\Users\steven\Downloads\FRST64(2).exe
2016-09-04 14:17 - 2016-09-04 14:17 - 00055168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vvvcpjzt.sys
2016-09-04 14:16 - 2016-09-04 14:16 - 02397696 _____ (Farbar) C:\Users\steven\Downloads\FRST64(1).exe
2016-09-04 14:13 - 2016-09-04 14:13 - 00801754 _____ C:\Users\steven\Downloads\FRST64.exe
2016-09-04 14:01 - 2016-09-04 14:01 - 00000000 ___HD C:\OneDriveTemp
2016-09-04 13:23 - 2016-09-04 13:23 - 00043195 _____ C:\Users\jcott\Downloads\Addition.txt
2016-09-04 13:21 - 2016-09-04 14:19 - 00000000 ____D C:\FRST
2016-09-04 13:21 - 2016-09-04 13:23 - 00060993 _____ C:\Users\jcott\Downloads\FRST.txt
2016-09-04 13:21 - 2016-09-04 13:21 - 02397696 _____ (Farbar) C:\Users\jcott\Downloads\FRST64.exe
2016-09-04 13:21 - 2016-09-04 13:21 - 01747968 _____ (Farbar) C:\Users\jcott\Downloads\FRST.exe
2016-09-02 23:17 - 2016-09-02 23:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-08-30 20:32 - 2016-08-30 20:32 - 00594480 _____ C:\Users\steven\Downloads\EPSON003.PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002.PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002 (2).PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002 (1).PDF
2016-08-24 20:58 - 2016-08-24 20:58 - 00003330 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task
2016-08-24 20:57 - 2016-08-24 20:57 - 00000000 ____D C:\Users\jcott\AppData\Roaming\Skype
2016-08-20 20:59 - 2016-08-20 20:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2016-08-19 18:08 - 2016-08-19 18:08 - 00002235 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth.lnk
2016-08-14 13:55 - 2016-08-14 13:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2016-08-09 17:14 - 2016-08-03 06:36 - 07469408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-08-09 17:14 - 2016-08-03 06:36 - 00099680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2016-08-09 17:14 - 2016-08-03 06:30 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2016-08-09 17:14 - 2016-08-03 06:23 - 00693600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2016-08-09 17:14 - 2016-08-03 06:23 - 00115040 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2016-08-09 17:14 - 2016-08-03 06:22 - 00808288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-08-09 17:14 - 2016-08-03 06:22 - 00465248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2016-08-09 17:14 - 2016-08-03 06:22 - 00331616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-08-09 17:14 - 2016-08-03 06:21 - 03675512 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-08-09 17:14 - 2016-08-03 06:21 - 00566112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2016-08-09 17:14 - 2016-08-03 06:20 - 01540224 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-08-09 17:14 - 2016-08-03 06:20 - 00692136 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-08-09 17:14 - 2016-08-03 06:19 - 00604928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-08-09 17:14 - 2016-08-03 06:19 - 00161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 01988448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 00576864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 00393056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-08-09 17:14 - 2016-08-03 05:51 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2016-08-09 17:14 - 2016-08-03 05:44 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-08-09 17:14 - 2016-08-03 05:44 - 00063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshbth.dll
2016-08-09 17:14 - 2016-08-03 05:44 - 00044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2016-08-09 17:14 - 2016-08-03 05:43 - 16985088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-08-09 17:14 - 2016-08-03 05:41 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-08-09 17:14 - 2016-08-03 05:41 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-08-09 17:14 - 2016-08-03 05:40 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2016-08-09 17:14 - 2016-08-03 05:40 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2016-08-09 17:14 - 2016-08-03 05:39 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-08-09 17:14 - 2016-08-03 05:39 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2016-08-09 17:14 - 2016-08-03 05:38 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-08-09 17:14 - 2016-08-03 05:36 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2016-08-09 17:14 - 2016-08-03 05:36 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2016-08-09 17:14 - 2016-08-03 05:35 - 00200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2016-08-09 17:14 - 2016-08-03 05:31 - 00247296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtutil.exe
2016-08-09 17:14 - 2016-08-03 05:30 - 00515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2016-08-09 17:14 - 2016-08-03 05:29 - 14252544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2016-08-09 17:14 - 2016-08-03 05:29 - 01500160 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2016-08-09 17:14 - 2016-08-03 05:29 - 01387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-08-09 17:14 - 2016-08-03 05:28 - 01213440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-08-09 17:14 - 2016-08-03 05:28 - 00848896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2016-08-09 17:14 - 2016-08-03 05:27 - 07536640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2016-08-09 17:14 - 2016-08-03 05:27 - 01717760 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 06974464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 02067968 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 01388032 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-08-09 17:14 - 2016-08-03 05:17 - 02175488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 05123072 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 03589120 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-08-09 17:14 - 2016-08-03 05:16 - 02635776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 01732096 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-08-09 17:14 - 2016-08-03 05:14 - 01997824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2016-08-09 17:14 - 2016-08-03 05:13 - 03025920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-08-09 17:14 - 2016-08-03 05:13 - 02280960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-08-09 17:14 - 2016-08-03 05:12 - 02746368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-08-09 17:14 - 2016-08-03 05:11 - 04171264 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2016-08-09 17:14 - 2016-08-03 01:52 - 00034088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2016-08-09 17:14 - 2016-08-03 01:34 - 00501592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2016-08-09 17:14 - 2016-08-03 01:34 - 00084832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2016-08-09 17:14 - 2016-08-03 01:33 - 00051128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsNativeApi.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 02921368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 00957608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 00703840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-08-09 17:14 - 2016-08-03 01:30 - 21123320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-08-09 17:14 - 2016-08-03 00:57 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdlrecover.exe
2016-08-09 17:14 - 2016-08-03 00:48 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshbth.dll
2016-08-09 17:14 - 2016-08-03 00:47 - 13018112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-08-09 17:14 - 2016-08-03 00:44 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-08-09 17:14 - 2016-08-03 00:44 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2016-08-09 17:14 - 2016-08-03 00:42 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2016-08-09 17:14 - 2016-08-03 00:37 - 00219136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2016-08-09 17:14 - 2016-08-03 00:35 - 00178688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtutil.exe
2016-08-09 17:14 - 2016-08-03 00:34 - 00792064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2016-08-09 17:14 - 2016-08-03 00:32 - 12585984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2016-08-09 17:14 - 2016-08-03 00:32 - 00434688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-08-09 17:14 - 2016-08-03 00:31 - 06743040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2016-08-09 17:14 - 2016-08-03 00:31 - 00705536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2016-08-09 17:14 - 2016-08-03 00:25 - 04078080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2016-08-09 17:14 - 2016-08-03 00:19 - 02180096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 01505984 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 00092352 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 00050368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-08-09 17:13 - 2016-08-03 06:36 - 00037744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2016-08-09 17:13 - 2016-08-03 06:22 - 01322760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-08-09 17:13 - 2016-08-03 06:22 - 00058408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsNativeApi.dll
2016-08-09 17:13 - 2016-08-03 06:21 - 22561256 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-08-09 17:13 - 2016-08-03 06:21 - 00303216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-08-09 17:13 - 2016-08-03 06:11 - 00422744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-08-09 17:13 - 2016-08-03 05:51 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdlrecover.exe
2016-08-09 17:13 - 2016-08-03 05:46 - 22384128 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-08-09 17:13 - 2016-08-03 05:40 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEDataLayerHelpers.dll
2016-08-09 17:13 - 2016-08-03 05:40 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2016-08-09 17:13 - 2016-08-03 05:38 - 00412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-08-09 17:13 - 2016-08-03 05:37 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-08-09 17:13 - 2016-08-03 05:36 - 00221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-08-09 17:13 - 2016-08-03 05:35 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-08-09 17:13 - 2016-08-03 05:34 - 00383488 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-08-09 17:13 - 2016-08-03 05:33 - 00339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2016-08-09 17:13 - 2016-08-03 05:33 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll
2016-08-09 17:13 - 2016-08-03 05:31 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2016-08-09 17:13 - 2016-08-03 05:31 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2016-08-09 17:13 - 2016-08-03 05:30 - 24613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-08-09 17:13 - 2016-08-03 05:30 - 00970752 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2016-08-09 17:13 - 2016-08-03 05:29 - 02127360 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-08-09 17:13 - 2016-08-03 05:29 - 00784384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-08-09 17:13 - 2016-08-03 05:28 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-08-09 17:13 - 2016-08-03 05:27 - 01752576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-08-09 17:13 - 2016-08-03 05:27 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-08-09 17:13 - 2016-08-03 05:20 - 13390336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-08-09 17:13 - 2016-08-03 05:15 - 07833088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-08-09 17:13 - 2016-08-03 05:14 - 04895232 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-08-09 17:13 - 2016-08-03 01:30 - 00465760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2016-08-09 17:13 - 2016-08-03 01:30 - 00255168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-08-09 17:13 - 2016-08-03 00:40 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IdCtrls.dll
2016-08-09 17:13 - 2016-08-03 00:39 - 19351040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-08-09 17:13 - 2016-08-03 00:37 - 00335872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-08-09 17:13 - 2016-08-03 00:35 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2016-08-09 17:13 - 2016-08-03 00:34 - 00400896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2016-08-09 17:13 - 2016-08-03 00:33 - 18677760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-08-09 17:13 - 2016-08-03 00:33 - 02050048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-08-09 17:13 - 2016-08-03 00:33 - 00687616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-08-09 17:13 - 2016-08-03 00:32 - 01526272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-08-09 17:13 - 2016-08-03 00:32 - 01467392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2016-08-09 17:13 - 2016-08-03 00:29 - 12133376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-08-09 17:13 - 2016-08-03 00:28 - 03663360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-08-09 17:13 - 2016-08-03 00:25 - 05323776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-08-09 17:13 - 2016-08-03 00:23 - 05660672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-08-09 17:13 - 2016-08-03 00:23 - 01799680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-08-09 17:13 - 2016-08-03 00:22 - 02501120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-08-09 17:13 - 2016-08-03 00:22 - 01502208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-08-09 17:13 - 2016-08-03 00:21 - 01708032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll
2016-08-06 20:30 - 2016-08-06 20:35 - 00000000 ____D C:\Users\jcott\AppData\Local\UNDERTALE
2016-08-06 20:26 - 2016-08-06 20:26 - 00000222 _____ C:\Users\jcott\Desktop\Undertale.url

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-04 14:17 - 2016-02-05 16:12 - 00000000 ____D C:\Users\steven\AppData\Local\{50EB66B7-7443-0A0F-19DB-2FE73DB3D37F}
2016-09-04 14:16 - 2015-08-08 22:11 - 00000928 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2016-09-04 14:15 - 2016-05-15 11:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-09-04 14:13 - 2016-02-05 16:13 - 00000294 _____ C:\WINDOWS\Tasks\Tny_Cassiopesa.job
2016-09-04 14:11 - 2015-10-30 03:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-09-04 14:08 - 2015-12-13 18:48 - 00000926 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-09-04 14:07 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-09-04 14:04 - 2011-08-23 07:43 - 00004156 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{7D23B567-1832-4D13-B915-477C6D5C17B5}
2016-09-04 14:01 - 2015-10-30 02:28 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2016-09-04 14:01 - 2014-03-03 15:43 - 00000000 ___RD C:\Users\steven\OneDrive
2016-09-04 14:01 - 2013-01-21 11:25 - 00000000 ___RD C:\Users\steven\Google Drive
2016-09-04 14:00 - 2015-08-09 16:28 - 00000000 ____D C:\Program Files (x86)\Steam
2016-09-04 13:59 - 2016-02-05 16:14 - 00000294 _____ C:\WINDOWS\Tasks\System HealerStartUp.job
2016-09-04 13:59 - 2015-12-13 18:48 - 00000922 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-09-04 13:59 - 2015-08-08 22:11 - 00000924 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2016-09-04 13:58 - 2015-12-15 10:45 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-09-04 13:58 - 2012-10-11 23:08 - 00000000 ____D C:\Program Files (x86)\McAfee
2016-09-04 13:57 - 2015-10-30 02:28 - 00786432 ___SH C:\WINDOWS\system32\config\BBI
2016-09-04 13:43 - 2012-04-24 13:20 - 00000830 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-09-04 10:59 - 2016-02-05 16:14 - 00000294 _____ C:\WINDOWS\Tasks\System HealerPeriod.job
2016-09-02 23:18 - 2015-08-08 22:11 - 00000000 ____D C:\Program Files (x86)\Dropbox
2016-09-02 17:01 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-09-02 17:01 - 2015-10-30 03:11 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-08-30 21:13 - 2016-02-11 07:13 - 00000237 _____ C:\Users\steven\AppData\Roaming\WB.CFG
2016-08-29 18:58 - 2015-10-30 17:58 - 00001190 _____ C:\Users\jcott\Desktop\nativelog.txt
2016-08-29 18:15 - 2015-10-30 17:35 - 00000000 ____D C:\Users\jcott\AppData\Roaming\.minecraft
2016-08-29 10:23 - 2012-12-10 22:40 - 00003494 _____ C:\WINDOWS\System32\Tasks\Apple Diagnostics
2016-08-27 16:24 - 2015-08-07 07:10 - 00000000 ____D C:\Users\steven\AppData\Local\Packages
2016-08-27 12:54 - 2015-08-15 20:21 - 00004154 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{07D63717-2661-44A6-AE2E-C91191878002}
2016-08-26 21:47 - 2016-03-14 18:28 - 00000000 ____D C:\ProgramData\{17a54848-612c-1}
2016-08-26 21:47 - 2016-03-14 18:28 - 00000000 ____D C:\ProgramData\{034b4de8-312c-0}
2016-08-25 11:11 - 2015-08-07 07:58 - 00002409 _____ C:\Users\steven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-08-25 11:10 - 2012-09-13 03:00 - 00000000 ____D C:\Users\steven\AppData\Roaming\Skype
2016-08-24 20:58 - 2015-08-08 20:45 - 00002406 _____ C:\Users\jcott\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-08-24 20:58 - 2015-08-08 20:45 - 00000000 ___RD C:\Users\jcott\OneDrive
2016-08-20 20:59 - 2016-04-05 07:19 - 00002011 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2016-08-20 20:59 - 2015-11-18 09:39 - 00000000 ____D C:\Program Files\McAfee Security Scan
2016-08-20 20:57 - 2011-07-06 18:43 - 00000000 ____D C:\ProgramData\Sonic
2016-08-19 18:08 - 2012-08-19 09:44 - 00000000 ____D C:\Program Files (x86)\Google
2016-08-19 04:40 - 2015-10-30 03:24 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-08-19 04:39 - 2015-02-08 13:36 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-08-16 02:09 - 2013-01-21 11:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2016-08-16 01:37 - 2011-08-21 23:01 - 00000000 ____D C:\Users\steven\AppData\Roaming\SoftGrid Client
2016-08-14 13:54 - 2015-08-13 19:45 - 00000000 ____D C:\WINDOWS\System32\Tasks\McAfee
2016-08-14 13:54 - 2015-07-09 03:12 - 00003126 _____ C:\WINDOWS\System32\Tasks\McAfeeLogon
2016-08-13 08:36 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\rescache
2016-08-11 10:22 - 2015-08-07 07:10 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-08-09 19:08 - 2015-10-30 03:21 - 00000000 ____D C:\WINDOWS\INF
2016-08-09 19:02 - 2015-10-30 05:07 - 00000000 ____D C:\Program Files\Windows Journal
2016-08-09 19:02 - 2015-10-30 03:24 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-08-09 17:28 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2016-08-09 17:28 - 2013-08-14 03:02 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-08-09 17:19 - 2012-07-22 22:57 - 147640136 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-08-09 09:17 - 2014-02-03 19:15 - 00000000 ___RD C:\Users\steven\Dropbox
2016-08-08 18:34 - 2015-10-30 03:24 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
2016-08-06 22:59 - 2015-12-15 10:20 - 00000000 ____D C:\Users\jcott
2016-08-06 20:26 - 2015-08-09 19:30 - 00000000 ____D C:\Users\jcott\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-08-06 19:45 - 2015-12-15 10:20 - 00000000 ____D C:\Users\steven
2016-08-05 14:08 - 2012-08-19 09:44 - 00000000 ____D C:\Program Files\SUPERAntiSpyware

==================== Files in the root of some directories =======

2014-03-20 23:09 - 2014-06-03 03:00 - 0000000 _____ () C:\Program Files (x86)\Mozilla Firefoxsafeguard-secure-search.xml
2012-02-13 22:02 - 2015-12-13 13:16 - 0004046 _____ () C:\Users\steven\AppData\Roaming\Rim.Desktop.Exception.log
2012-02-13 21:58 - 2016-07-10 19:39 - 0003083 _____ () C:\Users\steven\AppData\Roaming\Rim.Desktop.HttpServerSetup.log
2012-02-13 22:02 - 2015-04-28 14:35 - 0001540 _____ () C:\Users\steven\AppData\Roaming\Rim.DesktopHelper.Exception.log
2012-07-31 16:03 - 2015-04-28 14:35 - 0001078 _____ () C:\Users\steven\AppData\Roaming\Rim.Transcoder.Exception.log
2016-05-22 09:48 - 2016-05-22 09:48 - 3000339 _____ () C:\Users\steven\AppData\Roaming\sb62.dat
2016-02-11 07:13 - 2016-08-30 21:13 - 0000237 _____ () C:\Users\steven\AppData\Roaming\WB.CFG
2012-07-07 18:23 - 2012-07-07 18:23 - 0127151 _____ () C:\Users\steven\AppData\Local\ars.cache
2012-07-07 18:23 - 2012-07-07 18:23 - 0196191 _____ () C:\Users\steven\AppData\Local\census.cache
2012-03-18 11:44 - 2015-12-13 13:13 - 0046592 _____ () C:\Users\steven\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-07-07 18:19 - 2012-07-07 18:19 - 0000036 _____ () C:\Users\steven\AppData\Local\housecall.guid.cache
2012-08-09 20:34 - 2012-08-09 20:34 - 0000017 _____ () C:\Users\steven\AppData\Local\resmon.resmoncfg

Some files in TEMP:
====================
C:\Users\jcott\AppData\Local\Temp\dxwebsetup.exe
C:\Users\jcott\AppData\Local\Temp\ICReinstall_Z-ZipSetup.exe
C:\Users\jcott\AppData\Local\Temp\vsredistsetup.exe
C:\Users\steven\AppData\Local\Temp\DefaultPack.EXE
C:\Users\steven\AppData\Local\Temp\jre-8u71-windows-au.exe


==================== Bamital & volsnap =================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2016-08-29 19:02

==================== End of FRST.txt ============================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-08-2016
Ran by steven (04-09-2016 14:23:38)
Running from C:\Users\steven\Desktop
Windows 10 Home Version 1511 (X64) (2015-12-15 14:51:56)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-270719932-3992731346-3884529842-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-270719932-3992731346-3884529842-503 - Limited - Disabled)
Guest (S-1-5-21-270719932-3992731346-3884529842-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-270719932-3992731346-3884529842-1002 - Limited - Enabled)
jcott (S-1-5-21-270719932-3992731346-3884529842-1005 - Limited - Enabled) => C:\Users\jcott
steven (S-1-5-21-270719932-3992731346-3884529842-1001 - Administrator - Enabled) => C:\Users\steven

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Digital Editions (HKLM-x32\...\Digital Editions) (Version:  - )
Adobe Flash Player 22 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 22.0.0.209 - Adobe Systems Incorporated)
Adobe Reader X (10.1.16) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.16 - Adobe Systems Incorporated)
AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Apple Application Support (32-bit) (HKLM-x32\...\{649A1FD9-5892-46AD-8DF0-C4A43FF61CB7}) (Version: 4.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{0DE0A178-AC7B-4650-806C-CF226DE03766}) (Version: 4.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
ATI AVIVO64 Codecs (Version: 11.6.0.10104 - ATI Technologies Inc.) Hidden
ATI Catalyst Install Manager (HKLM\...\{6E3D4FFE-9614-4E58-9DE2-F9A036EAD491}) (Version: 3.0.808.0 - ATI Technologies, Inc.)
Best Buy pc app (Version: 3.1.0.0 - Best Buy) Hidden
Best Buy pc app (x32 Version: 3.1.0.0 - Best Buy) Hidden
Bing Rewards Client Installer (x32 Version: 16.0.345.0 - Microsoft Corporation) Hidden
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
ccc-core-static (x32 Version: 2011.0104.2155.39304 - ATI) Hidden
Cisco WebEx Meetings (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\ActiveTouchMeetingClient) (Version:  - Cisco WebEx LLC)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell MusicStage (HKLM-x32\...\{91AF2672-F5BC-42CF-8037-A9D2F92BBCC0}) (Version: 1.5.201.0 - Fingertapps)
Dell PhotoStage (HKLM-x32\...\{0D98F04D-11A1-4B64-A406-43292B9EEE90}) (Version: 1.5.0.130 - ArcSoft)
Dell PhotoStage (HKLM-x32\...\{E4335E82-17B3-460F-9E70-39D9BC269DB3}) (Version: 1.5.0.130 - ArcSoft)
Dell Product Registration (HKLM-x32\...\{2A0F2CC5-3065-492C-8380-B03AA7106B1A}) (Version: 1.0.6 - Dell Inc.)
Dell Stage (HKLM-x32\...\{FE182796-F6BA-486A-8590-89B7E8D1D60F}) (Version: 1.7.209.0 - Fingertapps)
Dell Support Center (HKLM\...\PC-Doctor for Windows) (Version: 3.2.6032.47 - PC-Doctor, Inc.)
Dell VideoStage  (HKLM-x32\...\InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}) (Version: 1.2.0.1712 - CyberLink Corp.)
Dell VideoStage  (x32 Version: 1.2.0.1712 - CyberLink Corp.) Hidden
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
Dropbox (HKLM-x32\...\Dropbox) (Version: 9.4.49 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.35 - Dropbox, Inc.) Hidden
DW WLAN Card (HKLM\...\DW WLAN Card) (Version: 5.60.48.35 - Dell Inc.)
Elevated Installer (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Epson CreativeZone (HKLM-x32\...\{E6C82F8F-2031-4825-8CC3-98C5960875C1}) (Version:  - )
Epson Easy Photo Print 2 (HKLM-x32\...\{C1A0A3F9-C302-4A18-A2E0-71C927D24652}) (Version: 2.2.3.1 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery (HKLM-x32\...\EEPPPlugIn) (Version:  - SEIKO EPSON Corporation)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery Setup (x32 Version: 1.00.0000 - SEIKO EPSON Corporation) Hidden
Epson Event Manager (HKLM-x32\...\{03B8AA32-F23C-4178-B8E6-09ECD07EAA47}) (Version: 2.40.0001 - SEIKO EPSON CORPORATION)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.10.00 - SEIKO EPSON CORPORATION)
Epson PC-FAX Driver (HKLM-x32\...\EPSON PC-FAX Driver 2) (Version:  - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON WorkForce 630 Series Printer Uninstall (HKLM\...\EPSON WorkForce 630 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.4j - SEIKO EPSON CORPORATION)
EpsonNet Setup 3.3 (HKLM-x32\...\{C9D8A041-2963-4B31-8FFC-1500F3DB9293}) (Version: 3.3b - SEIKO EPSON CORPORATION)
FindingDiscount (HKLM-x32\...\FindingDiscount) (Version:  - )
Garmin Express (HKLM-x32\...\{686d881a-083e-4030-80db-52c493bf89d3}) (Version: 4.1.25.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Training Center (HKLM-x32\...\{50C913B1-A091-48B8-A434-6C9670284888}) (Version: 3.6.5 - Garmin Ltd or its subsidiaries)
Garmin Training Center (HKLM-x32\...\{7D542452-84EB-47C0-97BA-735C523AB555}) (Version: 3.6.5 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{2FD94FBC-07AE-475C-B522-BFE899B9048E}) (Version: 2.4 - GARMIN)
Garmin WebUpdater (HKLM-x32\...\{F4DA4C73-026F-4D38-8C6B-85F0193E4B56}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
Google Drive (HKLM-x32\...\{459CE109-4E46-4340-92BC-054642BC3BC2}) (Version: 1.31.2873.2758 - Google, Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
iCloud (HKLM\...\{4B48E22A-2FB0-4EFA-B99E-954B1E50CD69}) (Version: 5.1.0.34 - Apple Inc.)
iTunes (HKLM\...\{FBEB98F8-64E4-4FA3-A15E-4A9F42FF962E}) (Version: 12.3.2.35 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java 7 Update 7 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417007FF}) (Version: 7.0.70 - Oracle)
Java™ 6 Update 24 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416024FF}) (Version: 6.0.240 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.376.2 - McAfee, Inc.)
McAfee SecurityCenter (HKLM-x32\...\MSC) (Version: 14.0.9052 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.262 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft Office 365 ProPlus - en-us (HKLM\...\O365ProPlusRetail - en-us) (Version: 15.0.4849.1003 - Microsoft Corporation)
Microsoft Office Click-to-Run 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Live Meeting 2007 (HKLM-x32\...\{E30E7561-A466-4393-B8BF-FD93E733EF3C}) (Version: 8.0.6362.202 - Microsoft Corporation)
Microsoft Office Starter 2010 - English (HKLM-x32\...\{90140011-0066-0409-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0409-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50428.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Mozilla Firefox 47.0.1 (x64 en-US) (HKLM\...\Mozilla Firefox 47.0.1 (x64 en-US)) (Version: 47.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0.1.6018 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Multimedia Card Reader (HKLM-x32\...\InstallShield_{41068A8C-3F30-46B6-978A-EA692F28D1AF}) (Version: 1.7.915.93 - Fitipower)
Multimedia Card Reader (x32 Version: 1.7.915.93 - Fitipower) Hidden
NOOK Study (HKLM-x32\...\NOOK Study) (Version: 2.1.2.28770 - Barnesandnoble.com)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 9.5.20.5318 - Electronic Arts, Inc.)
OverDrive Media Console (HKLM-x32\...\{D647F06F-2908-487E-9CDA-DE52148CBF49}) (Version: 3.2.10 - OverDrive, Inc.)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
QuickShare (HKLM-x32\...\{F0A7F267-45BF-45E8-910A-87A48D4D6B11}) (Version: 11.78.61.17994 - Linkury Inc.) <==== ATTENTION
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.)
Retrogamer (HKLM-x32\...\Retrogamer_2zbar Uninstall) (Version:  - Retrogamer)
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Skype Toolbars (HKLM-x32\...\{981029E0-7FC9-4CF3-AB39-6F133621921A}) (Version: 1.0.4051 - Skype Technologies S.A.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
SplitMediaLabs VH Screen Capture Driver (x86) (HKLM-x32\...\{48530DE6-19F9-489D-809E-AFAA8AACC6DF}) (Version: 3.0.0.0 - SplitMediaLabs Ltd.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 5.5.1012 - SUPERAntiSpyware.com)
SweetPacks A2 Toolbar for IE (HKLM-x32\...\IECT3314199) (Version: 6.16.2.2 - SweetPacks A2) <==== ATTENTION
Team Fortress 2 (HKLM\...\Steam App 440) (Version:  - Valve)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
THX TruStudio PC (HKLM-x32\...\{010A785B-F920-4350-821B-6309909C20BB}) (Version: 1.0 - Creative Technology Limited)
Trove (HKLM\...\Steam App 304050) (Version:  - Trion Worlds)
Undertale (HKLM\...\Steam App 391540) (Version:  - tobyfox)
Unity Web Player (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Unturned (HKLM\...\Steam App 304930) (Version:  - Smartly Dressed Games)
UPRO Connector (HKLM-x32\...\{9859E92C-BD0C-4992-895A-0642D076185A}) (Version: 1.0.2 - Callaway Software Inc.)
UPRO sync (HKLM-x32\...\{2C1EE438-E60E-402B-ADA2-9849993A90DD}) (Version: 1.0.16 - Callaway Software Inc.)
Wajam (HKLM-x32\...\WajaNetEn) (Version: 1.60.1.5 (i1.0) - Wajam) <==== ATTENTION
Windows Driver Package - Dynastream Innovations (libusb0) LibUsbDevices  (07/07/2009 1.12.2) (HKLM\...\24DA573F901348FFDFF7717497830D45BE0C362E) (Version: 07/07/2009 1.12.2 - Dynastream Innovations)
Windows Driver Package - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Driver Package - Leapfrog (Leapfrog-USBLAN) Net  (09/10/2009 02.03.05.012) (HKLM\...\8F14F2ECEDE68D26EA515B48DC25B39103C4FE8D) (Version: 09/10/2009 02.03.05.012 - Leapfrog)
Windows Driver Package - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
World of Warships (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814na}_is1) (Version:  - Wargaming.net)
Yahoo! Detect (HKLM-x32\...\YTdetect) (Version:  - )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-270719932-3992731346-3884529842-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\FileCoAuth.exe (Microsoft Corporation)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {00774709-A670-4326-9F12-F422A40A4669} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {04ACFFB6-810F-4359-91F8-DEDB34F7EF1E} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {0DF5CB3E-9594-43C4-9B70-C397A19BA005} - System32\Tasks\{B9C360AA-6B39-4549-8FFB-72147CB4843B} => launchwinapp.exe hxxp://ui.skype.com/ui/0/7.18.0.112/en/go/help.faq.installer?LastError=1618
Task: {10712C85-C199-4245-BDA4-57827D08ED73} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {185C5E45-F4E5-4B37-8AD1-80B821E94869} - System32\Tasks\REGUtilities Task => C:\Program Files (x86)\REGUtilities\REGUtilities.exe <==== ATTENTION
Task: {1D5C9CCF-D336-4078-8845-0FDE7D336104} - System32\Tasks\{8E2ADC58-22F1-4179-B5D7-956CB06FAD49} => Firefox.exe
Task: {2241422F-5E07-4EE9-B5F7-81682FF608FD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-13] (Google Inc.)
Task: {25D9C75E-5407-41D1-AB0D-E77CF131168B} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {26A5E551-6E87-415B-A5BB-8C5FA11BCA4D} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {2824C10D-5D55-442F-A7F1-38A73B4FA8BC} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {2C794F92-9DA9-4901-8EF9-F1D3D8DE19A6} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {2EA26D21-43EB-401B-B342-BD0B5474C7B6} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {30AEFC67-F451-41D0-9107-9E3C062295CE} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {3D1B8B0E-6642-4134-B72D-F76D88BE4544} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {4CE4033A-BEB9-45F8-9ACE-085A50C2E917} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {4DA06947-9CC4-4253-A618-7DFA60920D10} - \PCDEventLauncher -> No File <==== ATTENTION
Task: {508C89CC-4C14-47A0-A9CF-A39EB1FD763B} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-08-09] (Microsoft Corporation)
Task: {5320EC7B-F649-4898-B2AB-11D0C3C38103} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {61F655F8-95BD-4DB3-8ED4-1E46AFDA3A7B} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {622E5E48-46DD-4CC3-990F-551D40A1D5D2} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {62CD5F12-2156-440D-BE8B-E128153E58A2} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {6C87747A-6F96-478E-84DF-93E48B5570D0} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {7027B1D2-5C3F-4FF9-9933-B407E4DE53F5} - System32\Tasks\McAfee Remediation (Prepare) => C:\Program Files\Common Files\AV\McAfee Anti-Virus And Anti-Spyware\upgrade.exe [2016-05-18] (McAfee, Inc.)
Task: {7A14CA65-B2A2-4788-B4F3-D25BEFE56933} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {7D6A32F5-4469-4E7D-B723-FBB9110C894F} - System32\Tasks\System HealerPeriod => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: {7E33BADC-23AA-4898-BC40-A8A1715E4526} - System32\Tasks\System Healer Task => C:\PROGRA~2\SYSTEM~2\RESCUE~1.EXE <==== ATTENTION
Task: {81B1BA89-20A9-45AC-A115-B10975A07D11} - \SystemToolsDailyTest -> No File <==== ATTENTION
Task: {82BE08A0-1E71-40B6-8C2B-5BC74C55D6AD} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {835DB8D3-C8FB-4E9B-A6F6-4479770D60EB} - System32\Tasks\Regwork => C:\Program Files (x86)\RegWork\RegWork.exe
Task: {85C71E2C-2C9F-4995-B8A5-A32FB0EA68EF} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-07-05] (Microsoft Corporation)
Task: {86B2785F-EC39-4CC5-A41E-225A35F95341} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {8A111D0B-A9EF-44C1-BEDB-DEABDC0D3259} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {8B3454B0-E5CB-4BEA-9D5F-DC36E6E6A619} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {8C1ED151-187E-458F-A1EF-34A658498B6D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)
Task: {8C4BBBA9-5FEF-4086-95F6-4CCF0795788D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {8CC764A0-B47D-4174-9FED-261CA4736C55} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {99F2B440-94AA-4EB9-890E-51F966F9BD9D} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [2016-04-23] (McAfee, Inc.)
Task: {9B11F0DF-78A9-478A-B366-6822BFF6EAB9} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {9BDD900B-63C3-4540-8B21-E1ABA02373DC} - System32\Tasks\SystemHealer Run Delay => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: {A13A35FE-C072-4FC9-801C-8C0E1B4A4707} - System32\Tasks\{D47445E4-7B2F-4B7A-8A17-567AF5221314} => C:\Program Files (x86)\Adobe\Adobe Digital Editions\digitaleditions.exe [2011-12-26] (Adobe Systems, Inc.)
Task: {A45031B4-CE64-45E6-A290-E46EE19ED9FE} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {A489B828-4480-4B74-BEEA-B72E83BA9C0D} - System32\Tasks\McAfee\McAfee Idle Detection Task
Task: {AA65FE1A-5F1B-4DE7-B3E4-55F08E9E90FD} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2016-07-31] ()
Task: {AC5D2BEC-384D-4985-9768-6D1B392ADE6A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-13] (Google Inc.)
Task: {ACBDBB53-6D9F-474D-8809-7B99727FAB09} - System32\Tasks\System HealerStartUp => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: {ADD60308-5A0E-4B71-9FD4-1B1A1E40E148} - \{0E047847-790E-0A0D-7A11-057E0F08117E} -> No File <==== ATTENTION
Task: {B34C5723-17D6-4F43-AFA5-240F2F6284F0} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-07-05] (Microsoft Corporation)
Task: {B80B82BB-EF32-41FC-82B7-78EA124485F8} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {B8541BDC-C229-498C-9F4F-02E7897007D0} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {BAEE117B-20B4-49EA-94A2-D757CE74E18B} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {C73EDD69-C662-4BE2-A026-7162F6C4733D} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent
Task: {C7504F73-11F8-491C-B6E3-432D35FAB453} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-07-12] (Adobe Systems Incorporated)
Task: {C9A81457-C346-44FF-9E49-E79CDB5448E4} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-08-08] (Dropbox, Inc.)
Task: {CA209243-FFD3-4C33-8101-CF53D720C344} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {D15BCDFE-8E33-4D8E-8F91-4BCDC584FB10} - System32\Tasks\Apple Diagnostics => C:\Program Files (x86)\Common Files\Apple\Internet Services\EReporter.exe [2015-12-01] (Apple Inc.)
Task: {D1DC4340-7968-4A6D-876A-3D842A8EF08D} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-08-08] (Dropbox, Inc.)
Task: {D33852CA-C423-4FD3-AC01-697759769829} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {D8514EE0-32E5-4C80-8272-ADF98180663F} - System32\Tasks\{C9ED7246-0E5B-4FF0-A8E8-912E76430B2D} => C:\Program Files (x86)\Adobe\Adobe Digital Editions\digitaleditions.exe [2011-12-26] (Adobe Systems, Inc.)
Task: {DB08B41F-4E46-49E6-A13D-13A54E5F8EBB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {E119DA4D-0445-4EC7-8697-79C10D5DA9DA} - System32\Tasks\Tny_Cassiopesa => C:\Users\steven\AppData\Local\{50EB6~1\UNINST~1.EXE
Task: {E4EB028D-7900-4CE3-A615-6169073B060D} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {E63652F9-3BCA-442D-84C1-AE99E52C9121} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {E7CE2F71-A981-4344-A9D2-3CF6FE79E734} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {ECB6050B-1EED-402B-8686-244B9ACDCB1D} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {EDF9C2D2-308D-49F7-ADFB-2CBFE5603B88} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\jcott\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe [2016-08-24] (Microsoft Corporation)
Task: {EF62269D-A795-4E81-B886-6C8C9588251C} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {F365DE6C-571F-4B97-B178-88BE6EF6442A} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {F5087D69-13E3-4639-8361-ED918D14D73F} - System32\Tasks\SystemHealer Monitor => C:\Program Files (x86)\SystemHealer\HealerConsole.exe <==== ATTENTION
Task: {F664D3E6-2D52-40DF-AB64-936EC0233D70} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2016-07-05] (Microsoft Corporation)
Task: {FA7C56CA-5C0F-4EC8-A396-81EC1C8D4C02} - \PCDoctorBackgroundMonitorTask -> No File <==== ATTENTION
Task: {FAA637C8-D1D2-47DC-9995-6EFFF10B462C} - System32\Tasks\{C6DB9F2D-C049-06A3-8C29-090994E9A96F} => Regsvr32.exe /s /n /i:"/rt" "C:\PROGRA~3\6e11d460\25284cc3.dll" <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\REGUtilities Task.job => C:\Program Files (x86)\REGUtilities\REGUtilities.exe-t C:\Program Files (x86)\REGUtilities\REGUtilities.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\Regwork.job => C:\Program Files (x86)\RegWork\RegWork.exe-shed C:\Program Files (x86)\RegWork\RegWork.exe
Task: C:\WINDOWS\Tasks\System HealerPeriod.job => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\System HealerStartUp.job => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\Tny_Cassiopesa.job => C:\Users\steven\AppData\Local\{50EB6~1\UNINST~1.EXE

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\Chrome.lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US
ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome (2).lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US
ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome.lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US

==================== Loaded Modules (Whitelisted) ==============

2015-10-30 03:18 - 2015-10-30 03:18 - 00185856 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2015-02-08 13:36 - 2016-05-24 09:51 - 00116416 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2016-01-21 02:36 - 2016-01-21 02:36 - 00396288 _____ () C:\Program Files (x86)\Windows Discount\FindingDiscount\FindingDiscount.exe
2015-01-20 23:35 - 2015-01-20 23:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-01-21 02:33 - 2016-01-21 02:33 - 00101888 _____ () C:\Program Files (x86)\Windows NT\Accessories\RuntimeManager\runtimemanager.exe
2016-07-12 16:42 - 2016-07-01 00:48 - 02656408 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-07-12 16:42 - 2016-07-01 00:48 - 02656408 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 01864384 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\amd64\ClientTelemetry.dll
2016-07-25 15:40 - 2016-05-24 12:43 - 08909504 _____ () C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2015-12-17 22:34 - 2015-12-07 00:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2016-07-12 16:44 - 2016-06-30 23:48 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-07-12 16:42 - 2016-06-30 23:27 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-07-12 16:42 - 2016-06-30 23:21 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-07-12 16:42 - 2016-06-30 23:22 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-07-12 16:42 - 2016-06-30 23:24 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2010-11-17 11:35 - 2010-11-17 11:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2012-02-01 11:50 - 2012-02-01 11:50 - 00968048 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe
2016-04-18 21:41 - 2016-04-18 21:42 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
2015-10-13 06:46 - 2015-10-13 06:46 - 01040144 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-02-12 21:58 - 2014-02-12 21:58 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 00237328 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 01383616 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\ClientTelemetry.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 00118976 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\FileSyncViews.dll
2016-09-04 13:59 - 2016-09-04 13:59 - 00098816 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32api.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00110080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pywintypes27.dll
2016-09-04 13:59 - 2016-09-04 13:59 - 00364544 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pythoncom27.dll
2016-09-04 13:59 - 2016-09-04 13:59 - 00320512 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32com.shell.shell.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00776704 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_hashlib.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 01176576 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._core_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00806400 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._gdi_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00816128 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._windows_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 01067008 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._controls_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00733184 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._misc_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00682496 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pysqlite2._sqlite.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00088064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_ctypes.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00119808 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32file.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00108544 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32security.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00007168 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\hashobjs_ext.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00017920 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\thumbnails_ext.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00088064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\usb_ext.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00012800 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\common.time34.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00018432 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32event.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00167936 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32gui.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00046080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_socket.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 01208320 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_ssl.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00128512 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_elementtree.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00127488 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pyexpat.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00038912 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32inet.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00036864 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_psutil_windows.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00525208 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\windows._lib_cacheinvalidation.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00011264 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32crypt.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00077312 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._html2.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00027136 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_multiprocessing.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00020480 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_yappi.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00035840 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32process.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00686080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\unicodedata.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00078848 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._animate.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00123392 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._wizard.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00024064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32pipe.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00010240 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\select.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00025600 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32pdh.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00017408 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32profile.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00022528 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32ts.pyd
2010-11-24 23:44 - 2010-11-24 23:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2012-02-01 11:44 - 2012-02-01 11:44 - 08151040 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\QtGui4.dll
2012-02-01 11:44 - 2012-02-01 11:44 - 02278400 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\QtCore4.dll
2015-12-12 17:13 - 2016-08-05 23:21 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2016-09-02 23:17 - 2016-08-05 23:21 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2016-09-02 23:17 - 2016-08-05 23:22 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2016-09-02 23:17 - 2016-08-05 23:21 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2015-12-12 17:13 - 2016-08-05 23:21 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00019760 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2015-12-12 17:13 - 2016-08-05 23:22 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 01682760 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020808 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00021312 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00052024 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00038696 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2016-09-02 23:17 - 2016-08-05 23:19 - 00392144 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2016-09-02 23:17 - 2016-08-05 23:24 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00381752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00025424 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00246592 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-12 17:13 - 2016-08-05 23:25 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00144848 _____ () C:\Program Files (x86)\Dropbox\Client\_elementtree.pyd
2016-08-05 23:17 - 2016-08-05 23:22 - 00241104 _____ () C:\Program Files (x86)\Dropbox\Client\_jpegtran.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror._winffi_winerror.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet._winffi_wininet.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020280 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00023376 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-12 17:13 - 2016-08-05 23:25 - 00350152 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00022352 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00024392 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2016-09-02 23:17 - 2016-08-05 23:18 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2016-09-02 23:17 - 2016-08-30 17:38 - 00031568 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.pyd
2016-09-02 23:17 - 2016-08-30 17:13 - 00293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2016-09-02 23:17 - 2016-08-30 17:38 - 00084280 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-09-02 23:17 - 2016-08-30 17:38 - 01826096 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2015-12-12 17:13 - 2016-08-05 23:22 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 03928880 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 01972528 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00531248 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00133424 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00224056 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00207672 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00020288 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32._winffi_user32.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2016-04-16 10:03 - 2016-08-30 17:38 - 00037192 _____ () C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.pyd
2015-02-08 13:39 - 2016-02-23 04:49 - 00325824 _____ () C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\AppVIsvStream32.dll
2016-04-18 21:41 - 2016-04-18 21:42 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
2016-04-18 21:41 - 2016-04-18 21:42 - 22284800 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkyWrap.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\WINDOWS\system32\Drivers\vvvcpjzt.sys:changelist [4242]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcapexe => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McNaiAnn => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\sharepoint.com -> hxxps://islipufsd.sharepoint.com

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 22:34 - 2016-08-20 20:59 - 00000869 ____A C:\WINDOWS\system32\Drivers\etc\hosts


0.0.0.1    mssplus.mcafee.com

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\Control Panel\Desktop\\Wallpaper ->
DNS Servers: 82.163.143.171 - 82.163.142.173
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{9F54237B-1D18-4EE6-99CC-77258E302BE9}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{83AF26B6-F314-43D2-B6CA-4709443E83FA}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{77943D8C-76B0-471E-9414-83DE5F2D7695}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{3ABCDA1A-A3A8-481A-8860-4651CCD2438A}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{08C3D880-A70C-4284-8BDA-C236BE8354EB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A954694E-9E01-4649-B38D-43E0B5EF5A0C}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{69BACEF7-4423-4969-A7E2-5595061EC1C2}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{56B05841-696A-4C55-BF28-730F2283ED07}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{BCED26A0-68FF-436B-A6AA-77EF5D4213B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{D5A59D3C-53AB-4D3B-8E01-4FE816FD2BC1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{B1C0518C-6672-4EBF-88DC-38FDCCDC4257}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{AB324F81-1A94-4AA3-8ED2-8F31FABCFF08}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{3235D224-D52A-4382-9962-A079DE796C13}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D2A2D67A-A679-417A-8015-3D5C2CBE6285}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A7891528-CEB4-462B-AF39-C8A05C275838}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{F49D889C-E3E3-42DB-84B4-FBCF9A88EA78}] => (Allow) c:\Program Files (x86)\Dell\VideoStage\VideoStage.exe
FirewallRules: [{003F5A78-D916-4C34-9EF5-39E53D27AF39}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{10093265-76B1-419D-8033-DB1C5C7F9888}] => (Allow) LPort=2869
FirewallRules: [{8EB6C387-4BF9-419D-A704-B62CD2AC67BF}] => (Allow) LPort=1900
FirewallRules: [{320ACAA6-0C7B-4232-A4C1-EA806620E137}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{F7F51EE9-0997-419E-A2EB-7014D290CE2D}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{A1EF7B4C-A3E4-4471-B9E2-2159402EC687}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{6458AEFF-B746-4E7F-AD58-F13042ED60C3}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{FF8FF84C-7DAC-45DA-8DD8-C488C5E6B509}] => (Allow) C:\Program Files\dell stage\dell stage\accuweather\accuweather.exe
FirewallRules: [{253C6C5C-8521-409F-9629-0FCFEFB00E5B}] => (Allow) C:\Program Files\dell stage\musicstage\musicstageengine.exe
FirewallRules: [{DC4EBCCB-EECD-47E2-953B-A0151F188A35}] => (Allow) C:\Program Files\dell stage\dell stage\stage_primary.exe
FirewallRules: [{B03B92C9-677C-460D-9E25-8CABD25984CB}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{57673C03-CC72-4B18-ADAA-6E1F80EB99E9}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{FAE68181-AD51-45D7-804F-8D62F4239DA1}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [{754FD701-B297-4FB7-9BE7-8E511D606321}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [{AC5E9029-FF3C-4C9D-88D6-B0FE212EC1DA}] => (Allow) C:\Program Files (x86)\Optimum Link\OptimumLink.exe
FirewallRules: [{1E871B7E-67E8-46FC-A8B8-231A0E224BBD}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{E3AA2BDA-40A0-4D84-AD67-7ADCBA4FDBE8}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{364F0DEE-CFA5-4A65-A1BD-C8C46573BAE3}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{0235454B-A127-4C52-B7A8-7AE6374669A0}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{DAB8C529-F77E-49CA-82C9-12F60C83771B}] => (Allow) LPort=4481
FirewallRules: [{3E6C78BD-88C3-4472-9438-9FFB09A2E1D7}] => (Allow) LPort=4481
FirewallRules: [{8F08B3D1-2496-4272-8DBA-257284D1BA37}] => (Allow) LPort=4482
FirewallRules: [{FFE64F45-DB37-4AEF-8DA8-6B70AB160E35}] => (Allow) LPort=4482
FirewallRules: [{7E2F0BBF-BF57-4E08-9AC8-B52A8439D28F}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [{73134A93-E6EF-4903-A0B5-4BB0623E691B}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [TCP Query User{B9934B27-E95E-4199-B404-276E6C9E493F}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{4DE54D6F-0F85-4292-80C6-02A6E5AFDC0F}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{C4829B60-8024-48A6-8BD4-BA88AF696F9C}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{EF42326E-945B-4384-A486-D29D7C19D721}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{2C786C03-FF6C-43A1-B1C8-248C0E567449}] => (Allow) C:\Program Files (x86)\Barnes & Noble\NOOKstudy\NOOKStudy.exe
FirewallRules: [{00D2F3B0-E1EF-4704-B8A1-117669CA3FA2}] => (Allow) C:\Program Files (x86)\Barnes & Noble\NOOKstudy\NOOKStudy.exe
FirewallRules: [{C0B34847-0E65-43C8-A554-798F916FDA0C}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{D6287CF2-5F9C-4E01-84FE-603E5ABDAFCE}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{B68E5ACC-3852-4BB5-9D5E-97E527E94491}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{3D783AC7-1AB2-4520-99DE-2237A9B795F0}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{52F9B67C-CE17-4F49-BC77-717C4219B8FD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{772F7A61-9501-4BE8-8949-C55D35837C49}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{0F01E894-64EA-43DF-BC35-C2FADC0DECA9}] => (Allow) C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe
FirewallRules: [{BC97C59D-E12E-4E16-A6E5-9BE26A7B43E7}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2AA274E2-7DF3-4278-8A0B-F95C53331E47}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D07ACE4B-2CC1-43DF-B3F6-B11FFA91DE51}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [{A8A2F08A-7E1A-4EC7-A258-B41A84495750}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{76058285-6F2E-4508-A841-7D28C92E1C2E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{64462A7F-99F2-4477-85C5-15C17C7FAD27}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{6488D245-AD0A-40EC-B871-F82722E739A0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{E64A9AA5-E34B-43D3-8DFC-4AF7D71A67FD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{137F4DC0-0DA7-4964-B611-4CD4AF9E3C18}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{803D3166-DD18-470C-A64C-7AE562CF1E6E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{DB6A87EF-6A11-425F-B706-B8750CD6A854}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Undertale\UNDERTALE.exe
FirewallRules: [{E2F99E0A-04A8-4443-B1D7-C86B3956654E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Undertale\UNDERTALE.exe
FirewallRules: [TCP Query User{9A4C05CE-3E54-46F1-9DB0-95338DB62DAD}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{F4EB784D-0323-4533-B9E5-BAAABDEA8DA5}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{3EB52856-BDBA-45C3-B9B5-3EBD8494C559}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe

==================== Restore Points =========================

14-08-2016 19:00:28 Windows Backup
21-08-2016 19:00:27 Windows Backup
28-08-2016 19:00:30 Windows Backup
02-09-2016 17:00:26 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/04/2016 02:21:50 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program firefox.exe version 46.0.1.5966 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 1b64

Start Time: 01d206d714b4dbf6

Termination Time: 67

Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe

Report Id: 6ce0b495-72cc-11e6-9bf6-782bcba9d083

Faulting package full name:

Faulting package-relative application ID:

Error: (09/04/2016 02:05:47 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program firefox.exe version 46.0.1.5966 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: bb4

Start Time: 01d206d618c1e755

Termination Time: 44

Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe

Report Id: 30aafc42-72ca-11e6-9bf6-782bcba9d083

Faulting package full name:

Faulting package-relative application ID:

Error: (09/04/2016 02:00:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: srptm.exe, version: 1.0.0.0, time stamp: 0x53a83372
Faulting module name: KERNELBASE.dll, version: 6.2.10586.494, time stamp: 0x5775e78b
Exception code: 0xe0434f4d
Fault offset: 0x000bdae8
Faulting process id: 0x%9
Faulting application start time: 0xsrptm.exe0
Faulting application path: srptm.exe1
Faulting module path: srptm.exe2
Report Id: srptm.exe3
Faulting package full name: srptm.exe4
Faulting package-relative application ID: srptm.exe5

Error: (09/04/2016 12:28:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: microsoftedgecp.exe, version: 11.0.10586.20, time stamp: 0x56540c35
Faulting module name: edgehtml.dll, version: 11.0.10586.545, time stamp: 0x57a1bd6b
Exception code: 0xc0000602
Fault offset: 0x00000000007375b0
Faulting process id: 0x5ec
Faulting application start time: 0x01d206c91cb25728
Faulting application path: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\microsoftedgecp.exe
Faulting module path: C:\WINDOWS\SYSTEM32\edgehtml.dll
Report Id: f633d769-1ac2-41c9-9375-50ac94f55fd4
Faulting package full name: Microsoft.MicrosoftEdge_25.10586.0.0_neutral__8wekyb3d8bbwe
Faulting package-relative application ID: MicrosoftEdge

Error: (09/02/2016 05:00:50 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/02/2016 05:00:46 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.

System Error:
Access is denied.
.

Error: (08/30/2016 09:19:14 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (08/30/2016 08:20:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: srptm.exe, version: 1.0.0.0, time stamp: 0x53a83372
Faulting module name: KERNELBASE.dll, version: 6.2.10586.494, time stamp: 0x5775e78b
Exception code: 0xe0434f4d
Fault offset: 0x000bdae8
Faulting process id: 0x%9
Faulting application start time: 0xsrptm.exe0
Faulting application path: srptm.exe1
Faulting module path: srptm.exe2
Report Id: srptm.exe3
Faulting package full name: srptm.exe4
Faulting package-relative application ID: srptm.exe5

Error: (08/29/2016 07:02:56 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (08/29/2016 07:02:45 PM) (Source: Microsoft-Windows-Defrag) (EventID: 257) (User: )
Description: The volume (E:) was not optimized because an error was encountered: The disk being optimized is full. (0x8900001F)


System errors:
=============
Error: (09/04/2016 02:06:50 PM) (Source: DCOM) (EventID: 10005) (User: steven-PC)
Description: DCOM got error "2" attempting to start the service mcpltsvc with arguments "Unavailable" in order to run the server:
{20966775-18A4-4299-B8E3-772C336B52A7}

Error: (09/04/2016 02:06:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Platform Services service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:06:50 PM) (Source: DCOM) (EventID: 10005) (User: steven-PC)
Description: DCOM got error "2" attempting to start the service mcpltsvc with arguments "Unavailable" in order to run the server:
{20966775-18A4-4299-B8E3-772C336B52A7}

Error: (09/04/2016 02:06:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Platform Services service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:06:48 PM) (Source: DCOM) (EventID: 10010) (User: steven-PC)
Description: The server {C98F04D7-CD30-4BB0-B7D7-8DD7448520F2} did not register with DCOM within the required timeout.

Error: (09/04/2016 02:06:28 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070643: Definition Update for Windows Defender - KB2267602 (Definition 1.227.1584.0).

Error: (09/04/2016 02:04:48 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee VirusScan Announcer service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:04:48 PM) (Source: DCOM) (EventID: 10010) (User: steven-PC)
Description: The server {C98F04D7-CD30-4BB0-B7D7-8DD7448520F2} did not register with DCOM within the required timeout.

Error: (09/04/2016 02:03:46 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Anti-Spam Service service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:03:24 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Platform Services service failed to start due to the following error:
The system cannot find the file specified.


CodeIntegrity:
===================================
  Date: 2016-09-04 14:18:54.779
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.763
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.745
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.362
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.278
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:19.494
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:19.478
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:19.458
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:17:43.955
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:17:43.939
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

Processor: Intel® Core™ i5-2300 CPU @ 2.80GHz
Percentage of memory in use: 55%
Total physical RAM: 6126.45 MB
Available physical RAM: 2747.19 MB
Total Virtual: 12270.45 MB
Available Virtual: 8808.71 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:919.22 GB) (Free:693.09 GB) NTFS
Drive e: () (Fixed) (Total:465.76 GB) (Free:0 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive f: (palmOne 128) (Removable) (Total:0.12 GB) (Free:0.12 GB) FAT

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: 935C49BC)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=12.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=919.2 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: C9FC5973)
Partition 1: (Active) - (Size=465.8 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 122.5 MB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt ============================


  • 0

#6
ststeveo

ststeveo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 50 posts

Hey Zep516 thanks- this is bad sooo many pop ups

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 31-08-2016
Ran by steven (administrator) on STEVEN-PC (04-09-2016 14:19:53)
Running from C:\Users\steven\Desktop
Loaded Profiles: steven & DefaultAppPool (Available Profiles: steven & jcott & DefaultAppPool)
Platform: Windows 10 Home Version 1511 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Edge)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
() C:\Program Files (x86)\Windows Discount\FindingDiscount\findingdiscount.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
() C:\Program Files (x86)\Windows NT\Accessories\RuntimeManager\runtimemanager.exe
(Intel Security, Inc.) C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(GARMIN Corp.) C:\Program Files (x86)\Garmin\Training Center\gStart.exe
(SUPERAntiSpyware) C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.376\SSScheduler.exe
(Alcor Micro Corp.) C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe
() C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe
(Callaway) C:\Program Files (x86)\Callaway\upro sync\UPROsync.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Installer Technology) C:\Program Files (x86)\InstantSupport\InstantSupport.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\csisyncclient.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\msosync.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\1.9.829.0\McCSPServiceHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\inetsrv\w3wp.exe
() C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Farbar) C:\Users\steven\Desktop\FRST64(1).exe


==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13885696 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-12-17] (Apple Inc.)
HKLM-x32\...\Run: [ShwiconXP9106] => C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe [237568 2010-03-10] (Alcor Micro Corp.)
HKLM-x32\...\Run: [THX Audio Control Panel] => C:\Program Files (x86)\Creative\THX TruStudio PC\THXAudioCP\THXAudio.exe [963584 2009-12-01] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE
HKLM-x32\...\Run: [Dell Registration] => C:\Program Files (x86)\System Registration\prodreg.exe /boot
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2015-09-24] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [976320 2009-12-03] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [FUFAXSTM] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe [847872 2009-12-03] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [AccuWeatherWidget] => C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe [968048 2012-02-01] ()
HKLM-x32\...\Run: [uProWebSync] => C:\Program Files (x86)\Callaway\upro sync\UPROsync.exe [764928 2012-09-13] (Callaway)
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [1119472 2016-07-11] (McAfee, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [25197248 2016-08-30] (Dropbox, Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-08-21] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [InstantSupport] => C:\Program Files (x86)\InstantSupport\InstantSupport.exe [6497432 2016-02-03] (Installer Technology)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [gStart] => C:\Program Files (x86)\Garmin\Training Center\gStart.exe [1891416 2008-08-13] (GARMIN Corp.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7943072 2016-08-01] (SUPERAntiSpyware)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [61200 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [23375200 2016-07-29] (Google)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [LPT System Updater] => C:\Users\steven\AppData\Local\LPT\srptm.exe [23832 2014-06-23] ()
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [60688 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3639280 2016-05-06] (Electronic Arts)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2852128 2016-08-02] (Valve Corporation)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1400232 2016-07-31] (Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\RunOnce: [Uninstall C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6281.1202_1\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6281.1202_1\amd64"
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [517632 2015-10-30] (Microsoft Corporation)
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1400232 2016-07-31] (Garmin Ltd. or its subsidiaries)
AppInit_DLLs: C:\Users\steven\AppData\Local\Smartbar\Application\Resources\crdlil64.dll => No File
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [GDriveSharedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} =>  No File
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-08-20]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.376\SSScheduler.exe (McAfee, Inc.)
GroupPolicy: Restriction - Chrome <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:47574
ProxyEnable: [S-1-5-21-270719932-3992731346-3884529842-1001] => Proxy is enabled.
ProxyServer: [S-1-5-21-270719932-3992731346-3884529842-1001] => http=127.0.0.1:47574
Hosts: 0.0.0.1    mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\Parameters: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{11d5dc81-94ed-4034-8d67-42f57b455f88}: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{11d5dc81-94ed-4034-8d67-42f57b455f88}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{eb5bc3f5-27b6-4b6e-8469-d1e4de40f81f}: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{eb5bc3f5-27b6-4b6e-8469-d1e4de40f81f}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{f27cf5f4-32f1-44ef-9d4d-006b9dd5f5e4}: [NameServer] 82.163.143.171 82.163.142.173
Tcpip\..\Interfaces\{f27cf5f4-32f1-44ef-9d4d-006b9dd5f5e4}: [DhcpNameServer] 82.163.143.171
ManualProxies: 1http=127.0.0.1:47574

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbHdKIqgRJyMidKuvnhDCuxhZjwitu2603iO2DKTsRdIV5F5NNlgEGiPqjfIYEo-qGElNPBicct6Z2U8Sw5Sv82J7sLRWCkMRH5oDcZ0aZ676OJldyUgBnCTSWWTVFbDRKw-7lsM-ogxQ8iNtWHI9n8QSkvfJaEZmd5u5UKL_bk3QYSIwb0,&q={searchTerms}
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.msn.com/USCON/1
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbHdKIqgRJyMidKuvnhDCuxhZjwitu2603iO2DKTsRdIV5F5NNlgEGiPqjfIYEo-qGElNPBicct6Z2U8Sw5Sv82J7sLRWCkMRH5oDcZ0aZ676OJldyUgBnCTSWWTVFbDRKw-7lsM-ogxQ8iNtWHI9n8QSkvfJaEZmd5u5UKL_bk3QYSIwb0,&q={searchTerms}
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/?pc=UE01&ocid=UE01DHP
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM -> {1b31c9d2-7135-442b-bb93-7c002172adc6} URL = hxxps://us.search.yahoo.com/yhs/search?hspart=elm&hsimp=yhs-001&type=hdr_s_16_20_orgnl&param1=1&param2=f%3D4%26b%3DIE%26cc%3Dus%26pa%3DHodor%26cd%3D2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyCtDtAtN1L2XzutAtFtBtCtFtCtFtDtN1L1Czu1M1Q1CtBtBtFtCtFtDtN1L1G1B1V1N2Y1L1Qzu2StBzy0FzyyE0F0DtCtGyEzy0A0DtG0FyDzz0CtGtAyDtDtDtG0E0CtCtAyB0FyD0A0A0AyCtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE%26cr%3D1512195613%26a%3Dhdr_s_16_20_orgnl%26os_ver%3D10.0%26os%3DWindows%2B10%2BHome&p={searchTerms}
SearchScopes: HKLM -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM -> {F54155E2-8428-4EA0-BAB8-A3D56109C319} URL = hxxps://us.search.yahoo.com/yhs/search?hspart=elm&hsimp=yhs-001&type=hdr_s_16_20_orgnl&param1=1&param2=f%3D4%26b%3DIE%26cc%3Dus%26pa%3DHodor%26cd%3D2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyCtDtAtN1L2XzutAtFtBtCtFtCtFtDtN1L1Czu1M1Q1CtBtBtFtCtFtDtN1L1G1B1V1N2Y1L1Qzu2StBzy0FzyyE0F0DtCtGyEzy0A0DtG0FyDzz0CtGtAyDtDtDtG0E0CtCtAyB0FyD0A0A0AyCtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE%26cr%3D1512195613%26a%3Dhdr_s_16_20_orgnl%26os_ver%3D10.0%26os%3DWindows%2B10%2BHome&p={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM-x32 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKU\.DEFAULT -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL =
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.cassiopessa.com/results.php?f=4&a=csp_installertech_16_05&cd=2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyEzyyCtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1R1B1E1V1L1G1B2Z1T1I1I1P1C2Z1P1R1MtN1L1G1B1V1N2Y1L1Qzu2SyEyC0B0EtByBzyyBtGtAtCtBtAtGyD0FtDyDtGyCyB0EyCtG0CyDtCzytDtC0FyBzztAzzyE2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE&cr=2135087047&ir=&q={searchTerms}
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbHdKIqgRJyMidKuvnhDCuxhZjwitu2603iO2DKTsRdIV5F5NNlgEGiPqjfIYEo-qGElNPBicct6Z2U8Sw5Sv82J7sLRWCkMRH5oDcZ0aZ676OJldyUgBnCTSWWTVFbDRKw-7lsM-ogxQ8iNtWHI9n8QSkvfJaEZmd5u5UKL_bk3QYSIwb0,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.cassiopessa.com/results.php?f=4&a=csp_installertech_16_05&cd=2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyEzyyCtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1R1B1E1V1L1G1B2Z1T1I1I1P1C2Z1P1R1MtN1L1G1B1V1N2Y1L1Qzu2SyEyC0B0EtByBzyyBtGtAtCtBtAtGyD0FtDyDtGyCyB0EyCtG0CyDtCzytDtC0FyBzztAzzyE2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE&cr=2135087047&ir=&q={searchTerms}
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {3885C94D-38F8-4DFD-B31A-59C9811C556E} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL =
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {A037E196-54CE-45EE-A82D-B8D7812F0745} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3314199&CUI=UN33220518332904142&UM=2
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL =
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {F54155E2-8428-4EA0-BAB8-A3D56109C319} URL = hxxps://us.search.yahoo.com/yhs/search?hspart=elm&hsimp=yhs-001&type=hdr_s_16_20_orgnl&param1=1&param2=f%3D4%26b%3DIE%26cc%3Dus%26pa%3DHodor%26cd%3D2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyCtDtAtN1L2XzutAtFtBtCtFtCtFtDtN1L1Czu1M1Q1CtBtBtFtCtFtDtN1L1G1B1V1N2Y1L1Qzu2StBzy0FzyyE0F0DtCtGyEzy0A0DtG0FyDzz0CtGtAyDtDtDtG0E0CtCtAyB0FyD0A0A0AyCtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE%26cr%3D1512195613%26a%3Dhdr_s_16_20_orgnl%26os_ver%3D10.0%26os%3DWindows%2B10%2BHome&p={searchTerms}
BHO: No Name -> {27B4851A-3207-45A2-B947-BE8AFE6163AB} -> No File
BHO: No Name -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> No File
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-07-12] (Microsoft Corporation)
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2012-10-10] (Oracle Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2009-08-24] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2012-10-10] (Oracle Corporation)
BHO-x32: No Name -> {02478D38-C3F9-4efb-9B51-7695ECA05670} -> No File
BHO-x32: No Name -> {30ee6676-1ba6-455a-a7e8-298fa863a546} -> No File
BHO-x32: No Name -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> No File
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2016-07-12] (Microsoft Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-09-18] (Oracle Corporation)
BHO-x32: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> No File
BHO-x32: MinibarBHO -> {AA74D58F-ACD0-450D-A85E-6C04B171C044} -> C:\Program Files (x86)\Minibar\Minibar.dll [2013-09-19] (KangoExtensions)
BHO-x32: Skype add-on for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-09-18] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2009-08-24] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - QuickShare Widget - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll [2015-10-30] (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2016-04-19] (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2016-07-11] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2016-07-11] (McAfee, Inc.)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default
FF NewTab: about:newtab
FF DefaultSearchEngine: Search Provided by Yahoo
FF DefaultSearchEngine.US: Secure Search
FF DefaultSearchUrl: hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3314199&CUI=UN26543906921737279&UM=2&SearchSource=3&q={searchTerms}
FF SearchEngineOrder.1: Secure Search
FF SearchEngineOrder.3: Bing
FF SelectedSearchEngine: Search Provided by Yahoo
FF Homepage: hxxps://mail.google.com/mail/u/0/#inbox
FF Keyword.URL: hxxp://www.bing.com/search?FORM=U280DF&PC=U280&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_22_0_0_209.dll [2016-07-12] ()
FF Plugin: @bestbuy.com/npBestBuyPcAppDetector,version=1.0 -> C:\ProgramData\Best Buy pc app\npBestBuyPcAppDetector.dll [2010-10-13] (Best Buy)
FF Plugin: @java.com/DTPlugin,version=10.7.2 -> C:\Windows\system32\npDeployJava1.dll [2012-10-10] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.7.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2012-10-10] (Oracle Corporation)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2016-07-11] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_209.dll [2016-07-12] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @bestbuy.com/npBestBuyPcAppDetector,version=1.0 -> C:\ProgramData\Best Buy pc app\npBestBuyPcAppDetector.dll [2010-10-13] (Best Buy)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-09-18] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-09-18] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2016-07-11] ()
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-07-12] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2015-02-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-09-24] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-270719932-3992731346-3884529842-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\steven\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2013-07-24] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\steven\AppData\Roaming\mozilla\plugins\npatgpc.dll [2012-05-22] (Cisco WebEx LLC)
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\bing-.xml [2016-01-21]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Cassiopesa.xml [2016-02-05]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\McSiteAdvisor.xml [2016-05-15]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Search Provided by Yahoo.xml [2016-05-22]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Web Search.xml [2015-01-30]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml [2016-01-11]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\safeguard-secure-search.xml [2014-08-26]
FF Extension: (Garmin Communicator) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2016-05-04]
FF Extension: (NoScript) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2016-08-27]
FF Extension: (McAfee WebAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2016-09-04]
FF Extension: (Bing Search) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-01-21]
FF Extension: (Firefox Hotfix) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-09-04]
FF Extension: (iCloud Bookmarks) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-05-03]
FF Extension: (SweetPacks A2 ) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\{30ee6676-1ba6-455a-a7e8-298fa863a546} [2013-12-15] [not signed]
FF Extension: (Filesfrog Update Checker) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\{97A78363-B868-4B48-AC91-A783A31215AF} [2013-10-03] [not signed]
FF Extension: (QuickShare Widget) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\{d01b1752-774b-fb67-745e-8ea306d0161d} [2014-06-25] [not signed]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Firefox\Extensions: [2zffxtbr@Retrogamer_2z.com] - C:\Program Files (x86)\Retrogamer_2z\bar\1.bin
FF Extension: (Retrogamer) - C:\Program Files (x86)\Retrogamer_2z\bar\1.bin [2015-11-13] [not signed]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK
FF Extension: (McAfee Anti-Spam Thunderbird Extension) - C:\Program Files\McAfee\MSK [2016-06-17] [not signed]

Chrome:
=======
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-27]
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\steven\AppData\Local\Google\Drive\apdfllckaahabafndbhieahigkjlhalf_live.crx <not found>
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [kokoiojcgpmpngieemgjkgkaogemflng] - C:\Users\steven\AppData\Local\CRE\kokoiojcgpmpngieemgjkgkaogemflng.crx [2013-09-24]
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-27]
CHR HKLM-x32\...\Chrome\Extension: [kokoiojcgpmpngieemgjkgkaogemflng] - C:\Users\steven\AppData\Local\CRE\kokoiojcgpmpngieemgjkgkaogemflng.crx [2013-09-24]
StartMenuInternet: Chrome.Z2FO2AMVV3LO6RF6GAWUHEQCYA - C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

"FindingDiscount" => service was unlocked. <===== ATTENTION
"RuntimeManager" => service was unlocked. <===== ATTENTION

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-08-21] (SUPERAntiSpyware.com)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3189488 2016-07-05] (Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-08-08] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-08-08] (Dropbox, Inc.)
R2 EpsonBidirectionalService; C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION) [File not signed]
R2 FindingDiscount; C:\Program Files (x86)\Windows Discount\FindingDiscount\FindingDiscount.exe [396288 2016-01-21] () [File not signed]
S2 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [809488 2016-07-31] (Garmin Ltd. or its subsidiaries)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [163592 2016-08-22] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [989192 2016-07-11] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.376\McCHSvc.exe [327944 2016-07-19] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.9.829.0\\McCSPServiceHost.exe [1910000 2016-05-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [795528 2016-04-20] (McAfee, Inc.)
R3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [232688 2016-04-26] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [382456 2016-07-11] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [277744 2016-04-26] (McAfee, Inc.)
R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1424352 2016-04-21] (McAfee, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2120712 2016-05-06] (Electronic Arts)
R2 PEFService; C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe [1045336 2016-05-25] (Intel Security, Inc.)
R2 RuntimeManager; C:\Program Files (x86)\Windows NT\Accessories\RuntimeManager\runtimemanager.exe [101888 2016-01-21] () [File not signed]
S3 vmicvss; C:\Windows\System32\ICSvc.dll [511488 2015-10-30] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2016-07-01] (Microsoft Corporation)
S2 HomeNetSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McBootDelayStartSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McMPFSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McNaiAnn; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 mcpltsvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McProxy; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 MSK80Service; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 WajaNetEn Monitor; "C:\Program Files\WajaNetEn\2a2df72b970f8b241c08037b4ee521de.exe" [X]

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [102912 2015-05-28] (Advanced Micro Devices)
S3 cfwids; C:\Windows\System32\drivers\cfwids.sys [78632 2016-04-27] (McAfee, Inc.)
S3 DSI_SiUSBXp_3_1; C:\Windows\system32\drivers\DSI_SiUSBXp_3_1.sys [16384 2007-09-06] (Silicon Laboratories)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [207968 2016-02-24] (McAfee, Inc.)
R3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [419616 2016-04-27] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [349480 2016-04-27] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [83608 2016-04-27] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [493352 2016-04-27] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [843048 2016-04-27] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [543488 2016-02-10] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [109480 2016-02-10] (McAfee, Inc.)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [46240 2016-06-06] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [243488 2016-04-27] (McAfee, Inc.)
S3 RimVSerPort; C:\Windows\system32\DRIVERS\RimSerial_AMD64.sys [44032 2011-07-20] (Research in Motion Ltd)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
S1 vvvcpjzt; C:\WINDOWS\system32\drivers\vvvcpjzt.sys [55168 2016-09-04] (Microsoft Corporation)
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)
U3 idsvc; no ImagePath
S3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]
S3 PCDSRVC{1E208CE0-FB7451FF-06020200}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-04 14:19 - 2016-09-04 14:19 - 02397696 _____ (Farbar) C:\Users\steven\Desktop\FRST64(1).exe
2016-09-04 14:19 - 2016-09-04 14:19 - 00043787 _____ C:\Users\steven\Desktop\FRST.txt
2016-09-04 14:18 - 2016-09-04 14:18 - 02397696 _____ (Farbar) C:\Users\steven\Downloads\FRST64(2).exe
2016-09-04 14:17 - 2016-09-04 14:17 - 00055168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vvvcpjzt.sys
2016-09-04 14:16 - 2016-09-04 14:16 - 02397696 _____ (Farbar) C:\Users\steven\Downloads\FRST64(1).exe
2016-09-04 14:13 - 2016-09-04 14:13 - 00801754 _____ C:\Users\steven\Downloads\FRST64.exe
2016-09-04 14:01 - 2016-09-04 14:01 - 00000000 ___HD C:\OneDriveTemp
2016-09-04 13:23 - 2016-09-04 13:23 - 00043195 _____ C:\Users\jcott\Downloads\Addition.txt
2016-09-04 13:21 - 2016-09-04 14:19 - 00000000 ____D C:\FRST
2016-09-04 13:21 - 2016-09-04 13:23 - 00060993 _____ C:\Users\jcott\Downloads\FRST.txt
2016-09-04 13:21 - 2016-09-04 13:21 - 02397696 _____ (Farbar) C:\Users\jcott\Downloads\FRST64.exe
2016-09-04 13:21 - 2016-09-04 13:21 - 01747968 _____ (Farbar) C:\Users\jcott\Downloads\FRST.exe
2016-09-02 23:17 - 2016-09-02 23:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-08-30 20:32 - 2016-08-30 20:32 - 00594480 _____ C:\Users\steven\Downloads\EPSON003.PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002.PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002 (2).PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002 (1).PDF
2016-08-24 20:58 - 2016-08-24 20:58 - 00003330 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task
2016-08-24 20:57 - 2016-08-24 20:57 - 00000000 ____D C:\Users\jcott\AppData\Roaming\Skype
2016-08-20 20:59 - 2016-08-20 20:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2016-08-19 18:08 - 2016-08-19 18:08 - 00002235 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth.lnk
2016-08-14 13:55 - 2016-08-14 13:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2016-08-09 17:14 - 2016-08-03 06:36 - 07469408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-08-09 17:14 - 2016-08-03 06:36 - 00099680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2016-08-09 17:14 - 2016-08-03 06:30 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2016-08-09 17:14 - 2016-08-03 06:23 - 00693600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2016-08-09 17:14 - 2016-08-03 06:23 - 00115040 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2016-08-09 17:14 - 2016-08-03 06:22 - 00808288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-08-09 17:14 - 2016-08-03 06:22 - 00465248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2016-08-09 17:14 - 2016-08-03 06:22 - 00331616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-08-09 17:14 - 2016-08-03 06:21 - 03675512 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-08-09 17:14 - 2016-08-03 06:21 - 00566112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2016-08-09 17:14 - 2016-08-03 06:20 - 01540224 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-08-09 17:14 - 2016-08-03 06:20 - 00692136 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-08-09 17:14 - 2016-08-03 06:19 - 00604928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-08-09 17:14 - 2016-08-03 06:19 - 00161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 01988448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 00576864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 00393056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-08-09 17:14 - 2016-08-03 05:51 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2016-08-09 17:14 - 2016-08-03 05:44 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-08-09 17:14 - 2016-08-03 05:44 - 00063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshbth.dll
2016-08-09 17:14 - 2016-08-03 05:44 - 00044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2016-08-09 17:14 - 2016-08-03 05:43 - 16985088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-08-09 17:14 - 2016-08-03 05:41 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-08-09 17:14 - 2016-08-03 05:41 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-08-09 17:14 - 2016-08-03 05:40 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2016-08-09 17:14 - 2016-08-03 05:40 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2016-08-09 17:14 - 2016-08-03 05:39 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-08-09 17:14 - 2016-08-03 05:39 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2016-08-09 17:14 - 2016-08-03 05:38 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-08-09 17:14 - 2016-08-03 05:36 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2016-08-09 17:14 - 2016-08-03 05:36 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2016-08-09 17:14 - 2016-08-03 05:35 - 00200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2016-08-09 17:14 - 2016-08-03 05:31 - 00247296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtutil.exe
2016-08-09 17:14 - 2016-08-03 05:30 - 00515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2016-08-09 17:14 - 2016-08-03 05:29 - 14252544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2016-08-09 17:14 - 2016-08-03 05:29 - 01500160 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2016-08-09 17:14 - 2016-08-03 05:29 - 01387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-08-09 17:14 - 2016-08-03 05:28 - 01213440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-08-09 17:14 - 2016-08-03 05:28 - 00848896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2016-08-09 17:14 - 2016-08-03 05:27 - 07536640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2016-08-09 17:14 - 2016-08-03 05:27 - 01717760 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 06974464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 02067968 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 01388032 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-08-09 17:14 - 2016-08-03 05:17 - 02175488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 05123072 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 03589120 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-08-09 17:14 - 2016-08-03 05:16 - 02635776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 01732096 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-08-09 17:14 - 2016-08-03 05:14 - 01997824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2016-08-09 17:14 - 2016-08-03 05:13 - 03025920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-08-09 17:14 - 2016-08-03 05:13 - 02280960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-08-09 17:14 - 2016-08-03 05:12 - 02746368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-08-09 17:14 - 2016-08-03 05:11 - 04171264 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2016-08-09 17:14 - 2016-08-03 01:52 - 00034088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2016-08-09 17:14 - 2016-08-03 01:34 - 00501592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2016-08-09 17:14 - 2016-08-03 01:34 - 00084832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2016-08-09 17:14 - 2016-08-03 01:33 - 00051128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsNativeApi.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 02921368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 00957608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 00703840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-08-09 17:14 - 2016-08-03 01:30 - 21123320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-08-09 17:14 - 2016-08-03 00:57 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdlrecover.exe
2016-08-09 17:14 - 2016-08-03 00:48 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshbth.dll
2016-08-09 17:14 - 2016-08-03 00:47 - 13018112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-08-09 17:14 - 2016-08-03 00:44 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-08-09 17:14 - 2016-08-03 00:44 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2016-08-09 17:14 - 2016-08-03 00:42 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2016-08-09 17:14 - 2016-08-03 00:37 - 00219136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2016-08-09 17:14 - 2016-08-03 00:35 - 00178688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtutil.exe
2016-08-09 17:14 - 2016-08-03 00:34 - 00792064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2016-08-09 17:14 - 2016-08-03 00:32 - 12585984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2016-08-09 17:14 - 2016-08-03 00:32 - 00434688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-08-09 17:14 - 2016-08-03 00:31 - 06743040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2016-08-09 17:14 - 2016-08-03 00:31 - 00705536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2016-08-09 17:14 - 2016-08-03 00:25 - 04078080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2016-08-09 17:14 - 2016-08-03 00:19 - 02180096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 01505984 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 00092352 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 00050368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-08-09 17:13 - 2016-08-03 06:36 - 00037744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2016-08-09 17:13 - 2016-08-03 06:22 - 01322760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-08-09 17:13 - 2016-08-03 06:22 - 00058408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsNativeApi.dll
2016-08-09 17:13 - 2016-08-03 06:21 - 22561256 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-08-09 17:13 - 2016-08-03 06:21 - 00303216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-08-09 17:13 - 2016-08-03 06:11 - 00422744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-08-09 17:13 - 2016-08-03 05:51 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdlrecover.exe
2016-08-09 17:13 - 2016-08-03 05:46 - 22384128 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-08-09 17:13 - 2016-08-03 05:40 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEDataLayerHelpers.dll
2016-08-09 17:13 - 2016-08-03 05:40 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2016-08-09 17:13 - 2016-08-03 05:38 - 00412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-08-09 17:13 - 2016-08-03 05:37 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-08-09 17:13 - 2016-08-03 05:36 - 00221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-08-09 17:13 - 2016-08-03 05:35 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-08-09 17:13 - 2016-08-03 05:34 - 00383488 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-08-09 17:13 - 2016-08-03 05:33 - 00339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2016-08-09 17:13 - 2016-08-03 05:33 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll
2016-08-09 17:13 - 2016-08-03 05:31 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2016-08-09 17:13 - 2016-08-03 05:31 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2016-08-09 17:13 - 2016-08-03 05:30 - 24613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-08-09 17:13 - 2016-08-03 05:30 - 00970752 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2016-08-09 17:13 - 2016-08-03 05:29 - 02127360 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-08-09 17:13 - 2016-08-03 05:29 - 00784384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-08-09 17:13 - 2016-08-03 05:28 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-08-09 17:13 - 2016-08-03 05:27 - 01752576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-08-09 17:13 - 2016-08-03 05:27 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-08-09 17:13 - 2016-08-03 05:20 - 13390336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-08-09 17:13 - 2016-08-03 05:15 - 07833088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-08-09 17:13 - 2016-08-03 05:14 - 04895232 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-08-09 17:13 - 2016-08-03 01:30 - 00465760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2016-08-09 17:13 - 2016-08-03 01:30 - 00255168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-08-09 17:13 - 2016-08-03 00:40 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IdCtrls.dll
2016-08-09 17:13 - 2016-08-03 00:39 - 19351040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-08-09 17:13 - 2016-08-03 00:37 - 00335872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-08-09 17:13 - 2016-08-03 00:35 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2016-08-09 17:13 - 2016-08-03 00:34 - 00400896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2016-08-09 17:13 - 2016-08-03 00:33 - 18677760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-08-09 17:13 - 2016-08-03 00:33 - 02050048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-08-09 17:13 - 2016-08-03 00:33 - 00687616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-08-09 17:13 - 2016-08-03 00:32 - 01526272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-08-09 17:13 - 2016-08-03 00:32 - 01467392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2016-08-09 17:13 - 2016-08-03 00:29 - 12133376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-08-09 17:13 - 2016-08-03 00:28 - 03663360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-08-09 17:13 - 2016-08-03 00:25 - 05323776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-08-09 17:13 - 2016-08-03 00:23 - 05660672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-08-09 17:13 - 2016-08-03 00:23 - 01799680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-08-09 17:13 - 2016-08-03 00:22 - 02501120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-08-09 17:13 - 2016-08-03 00:22 - 01502208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-08-09 17:13 - 2016-08-03 00:21 - 01708032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll
2016-08-06 20:30 - 2016-08-06 20:35 - 00000000 ____D C:\Users\jcott\AppData\Local\UNDERTALE
2016-08-06 20:26 - 2016-08-06 20:26 - 00000222 _____ C:\Users\jcott\Desktop\Undertale.url

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-09-04 14:17 - 2016-02-05 16:12 - 00000000 ____D C:\Users\steven\AppData\Local\{50EB66B7-7443-0A0F-19DB-2FE73DB3D37F}
2016-09-04 14:16 - 2015-08-08 22:11 - 00000928 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2016-09-04 14:15 - 2016-05-15 11:23 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-09-04 14:13 - 2016-02-05 16:13 - 00000294 _____ C:\WINDOWS\Tasks\Tny_Cassiopesa.job
2016-09-04 14:11 - 2015-10-30 03:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-09-04 14:08 - 2015-12-13 18:48 - 00000926 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-09-04 14:07 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-09-04 14:04 - 2011-08-23 07:43 - 00004156 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{7D23B567-1832-4D13-B915-477C6D5C17B5}
2016-09-04 14:01 - 2015-10-30 02:28 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2016-09-04 14:01 - 2014-03-03 15:43 - 00000000 ___RD C:\Users\steven\OneDrive
2016-09-04 14:01 - 2013-01-21 11:25 - 00000000 ___RD C:\Users\steven\Google Drive
2016-09-04 14:00 - 2015-08-09 16:28 - 00000000 ____D C:\Program Files (x86)\Steam
2016-09-04 13:59 - 2016-02-05 16:14 - 00000294 _____ C:\WINDOWS\Tasks\System HealerStartUp.job
2016-09-04 13:59 - 2015-12-13 18:48 - 00000922 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-09-04 13:59 - 2015-08-08 22:11 - 00000924 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2016-09-04 13:58 - 2015-12-15 10:45 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-09-04 13:58 - 2012-10-11 23:08 - 00000000 ____D C:\Program Files (x86)\McAfee
2016-09-04 13:57 - 2015-10-30 02:28 - 00786432 ___SH C:\WINDOWS\system32\config\BBI
2016-09-04 13:43 - 2012-04-24 13:20 - 00000830 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-09-04 10:59 - 2016-02-05 16:14 - 00000294 _____ C:\WINDOWS\Tasks\System HealerPeriod.job
2016-09-02 23:18 - 2015-08-08 22:11 - 00000000 ____D C:\Program Files (x86)\Dropbox
2016-09-02 17:01 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-09-02 17:01 - 2015-10-30 03:11 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-08-30 21:13 - 2016-02-11 07:13 - 00000237 _____ C:\Users\steven\AppData\Roaming\WB.CFG
2016-08-29 18:58 - 2015-10-30 17:58 - 00001190 _____ C:\Users\jcott\Desktop\nativelog.txt
2016-08-29 18:15 - 2015-10-30 17:35 - 00000000 ____D C:\Users\jcott\AppData\Roaming\.minecraft
2016-08-29 10:23 - 2012-12-10 22:40 - 00003494 _____ C:\WINDOWS\System32\Tasks\Apple Diagnostics
2016-08-27 16:24 - 2015-08-07 07:10 - 00000000 ____D C:\Users\steven\AppData\Local\Packages
2016-08-27 12:54 - 2015-08-15 20:21 - 00004154 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{07D63717-2661-44A6-AE2E-C91191878002}
2016-08-26 21:47 - 2016-03-14 18:28 - 00000000 ____D C:\ProgramData\{17a54848-612c-1}
2016-08-26 21:47 - 2016-03-14 18:28 - 00000000 ____D C:\ProgramData\{034b4de8-312c-0}
2016-08-25 11:11 - 2015-08-07 07:58 - 00002409 _____ C:\Users\steven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-08-25 11:10 - 2012-09-13 03:00 - 00000000 ____D C:\Users\steven\AppData\Roaming\Skype
2016-08-24 20:58 - 2015-08-08 20:45 - 00002406 _____ C:\Users\jcott\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-08-24 20:58 - 2015-08-08 20:45 - 00000000 ___RD C:\Users\jcott\OneDrive
2016-08-20 20:59 - 2016-04-05 07:19 - 00002011 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2016-08-20 20:59 - 2015-11-18 09:39 - 00000000 ____D C:\Program Files\McAfee Security Scan
2016-08-20 20:57 - 2011-07-06 18:43 - 00000000 ____D C:\ProgramData\Sonic
2016-08-19 18:08 - 2012-08-19 09:44 - 00000000 ____D C:\Program Files (x86)\Google
2016-08-19 04:40 - 2015-10-30 03:24 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-08-19 04:39 - 2015-02-08 13:36 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-08-16 02:09 - 2013-01-21 11:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2016-08-16 01:37 - 2011-08-21 23:01 - 00000000 ____D C:\Users\steven\AppData\Roaming\SoftGrid Client
2016-08-14 13:54 - 2015-08-13 19:45 - 00000000 ____D C:\WINDOWS\System32\Tasks\McAfee
2016-08-14 13:54 - 2015-07-09 03:12 - 00003126 _____ C:\WINDOWS\System32\Tasks\McAfeeLogon
2016-08-13 08:36 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\rescache
2016-08-11 10:22 - 2015-08-07 07:10 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-08-09 19:08 - 2015-10-30 03:21 - 00000000 ____D C:\WINDOWS\INF
2016-08-09 19:02 - 2015-10-30 05:07 - 00000000 ____D C:\Program Files\Windows Journal
2016-08-09 19:02 - 2015-10-30 03:24 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-08-09 17:28 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2016-08-09 17:28 - 2013-08-14 03:02 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-08-09 17:19 - 2012-07-22 22:57 - 147640136 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-08-09 09:17 - 2014-02-03 19:15 - 00000000 ___RD C:\Users\steven\Dropbox
2016-08-08 18:34 - 2015-10-30 03:24 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
2016-08-06 22:59 - 2015-12-15 10:20 - 00000000 ____D C:\Users\jcott
2016-08-06 20:26 - 2015-08-09 19:30 - 00000000 ____D C:\Users\jcott\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-08-06 19:45 - 2015-12-15 10:20 - 00000000 ____D C:\Users\steven
2016-08-05 14:08 - 2012-08-19 09:44 - 00000000 ____D C:\Program Files\SUPERAntiSpyware

==================== Files in the root of some directories =======

2014-03-20 23:09 - 2014-06-03 03:00 - 0000000 _____ () C:\Program Files (x86)\Mozilla Firefoxsafeguard-secure-search.xml
2012-02-13 22:02 - 2015-12-13 13:16 - 0004046 _____ () C:\Users\steven\AppData\Roaming\Rim.Desktop.Exception.log
2012-02-13 21:58 - 2016-07-10 19:39 - 0003083 _____ () C:\Users\steven\AppData\Roaming\Rim.Desktop.HttpServerSetup.log
2012-02-13 22:02 - 2015-04-28 14:35 - 0001540 _____ () C:\Users\steven\AppData\Roaming\Rim.DesktopHelper.Exception.log
2012-07-31 16:03 - 2015-04-28 14:35 - 0001078 _____ () C:\Users\steven\AppData\Roaming\Rim.Transcoder.Exception.log
2016-05-22 09:48 - 2016-05-22 09:48 - 3000339 _____ () C:\Users\steven\AppData\Roaming\sb62.dat
2016-02-11 07:13 - 2016-08-30 21:13 - 0000237 _____ () C:\Users\steven\AppData\Roaming\WB.CFG
2012-07-07 18:23 - 2012-07-07 18:23 - 0127151 _____ () C:\Users\steven\AppData\Local\ars.cache
2012-07-07 18:23 - 2012-07-07 18:23 - 0196191 _____ () C:\Users\steven\AppData\Local\census.cache
2012-03-18 11:44 - 2015-12-13 13:13 - 0046592 _____ () C:\Users\steven\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-07-07 18:19 - 2012-07-07 18:19 - 0000036 _____ () C:\Users\steven\AppData\Local\housecall.guid.cache
2012-08-09 20:34 - 2012-08-09 20:34 - 0000017 _____ () C:\Users\steven\AppData\Local\resmon.resmoncfg

Some files in TEMP:
====================
C:\Users\jcott\AppData\Local\Temp\dxwebsetup.exe
C:\Users\jcott\AppData\Local\Temp\ICReinstall_Z-ZipSetup.exe
C:\Users\jcott\AppData\Local\Temp\vsredistsetup.exe
C:\Users\steven\AppData\Local\Temp\DefaultPack.EXE
C:\Users\steven\AppData\Local\Temp\jre-8u71-windows-au.exe


==================== Bamital & volsnap =================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2016-08-29 19:02

==================== End of FRST.txt ============================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-08-2016
Ran by steven (04-09-2016 14:23:38)
Running from C:\Users\steven\Desktop
Windows 10 Home Version 1511 (X64) (2015-12-15 14:51:56)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-270719932-3992731346-3884529842-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-270719932-3992731346-3884529842-503 - Limited - Disabled)
Guest (S-1-5-21-270719932-3992731346-3884529842-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-270719932-3992731346-3884529842-1002 - Limited - Enabled)
jcott (S-1-5-21-270719932-3992731346-3884529842-1005 - Limited - Enabled) => C:\Users\jcott
steven (S-1-5-21-270719932-3992731346-3884529842-1001 - Administrator - Enabled) => C:\Users\steven

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Digital Editions (HKLM-x32\...\Digital Editions) (Version:  - )
Adobe Flash Player 22 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 22.0.0.209 - Adobe Systems Incorporated)
Adobe Reader X (10.1.16) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.16 - Adobe Systems Incorporated)
AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Apple Application Support (32-bit) (HKLM-x32\...\{649A1FD9-5892-46AD-8DF0-C4A43FF61CB7}) (Version: 4.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{0DE0A178-AC7B-4650-806C-CF226DE03766}) (Version: 4.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
ATI AVIVO64 Codecs (Version: 11.6.0.10104 - ATI Technologies Inc.) Hidden
ATI Catalyst Install Manager (HKLM\...\{6E3D4FFE-9614-4E58-9DE2-F9A036EAD491}) (Version: 3.0.808.0 - ATI Technologies, Inc.)
Best Buy pc app (Version: 3.1.0.0 - Best Buy) Hidden
Best Buy pc app (x32 Version: 3.1.0.0 - Best Buy) Hidden
Bing Rewards Client Installer (x32 Version: 16.0.345.0 - Microsoft Corporation) Hidden
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
ccc-core-static (x32 Version: 2011.0104.2155.39304 - ATI) Hidden
Cisco WebEx Meetings (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\ActiveTouchMeetingClient) (Version:  - Cisco WebEx LLC)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell MusicStage (HKLM-x32\...\{91AF2672-F5BC-42CF-8037-A9D2F92BBCC0}) (Version: 1.5.201.0 - Fingertapps)
Dell PhotoStage (HKLM-x32\...\{0D98F04D-11A1-4B64-A406-43292B9EEE90}) (Version: 1.5.0.130 - ArcSoft)
Dell PhotoStage (HKLM-x32\...\{E4335E82-17B3-460F-9E70-39D9BC269DB3}) (Version: 1.5.0.130 - ArcSoft)
Dell Product Registration (HKLM-x32\...\{2A0F2CC5-3065-492C-8380-B03AA7106B1A}) (Version: 1.0.6 - Dell Inc.)
Dell Stage (HKLM-x32\...\{FE182796-F6BA-486A-8590-89B7E8D1D60F}) (Version: 1.7.209.0 - Fingertapps)
Dell Support Center (HKLM\...\PC-Doctor for Windows) (Version: 3.2.6032.47 - PC-Doctor, Inc.)
Dell VideoStage  (HKLM-x32\...\InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}) (Version: 1.2.0.1712 - CyberLink Corp.)
Dell VideoStage  (x32 Version: 1.2.0.1712 - CyberLink Corp.) Hidden
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
Dropbox (HKLM-x32\...\Dropbox) (Version: 9.4.49 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.35 - Dropbox, Inc.) Hidden
DW WLAN Card (HKLM\...\DW WLAN Card) (Version: 5.60.48.35 - Dell Inc.)
Elevated Installer (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Epson CreativeZone (HKLM-x32\...\{E6C82F8F-2031-4825-8CC3-98C5960875C1}) (Version:  - )
Epson Easy Photo Print 2 (HKLM-x32\...\{C1A0A3F9-C302-4A18-A2E0-71C927D24652}) (Version: 2.2.3.1 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery (HKLM-x32\...\EEPPPlugIn) (Version:  - SEIKO EPSON Corporation)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery Setup (x32 Version: 1.00.0000 - SEIKO EPSON Corporation) Hidden
Epson Event Manager (HKLM-x32\...\{03B8AA32-F23C-4178-B8E6-09ECD07EAA47}) (Version: 2.40.0001 - SEIKO EPSON CORPORATION)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.10.00 - SEIKO EPSON CORPORATION)
Epson PC-FAX Driver (HKLM-x32\...\EPSON PC-FAX Driver 2) (Version:  - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON WorkForce 630 Series Printer Uninstall (HKLM\...\EPSON WorkForce 630 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.4j - SEIKO EPSON CORPORATION)
EpsonNet Setup 3.3 (HKLM-x32\...\{C9D8A041-2963-4B31-8FFC-1500F3DB9293}) (Version: 3.3b - SEIKO EPSON CORPORATION)
FindingDiscount (HKLM-x32\...\FindingDiscount) (Version:  - )
Garmin Express (HKLM-x32\...\{686d881a-083e-4030-80db-52c493bf89d3}) (Version: 4.1.25.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Training Center (HKLM-x32\...\{50C913B1-A091-48B8-A434-6C9670284888}) (Version: 3.6.5 - Garmin Ltd or its subsidiaries)
Garmin Training Center (HKLM-x32\...\{7D542452-84EB-47C0-97BA-735C523AB555}) (Version: 3.6.5 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{2FD94FBC-07AE-475C-B522-BFE899B9048E}) (Version: 2.4 - GARMIN)
Garmin WebUpdater (HKLM-x32\...\{F4DA4C73-026F-4D38-8C6B-85F0193E4B56}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
Google Drive (HKLM-x32\...\{459CE109-4E46-4340-92BC-054642BC3BC2}) (Version: 1.31.2873.2758 - Google, Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
iCloud (HKLM\...\{4B48E22A-2FB0-4EFA-B99E-954B1E50CD69}) (Version: 5.1.0.34 - Apple Inc.)
iTunes (HKLM\...\{FBEB98F8-64E4-4FA3-A15E-4A9F42FF962E}) (Version: 12.3.2.35 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java 7 Update 7 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417007FF}) (Version: 7.0.70 - Oracle)
Java™ 6 Update 24 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416024FF}) (Version: 6.0.240 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.376.2 - McAfee, Inc.)
McAfee SecurityCenter (HKLM-x32\...\MSC) (Version: 14.0.9052 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.262 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft Office 365 ProPlus - en-us (HKLM\...\O365ProPlusRetail - en-us) (Version: 15.0.4849.1003 - Microsoft Corporation)
Microsoft Office Click-to-Run 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Live Meeting 2007 (HKLM-x32\...\{E30E7561-A466-4393-B8BF-FD93E733EF3C}) (Version: 8.0.6362.202 - Microsoft Corporation)
Microsoft Office Starter 2010 - English (HKLM-x32\...\{90140011-0066-0409-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0409-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50428.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Mozilla Firefox 47.0.1 (x64 en-US) (HKLM\...\Mozilla Firefox 47.0.1 (x64 en-US)) (Version: 47.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0.1.6018 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Multimedia Card Reader (HKLM-x32\...\InstallShield_{41068A8C-3F30-46B6-978A-EA692F28D1AF}) (Version: 1.7.915.93 - Fitipower)
Multimedia Card Reader (x32 Version: 1.7.915.93 - Fitipower) Hidden
NOOK Study (HKLM-x32\...\NOOK Study) (Version: 2.1.2.28770 - Barnesandnoble.com)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 9.5.20.5318 - Electronic Arts, Inc.)
OverDrive Media Console (HKLM-x32\...\{D647F06F-2908-487E-9CDA-DE52148CBF49}) (Version: 3.2.10 - OverDrive, Inc.)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
QuickShare (HKLM-x32\...\{F0A7F267-45BF-45E8-910A-87A48D4D6B11}) (Version: 11.78.61.17994 - Linkury Inc.) <==== ATTENTION
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.)
Retrogamer (HKLM-x32\...\Retrogamer_2zbar Uninstall) (Version:  - Retrogamer)
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Skype Toolbars (HKLM-x32\...\{981029E0-7FC9-4CF3-AB39-6F133621921A}) (Version: 1.0.4051 - Skype Technologies S.A.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
SplitMediaLabs VH Screen Capture Driver (x86) (HKLM-x32\...\{48530DE6-19F9-489D-809E-AFAA8AACC6DF}) (Version: 3.0.0.0 - SplitMediaLabs Ltd.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 5.5.1012 - SUPERAntiSpyware.com)
SweetPacks A2 Toolbar for IE (HKLM-x32\...\IECT3314199) (Version: 6.16.2.2 - SweetPacks A2) <==== ATTENTION
Team Fortress 2 (HKLM\...\Steam App 440) (Version:  - Valve)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
THX TruStudio PC (HKLM-x32\...\{010A785B-F920-4350-821B-6309909C20BB}) (Version: 1.0 - Creative Technology Limited)
Trove (HKLM\...\Steam App 304050) (Version:  - Trion Worlds)
Undertale (HKLM\...\Steam App 391540) (Version:  - tobyfox)
Unity Web Player (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Unturned (HKLM\...\Steam App 304930) (Version:  - Smartly Dressed Games)
UPRO Connector (HKLM-x32\...\{9859E92C-BD0C-4992-895A-0642D076185A}) (Version: 1.0.2 - Callaway Software Inc.)
UPRO sync (HKLM-x32\...\{2C1EE438-E60E-402B-ADA2-9849993A90DD}) (Version: 1.0.16 - Callaway Software Inc.)
Wajam (HKLM-x32\...\WajaNetEn) (Version: 1.60.1.5 (i1.0) - Wajam) <==== ATTENTION
Windows Driver Package - Dynastream Innovations (libusb0) LibUsbDevices  (07/07/2009 1.12.2) (HKLM\...\24DA573F901348FFDFF7717497830D45BE0C362E) (Version: 07/07/2009 1.12.2 - Dynastream Innovations)
Windows Driver Package - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Driver Package - Leapfrog (Leapfrog-USBLAN) Net  (09/10/2009 02.03.05.012) (HKLM\...\8F14F2ECEDE68D26EA515B48DC25B39103C4FE8D) (Version: 09/10/2009 02.03.05.012 - Leapfrog)
Windows Driver Package - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
World of Warships (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814na}_is1) (Version:  - Wargaming.net)
Yahoo! Detect (HKLM-x32\...\YTdetect) (Version:  - )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-270719932-3992731346-3884529842-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\FileCoAuth.exe (Microsoft Corporation)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {00774709-A670-4326-9F12-F422A40A4669} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {04ACFFB6-810F-4359-91F8-DEDB34F7EF1E} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {0DF5CB3E-9594-43C4-9B70-C397A19BA005} - System32\Tasks\{B9C360AA-6B39-4549-8FFB-72147CB4843B} => launchwinapp.exe hxxp://ui.skype.com/ui/0/7.18.0.112/en/go/help.faq.installer?LastError=1618
Task: {10712C85-C199-4245-BDA4-57827D08ED73} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {185C5E45-F4E5-4B37-8AD1-80B821E94869} - System32\Tasks\REGUtilities Task => C:\Program Files (x86)\REGUtilities\REGUtilities.exe <==== ATTENTION
Task: {1D5C9CCF-D336-4078-8845-0FDE7D336104} - System32\Tasks\{8E2ADC58-22F1-4179-B5D7-956CB06FAD49} => Firefox.exe
Task: {2241422F-5E07-4EE9-B5F7-81682FF608FD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-13] (Google Inc.)
Task: {25D9C75E-5407-41D1-AB0D-E77CF131168B} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {26A5E551-6E87-415B-A5BB-8C5FA11BCA4D} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {2824C10D-5D55-442F-A7F1-38A73B4FA8BC} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {2C794F92-9DA9-4901-8EF9-F1D3D8DE19A6} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {2EA26D21-43EB-401B-B342-BD0B5474C7B6} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {30AEFC67-F451-41D0-9107-9E3C062295CE} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {3D1B8B0E-6642-4134-B72D-F76D88BE4544} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {4CE4033A-BEB9-45F8-9ACE-085A50C2E917} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {4DA06947-9CC4-4253-A618-7DFA60920D10} - \PCDEventLauncher -> No File <==== ATTENTION
Task: {508C89CC-4C14-47A0-A9CF-A39EB1FD763B} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-08-09] (Microsoft Corporation)
Task: {5320EC7B-F649-4898-B2AB-11D0C3C38103} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {61F655F8-95BD-4DB3-8ED4-1E46AFDA3A7B} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {622E5E48-46DD-4CC3-990F-551D40A1D5D2} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {62CD5F12-2156-440D-BE8B-E128153E58A2} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {6C87747A-6F96-478E-84DF-93E48B5570D0} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {7027B1D2-5C3F-4FF9-9933-B407E4DE53F5} - System32\Tasks\McAfee Remediation (Prepare) => C:\Program Files\Common Files\AV\McAfee Anti-Virus And Anti-Spyware\upgrade.exe [2016-05-18] (McAfee, Inc.)
Task: {7A14CA65-B2A2-4788-B4F3-D25BEFE56933} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {7D6A32F5-4469-4E7D-B723-FBB9110C894F} - System32\Tasks\System HealerPeriod => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: {7E33BADC-23AA-4898-BC40-A8A1715E4526} - System32\Tasks\System Healer Task => C:\PROGRA~2\SYSTEM~2\RESCUE~1.EXE <==== ATTENTION
Task: {81B1BA89-20A9-45AC-A115-B10975A07D11} - \SystemToolsDailyTest -> No File <==== ATTENTION
Task: {82BE08A0-1E71-40B6-8C2B-5BC74C55D6AD} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {835DB8D3-C8FB-4E9B-A6F6-4479770D60EB} - System32\Tasks\Regwork => C:\Program Files (x86)\RegWork\RegWork.exe
Task: {85C71E2C-2C9F-4995-B8A5-A32FB0EA68EF} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-07-05] (Microsoft Corporation)
Task: {86B2785F-EC39-4CC5-A41E-225A35F95341} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {8A111D0B-A9EF-44C1-BEDB-DEABDC0D3259} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {8B3454B0-E5CB-4BEA-9D5F-DC36E6E6A619} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {8C1ED151-187E-458F-A1EF-34A658498B6D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)
Task: {8C4BBBA9-5FEF-4086-95F6-4CCF0795788D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {8CC764A0-B47D-4174-9FED-261CA4736C55} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {99F2B440-94AA-4EB9-890E-51F966F9BD9D} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [2016-04-23] (McAfee, Inc.)
Task: {9B11F0DF-78A9-478A-B366-6822BFF6EAB9} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {9BDD900B-63C3-4540-8B21-E1ABA02373DC} - System32\Tasks\SystemHealer Run Delay => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: {A13A35FE-C072-4FC9-801C-8C0E1B4A4707} - System32\Tasks\{D47445E4-7B2F-4B7A-8A17-567AF5221314} => C:\Program Files (x86)\Adobe\Adobe Digital Editions\digitaleditions.exe [2011-12-26] (Adobe Systems, Inc.)
Task: {A45031B4-CE64-45E6-A290-E46EE19ED9FE} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {A489B828-4480-4B74-BEEA-B72E83BA9C0D} - System32\Tasks\McAfee\McAfee Idle Detection Task
Task: {AA65FE1A-5F1B-4DE7-B3E4-55F08E9E90FD} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2016-07-31] ()
Task: {AC5D2BEC-384D-4985-9768-6D1B392ADE6A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-13] (Google Inc.)
Task: {ACBDBB53-6D9F-474D-8809-7B99727FAB09} - System32\Tasks\System HealerStartUp => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: {ADD60308-5A0E-4B71-9FD4-1B1A1E40E148} - \{0E047847-790E-0A0D-7A11-057E0F08117E} -> No File <==== ATTENTION
Task: {B34C5723-17D6-4F43-AFA5-240F2F6284F0} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-07-05] (Microsoft Corporation)
Task: {B80B82BB-EF32-41FC-82B7-78EA124485F8} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {B8541BDC-C229-498C-9F4F-02E7897007D0} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {BAEE117B-20B4-49EA-94A2-D757CE74E18B} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {C73EDD69-C662-4BE2-A026-7162F6C4733D} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent
Task: {C7504F73-11F8-491C-B6E3-432D35FAB453} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-07-12] (Adobe Systems Incorporated)
Task: {C9A81457-C346-44FF-9E49-E79CDB5448E4} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-08-08] (Dropbox, Inc.)
Task: {CA209243-FFD3-4C33-8101-CF53D720C344} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {D15BCDFE-8E33-4D8E-8F91-4BCDC584FB10} - System32\Tasks\Apple Diagnostics => C:\Program Files (x86)\Common Files\Apple\Internet Services\EReporter.exe [2015-12-01] (Apple Inc.)
Task: {D1DC4340-7968-4A6D-876A-3D842A8EF08D} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-08-08] (Dropbox, Inc.)
Task: {D33852CA-C423-4FD3-AC01-697759769829} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {D8514EE0-32E5-4C80-8272-ADF98180663F} - System32\Tasks\{C9ED7246-0E5B-4FF0-A8E8-912E76430B2D} => C:\Program Files (x86)\Adobe\Adobe Digital Editions\digitaleditions.exe [2011-12-26] (Adobe Systems, Inc.)
Task: {DB08B41F-4E46-49E6-A13D-13A54E5F8EBB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {E119DA4D-0445-4EC7-8697-79C10D5DA9DA} - System32\Tasks\Tny_Cassiopesa => C:\Users\steven\AppData\Local\{50EB6~1\UNINST~1.EXE
Task: {E4EB028D-7900-4CE3-A615-6169073B060D} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {E63652F9-3BCA-442D-84C1-AE99E52C9121} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {E7CE2F71-A981-4344-A9D2-3CF6FE79E734} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {ECB6050B-1EED-402B-8686-244B9ACDCB1D} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {EDF9C2D2-308D-49F7-ADFB-2CBFE5603B88} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\jcott\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe [2016-08-24] (Microsoft Corporation)
Task: {EF62269D-A795-4E81-B886-6C8C9588251C} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {F365DE6C-571F-4B97-B178-88BE6EF6442A} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {F5087D69-13E3-4639-8361-ED918D14D73F} - System32\Tasks\SystemHealer Monitor => C:\Program Files (x86)\SystemHealer\HealerConsole.exe <==== ATTENTION
Task: {F664D3E6-2D52-40DF-AB64-936EC0233D70} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2016-07-05] (Microsoft Corporation)
Task: {FA7C56CA-5C0F-4EC8-A396-81EC1C8D4C02} - \PCDoctorBackgroundMonitorTask -> No File <==== ATTENTION
Task: {FAA637C8-D1D2-47DC-9995-6EFFF10B462C} - System32\Tasks\{C6DB9F2D-C049-06A3-8C29-090994E9A96F} => Regsvr32.exe /s /n /i:"/rt" "C:\PROGRA~3\6e11d460\25284cc3.dll" <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\REGUtilities Task.job => C:\Program Files (x86)\REGUtilities\REGUtilities.exe-t C:\Program Files (x86)\REGUtilities\REGUtilities.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\Regwork.job => C:\Program Files (x86)\RegWork\RegWork.exe-shed C:\Program Files (x86)\RegWork\RegWork.exe
Task: C:\WINDOWS\Tasks\System HealerPeriod.job => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\System HealerStartUp.job => C:\Program Files (x86)\SystemHealer\SystemHealer.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\Tny_Cassiopesa.job => C:\Users\steven\AppData\Local\{50EB6~1\UNINST~1.EXE

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\Chrome.lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US
ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome (2).lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US
ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome.lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US

==================== Loaded Modules (Whitelisted) ==============

2015-10-30 03:18 - 2015-10-30 03:18 - 00185856 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2015-02-08 13:36 - 2016-05-24 09:51 - 00116416 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2016-01-21 02:36 - 2016-01-21 02:36 - 00396288 _____ () C:\Program Files (x86)\Windows Discount\FindingDiscount\FindingDiscount.exe
2015-01-20 23:35 - 2015-01-20 23:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2016-01-21 02:33 - 2016-01-21 02:33 - 00101888 _____ () C:\Program Files (x86)\Windows NT\Accessories\RuntimeManager\runtimemanager.exe
2016-07-12 16:42 - 2016-07-01 00:48 - 02656408 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-07-12 16:42 - 2016-07-01 00:48 - 02656408 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 01864384 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\amd64\ClientTelemetry.dll
2016-07-25 15:40 - 2016-05-24 12:43 - 08909504 _____ () C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2015-12-17 22:34 - 2015-12-07 00:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2016-07-12 16:44 - 2016-06-30 23:48 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-07-12 16:42 - 2016-06-30 23:27 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-07-12 16:42 - 2016-06-30 23:21 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-07-12 16:42 - 2016-06-30 23:22 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-07-12 16:42 - 2016-06-30 23:24 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2010-11-17 11:35 - 2010-11-17 11:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2012-02-01 11:50 - 2012-02-01 11:50 - 00968048 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe
2016-04-18 21:41 - 2016-04-18 21:42 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
2015-10-13 06:46 - 2015-10-13 06:46 - 01040144 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-02-12 21:58 - 2014-02-12 21:58 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 00237328 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 01383616 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\ClientTelemetry.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 00118976 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\FileSyncViews.dll
2016-09-04 13:59 - 2016-09-04 13:59 - 00098816 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32api.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00110080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pywintypes27.dll
2016-09-04 13:59 - 2016-09-04 13:59 - 00364544 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pythoncom27.dll
2016-09-04 13:59 - 2016-09-04 13:59 - 00320512 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32com.shell.shell.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00776704 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_hashlib.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 01176576 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._core_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00806400 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._gdi_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00816128 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._windows_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 01067008 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._controls_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00733184 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._misc_.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00682496 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pysqlite2._sqlite.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00088064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_ctypes.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00119808 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32file.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00108544 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32security.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00007168 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\hashobjs_ext.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00017920 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\thumbnails_ext.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00088064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\usb_ext.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00012800 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\common.time34.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00018432 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32event.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00167936 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32gui.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00046080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_socket.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 01208320 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_ssl.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00128512 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_elementtree.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00127488 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\pyexpat.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00038912 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32inet.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00036864 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_psutil_windows.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00525208 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\windows._lib_cacheinvalidation.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00011264 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32crypt.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00077312 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._html2.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00027136 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_multiprocessing.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00020480 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\_yappi.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00035840 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32process.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00686080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\unicodedata.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00078848 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._animate.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00123392 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\wx._wizard.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00024064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32pipe.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00010240 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\select.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00025600 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32pdh.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00017408 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32profile.pyd
2016-09-04 13:59 - 2016-09-04 13:59 - 00022528 ____R () C:\Users\steven\AppData\Local\Temp\_MEI30762\win32ts.pyd
2010-11-24 23:44 - 2010-11-24 23:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2012-02-01 11:44 - 2012-02-01 11:44 - 08151040 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\QtGui4.dll
2012-02-01 11:44 - 2012-02-01 11:44 - 02278400 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\QtCore4.dll
2015-12-12 17:13 - 2016-08-05 23:21 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2016-09-02 23:17 - 2016-08-05 23:21 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2016-09-02 23:17 - 2016-08-05 23:22 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2016-09-02 23:17 - 2016-08-05 23:21 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2015-12-12 17:13 - 2016-08-05 23:21 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00019760 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2015-12-12 17:13 - 2016-08-05 23:22 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 01682760 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020808 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00021312 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00052024 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00038696 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2016-09-02 23:17 - 2016-08-05 23:19 - 00392144 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2016-09-02 23:17 - 2016-08-05 23:24 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00381752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00025424 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00246592 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-12 17:13 - 2016-08-05 23:25 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00144848 _____ () C:\Program Files (x86)\Dropbox\Client\_elementtree.pyd
2016-08-05 23:17 - 2016-08-05 23:22 - 00241104 _____ () C:\Program Files (x86)\Dropbox\Client\_jpegtran.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror._winffi_winerror.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet._winffi_wininet.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020280 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00023376 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-12 17:13 - 2016-08-05 23:25 - 00350152 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00022352 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00024392 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2016-09-02 23:17 - 2016-08-05 23:18 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2016-09-02 23:17 - 2016-08-30 17:38 - 00031568 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.pyd
2016-09-02 23:17 - 2016-08-30 17:13 - 00293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2016-09-02 23:17 - 2016-08-30 17:38 - 00084280 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-09-02 23:17 - 2016-08-30 17:38 - 01826096 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2015-12-12 17:13 - 2016-08-05 23:22 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 03928880 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 01972528 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00531248 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00133424 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00224056 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00207672 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00020288 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32._winffi_user32.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2016-04-16 10:03 - 2016-08-30 17:38 - 00037192 _____ () C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.pyd
2015-02-08 13:39 - 2016-02-23 04:49 - 00325824 _____ () C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\AppVIsvStream32.dll
2016-04-18 21:41 - 2016-04-18 21:42 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
2016-04-18 21:41 - 2016-04-18 21:42 - 22284800 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkyWrap.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\WINDOWS\system32\Drivers\vvvcpjzt.sys:changelist [4242]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcapexe => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McNaiAnn => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\sharepoint.com -> hxxps://islipufsd.sharepoint.com

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 22:34 - 2016-08-20 20:59 - 00000869 ____A C:\WINDOWS\system32\Drivers\etc\hosts


0.0.0.1    mssplus.mcafee.com

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
HKU\S-1-5-82-3006700770-424185619-1745488364-794895919-4004696415\Control Panel\Desktop\\Wallpaper ->
DNS Servers: 82.163.143.171 - 82.163.142.173
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{9F54237B-1D18-4EE6-99CC-77258E302BE9}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{83AF26B6-F314-43D2-B6CA-4709443E83FA}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{77943D8C-76B0-471E-9414-83DE5F2D7695}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{3ABCDA1A-A3A8-481A-8860-4651CCD2438A}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{08C3D880-A70C-4284-8BDA-C236BE8354EB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A954694E-9E01-4649-B38D-43E0B5EF5A0C}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{69BACEF7-4423-4969-A7E2-5595061EC1C2}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{56B05841-696A-4C55-BF28-730F2283ED07}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{BCED26A0-68FF-436B-A6AA-77EF5D4213B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{D5A59D3C-53AB-4D3B-8E01-4FE816FD2BC1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{B1C0518C-6672-4EBF-88DC-38FDCCDC4257}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{AB324F81-1A94-4AA3-8ED2-8F31FABCFF08}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{3235D224-D52A-4382-9962-A079DE796C13}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D2A2D67A-A679-417A-8015-3D5C2CBE6285}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A7891528-CEB4-462B-AF39-C8A05C275838}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{F49D889C-E3E3-42DB-84B4-FBCF9A88EA78}] => (Allow) c:\Program Files (x86)\Dell\VideoStage\VideoStage.exe
FirewallRules: [{003F5A78-D916-4C34-9EF5-39E53D27AF39}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{10093265-76B1-419D-8033-DB1C5C7F9888}] => (Allow) LPort=2869
FirewallRules: [{8EB6C387-4BF9-419D-A704-B62CD2AC67BF}] => (Allow) LPort=1900
FirewallRules: [{320ACAA6-0C7B-4232-A4C1-EA806620E137}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{F7F51EE9-0997-419E-A2EB-7014D290CE2D}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{A1EF7B4C-A3E4-4471-B9E2-2159402EC687}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{6458AEFF-B746-4E7F-AD58-F13042ED60C3}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{FF8FF84C-7DAC-45DA-8DD8-C488C5E6B509}] => (Allow) C:\Program Files\dell stage\dell stage\accuweather\accuweather.exe
FirewallRules: [{253C6C5C-8521-409F-9629-0FCFEFB00E5B}] => (Allow) C:\Program Files\dell stage\musicstage\musicstageengine.exe
FirewallRules: [{DC4EBCCB-EECD-47E2-953B-A0151F188A35}] => (Allow) C:\Program Files\dell stage\dell stage\stage_primary.exe
FirewallRules: [{B03B92C9-677C-460D-9E25-8CABD25984CB}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{57673C03-CC72-4B18-ADAA-6E1F80EB99E9}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{FAE68181-AD51-45D7-804F-8D62F4239DA1}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [{754FD701-B297-4FB7-9BE7-8E511D606321}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [{AC5E9029-FF3C-4C9D-88D6-B0FE212EC1DA}] => (Allow) C:\Program Files (x86)\Optimum Link\OptimumLink.exe
FirewallRules: [{1E871B7E-67E8-46FC-A8B8-231A0E224BBD}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{E3AA2BDA-40A0-4D84-AD67-7ADCBA4FDBE8}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{364F0DEE-CFA5-4A65-A1BD-C8C46573BAE3}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{0235454B-A127-4C52-B7A8-7AE6374669A0}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{DAB8C529-F77E-49CA-82C9-12F60C83771B}] => (Allow) LPort=4481
FirewallRules: [{3E6C78BD-88C3-4472-9438-9FFB09A2E1D7}] => (Allow) LPort=4481
FirewallRules: [{8F08B3D1-2496-4272-8DBA-257284D1BA37}] => (Allow) LPort=4482
FirewallRules: [{FFE64F45-DB37-4AEF-8DA8-6B70AB160E35}] => (Allow) LPort=4482
FirewallRules: [{7E2F0BBF-BF57-4E08-9AC8-B52A8439D28F}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [{73134A93-E6EF-4903-A0B5-4BB0623E691B}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [TCP Query User{B9934B27-E95E-4199-B404-276E6C9E493F}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{4DE54D6F-0F85-4292-80C6-02A6E5AFDC0F}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{C4829B60-8024-48A6-8BD4-BA88AF696F9C}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{EF42326E-945B-4384-A486-D29D7C19D721}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{2C786C03-FF6C-43A1-B1C8-248C0E567449}] => (Allow) C:\Program Files (x86)\Barnes & Noble\NOOKstudy\NOOKStudy.exe
FirewallRules: [{00D2F3B0-E1EF-4704-B8A1-117669CA3FA2}] => (Allow) C:\Program Files (x86)\Barnes & Noble\NOOKstudy\NOOKStudy.exe
FirewallRules: [{C0B34847-0E65-43C8-A554-798F916FDA0C}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{D6287CF2-5F9C-4E01-84FE-603E5ABDAFCE}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{B68E5ACC-3852-4BB5-9D5E-97E527E94491}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{3D783AC7-1AB2-4520-99DE-2237A9B795F0}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{52F9B67C-CE17-4F49-BC77-717C4219B8FD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{772F7A61-9501-4BE8-8949-C55D35837C49}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{0F01E894-64EA-43DF-BC35-C2FADC0DECA9}] => (Allow) C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe
FirewallRules: [{BC97C59D-E12E-4E16-A6E5-9BE26A7B43E7}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2AA274E2-7DF3-4278-8A0B-F95C53331E47}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D07ACE4B-2CC1-43DF-B3F6-B11FFA91DE51}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [{A8A2F08A-7E1A-4EC7-A258-B41A84495750}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{76058285-6F2E-4508-A841-7D28C92E1C2E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{64462A7F-99F2-4477-85C5-15C17C7FAD27}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{6488D245-AD0A-40EC-B871-F82722E739A0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{E64A9AA5-E34B-43D3-8DFC-4AF7D71A67FD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{137F4DC0-0DA7-4964-B611-4CD4AF9E3C18}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{803D3166-DD18-470C-A64C-7AE562CF1E6E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{DB6A87EF-6A11-425F-B706-B8750CD6A854}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Undertale\UNDERTALE.exe
FirewallRules: [{E2F99E0A-04A8-4443-B1D7-C86B3956654E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Undertale\UNDERTALE.exe
FirewallRules: [TCP Query User{9A4C05CE-3E54-46F1-9DB0-95338DB62DAD}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{F4EB784D-0323-4533-B9E5-BAAABDEA8DA5}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{3EB52856-BDBA-45C3-B9B5-3EBD8494C559}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe

==================== Restore Points =========================

14-08-2016 19:00:28 Windows Backup
21-08-2016 19:00:27 Windows Backup
28-08-2016 19:00:30 Windows Backup
02-09-2016 17:00:26 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/04/2016 02:21:50 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program firefox.exe version 46.0.1.5966 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 1b64

Start Time: 01d206d714b4dbf6

Termination Time: 67

Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe

Report Id: 6ce0b495-72cc-11e6-9bf6-782bcba9d083

Faulting package full name:

Faulting package-relative application ID:

Error: (09/04/2016 02:05:47 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program firefox.exe version 46.0.1.5966 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: bb4

Start Time: 01d206d618c1e755

Termination Time: 44

Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe

Report Id: 30aafc42-72ca-11e6-9bf6-782bcba9d083

Faulting package full name:

Faulting package-relative application ID:

Error: (09/04/2016 02:00:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: srptm.exe, version: 1.0.0.0, time stamp: 0x53a83372
Faulting module name: KERNELBASE.dll, version: 6.2.10586.494, time stamp: 0x5775e78b
Exception code: 0xe0434f4d
Fault offset: 0x000bdae8
Faulting process id: 0x%9
Faulting application start time: 0xsrptm.exe0
Faulting application path: srptm.exe1
Faulting module path: srptm.exe2
Report Id: srptm.exe3
Faulting package full name: srptm.exe4
Faulting package-relative application ID: srptm.exe5

Error: (09/04/2016 12:28:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: microsoftedgecp.exe, version: 11.0.10586.20, time stamp: 0x56540c35
Faulting module name: edgehtml.dll, version: 11.0.10586.545, time stamp: 0x57a1bd6b
Exception code: 0xc0000602
Fault offset: 0x00000000007375b0
Faulting process id: 0x5ec
Faulting application start time: 0x01d206c91cb25728
Faulting application path: C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\microsoftedgecp.exe
Faulting module path: C:\WINDOWS\SYSTEM32\edgehtml.dll
Report Id: f633d769-1ac2-41c9-9375-50ac94f55fd4
Faulting package full name: Microsoft.MicrosoftEdge_25.10586.0.0_neutral__8wekyb3d8bbwe
Faulting package-relative application ID: MicrosoftEdge

Error: (09/02/2016 05:00:50 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/02/2016 05:00:46 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.

System Error:
Access is denied.
.

Error: (08/30/2016 09:19:14 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (08/30/2016 08:20:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: srptm.exe, version: 1.0.0.0, time stamp: 0x53a83372
Faulting module name: KERNELBASE.dll, version: 6.2.10586.494, time stamp: 0x5775e78b
Exception code: 0xe0434f4d
Fault offset: 0x000bdae8
Faulting process id: 0x%9
Faulting application start time: 0xsrptm.exe0
Faulting application path: srptm.exe1
Faulting module path: srptm.exe2
Report Id: srptm.exe3
Faulting package full name: srptm.exe4
Faulting package-relative application ID: srptm.exe5

Error: (08/29/2016 07:02:56 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (08/29/2016 07:02:45 PM) (Source: Microsoft-Windows-Defrag) (EventID: 257) (User: )
Description: The volume (E:) was not optimized because an error was encountered: The disk being optimized is full. (0x8900001F)


System errors:
=============
Error: (09/04/2016 02:06:50 PM) (Source: DCOM) (EventID: 10005) (User: steven-PC)
Description: DCOM got error "2" attempting to start the service mcpltsvc with arguments "Unavailable" in order to run the server:
{20966775-18A4-4299-B8E3-772C336B52A7}

Error: (09/04/2016 02:06:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Platform Services service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:06:50 PM) (Source: DCOM) (EventID: 10005) (User: steven-PC)
Description: DCOM got error "2" attempting to start the service mcpltsvc with arguments "Unavailable" in order to run the server:
{20966775-18A4-4299-B8E3-772C336B52A7}

Error: (09/04/2016 02:06:50 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Platform Services service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:06:48 PM) (Source: DCOM) (EventID: 10010) (User: steven-PC)
Description: The server {C98F04D7-CD30-4BB0-B7D7-8DD7448520F2} did not register with DCOM within the required timeout.

Error: (09/04/2016 02:06:28 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070643: Definition Update for Windows Defender - KB2267602 (Definition 1.227.1584.0).

Error: (09/04/2016 02:04:48 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee VirusScan Announcer service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:04:48 PM) (Source: DCOM) (EventID: 10010) (User: steven-PC)
Description: The server {C98F04D7-CD30-4BB0-B7D7-8DD7448520F2} did not register with DCOM within the required timeout.

Error: (09/04/2016 02:03:46 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Anti-Spam Service service failed to start due to the following error:
The system cannot find the file specified.

Error: (09/04/2016 02:03:24 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Platform Services service failed to start due to the following error:
The system cannot find the file specified.


CodeIntegrity:
===================================
  Date: 2016-09-04 14:18:54.779
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.763
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.745
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.362
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:54.278
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:19.494
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:19.478
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:18:19.458
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:17:43.955
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2016-09-04 14:17:43.939
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

Processor: Intel® Core™ i5-2300 CPU @ 2.80GHz
Percentage of memory in use: 55%
Total physical RAM: 6126.45 MB
Available physical RAM: 2747.19 MB
Total Virtual: 12270.45 MB
Available Virtual: 8808.71 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:919.22 GB) (Free:693.09 GB) NTFS
Drive e: () (Fixed) (Total:465.76 GB) (Free:0 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive f: (palmOne 128) (Removable) (Total:0.12 GB) (Free:0.12 GB) FAT

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: 935C49BC)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=12.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=919.2 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: C9FC5973)
Partition 1: (Active) - (Size=465.8 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 122.5 MB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt ============================


  • 0

#7
ststeveo

ststeveo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 50 posts
Sorry Zep516 kept hitting post because nothing was happening and windows kept opening. I was to finally use scripts to stop everything.
  • 0

#8
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,090 posts
Hello,

I Had the same problem when i hit submit, if it happens again try just refreshing this page

Please uninstall these programs from your programs uninstall list.
SweetPacks A2 Toolbar for IE
Wajam
QuickShare
Java 7 Update 7
Java™ 6 Update 24
If a program will not uninstall skip it and keep following instructions.

Next

Please download AdwCleaner by Xplode onto your Desktop.
  • Close all open programs and internet browsers.
  • Double click on AdwCleaner.exe to run the tool.
  • Click the Scan button and wait for the process to complete.
  • Click the logfile button and the log will open in Notepad.
  • Click on the Clean button follow the prompts.
  • A log file will automatically open after the scan has finished and the PC has rebooted.
  • Please post the content of that log file with your next answer.
  • The report will be saved in the C:\AdwCleaner folder.

    Next

    Please download Junkware Removal Tool to your Desktop.
    Please close your security software to avoid potential conflicts. See Here how to disable you security protection (Anti Virus)
    Run the tool by double-clicking it. If you are using Windows Vista or 7, right-mouse click it and select Run as administrator.
    The tool will open and start scanning your system.
    Please be patient as this can take a while to complete, depending on your system's specifications.
    On completion, a log (JRT.txt) is saved to your Desktop and will automatically open.
    Please post the contents of JRT.txt into your reply.

    Next
  • Please download Malwarebytes Anti-Malware to your desktop.
  • Double-click mbam-setup-version.exe and follow the prompts to install the program.
  • Launch Malwarebytes Anti-Malware
  • Then click Finish.
  • If an update is found, you will be prompted to download and install the latest version.
  • Once the program has loaded, select Scan now. Or select the Threat Scan from the Scan menu.
  • When the scan is complete , make sure that that all Threats are selected, and click Remove Selected.
  • Reboot your computer if prompted.

    Posting the Malwarebytes log.
  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Export'.
  • Click 'Text file (*.txt)'
  • In the Save File dialog box which appears, click on Desktop.
  • In the File name: box type a name for your scan log.
  • A message box named 'File Saved' should appear stating "Your file has been successfully exported".
  • Click Ok
  • post that saved log to your next reply.

    In your next reply post;
  • The AdwCleaner [C1].txt Log
  • The JRT.txt Log
  • Malwarebyteslog

  • 0

#9
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,090 posts
Hello,

Everything going ok so far ?
  • 0

#10
ststeveo

ststeveo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 50 posts
Yes, I finished last night and all seems ok. I posted the log files but don't see my posts? In fact Firefox blocked the posting? I jumped to chrome for this log post.
Here they are 
 
# AdwCleaner v6.010 - Logfile created 04/09/2016 at 20:28:18
# Updated on 12/08/2016 by ToolsLib
# Database : 2016-09-03.2 [Server]
# Operating System : Windows 10 Home  (X64)
# Username : steven - STEVEN-PC
# Running from : C:\Users\steven\Desktop\adwcleaner_6.010.exe
# Mode: Clean
 
 
 
***** [ Services ] *****
 
[-] Service deleted: FindingDiscount
[-] Service deleted: RuntimeManager
[-] Service deleted: WajaNetEn Monitor
 
 
***** [ Folders ] *****
 
[-] Folder deleted: C:\Users\steven\AppData\LocalLow\Retrogamer_2z
[-] Folder deleted: C:\Program Files (x86)\Retrogamer_2z
[-] Folder deleted: C:\Users\steven\AppData\LocalLow\Retrogamer_2zEI
[-] Folder deleted: C:\Program Files (x86)\Retrogamer_2zEI
[-] Folder deleted: C:\ProgramData\0909298c-0203-0
[-] Folder deleted: C:\ProgramData\0909298c-1b01-0
[-] Folder deleted: C:\ProgramData\0909298c-5025-0
[-] Folder deleted: C:\ProgramData\0b613126-0015-0
[-] Folder deleted: C:\ProgramData\0b613126-0861-0
[-] Folder deleted: C:\ProgramData\0b613126-1041-0
[-] Folder deleted: C:\ProgramData\0b613126-12d3-0
[-] Folder deleted: C:\ProgramData\0b613126-36e3-0
[-] Folder deleted: C:\ProgramData\0b613126-3967-1
[-] Folder deleted: C:\ProgramData\0b613126-6c35-0
[-] Folder deleted: C:\ProgramData\0b613126-77c7-0
[-] Folder deleted: C:\ProgramData\6e11d460
[-] Folder deleted: C:\Users\steven\AppData\Local\Best Buy pc app
[-] Folder deleted: C:\ProgramData\Best Buy pc app
[#] Folder deleted on reboot: C:\ProgramData\Application Data\Best Buy pc app
[-] Folder deleted: C:\ProgramData\{034b4de8-312c-0}
[-] Folder deleted: C:\ProgramData\{17a54848-612c-1}
[-] Folder deleted: C:\Users\steven\AppData\Local\AVG Secure Search
[-] Folder deleted: C:\Users\steven\AppData\Local\Conduit
[-] Folder deleted: C:\Users\steven\AppData\Local\Deals Plugin Extension
[-] Folder deleted: C:\Users\steven\AppData\Local\LPT
[-] Folder deleted: C:\Users\steven\AppData\Local\Minibar
[-] Folder deleted: C:\Users\steven\AppData\Local\RGMService
[-] Folder deleted: C:\Users\steven\AppData\Local\Smartbar
[-] Folder deleted: C:\Users\steven\AppData\LocalLow\Conduit
[-] Folder deleted: C:\Users\steven\AppData\LocalLow\Minibar
[-] Folder deleted: C:\Users\steven\AppData\LocalLow\PriceGong
[-] Folder deleted: C:\Users\steven\AppData\LocalLow\Smartbar
[-] Folder deleted: C:\Users\steven\AppData\LocalLow\Yahoo!\Companion
[-] Folder deleted: C:\Users\steven\AppData\Roaming\Allmyapps
[-] Folder deleted: C:\Users\steven\AppData\Roaming\Systweak
[-] Folder deleted: C:\ProgramData\Ask
[-] Folder deleted: C:\ProgramData\Conduit
[-] Folder deleted: C:\ProgramData\GameTap Web Player
[-] Folder deleted: C:\ProgramData\Packer
[#] Folder deleted on reboot: C:\ProgramData\Application Data\Ask
[#] Folder deleted on reboot: C:\ProgramData\Application Data\Conduit
[#] Folder deleted on reboot: C:\ProgramData\Application Data\GameTap Web Player
[#] Folder deleted on reboot: C:\ProgramData\Application Data\Packer
[-] Folder deleted: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\InstantSupport
[-] Folder deleted: C:\Program Files (x86)\Conduit
[-] Folder deleted: C:\Program Files (x86)\Consumer Input
[-] Folder deleted: C:\Program Files (x86)\Minibar
[#] Folder deleted on reboot: C:\Program Files (x86)\Windows Discount
[#] Folder deleted on reboot: C:\Program Files (x86)\Windows NT\Accessories\RuntimeManager
[-] Folder deleted: C:\Program Files (x86)\Yahoo!\Companion
[-] Folder deleted: C:\Program Files (x86)\InstantSupport
[-] Folder deleted: C:\Program Files (x86)\PCAPDownloader
[-] Folder deleted: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\extensions\{97A78363-B868-4B48-AC91-A783A31215AF}
 
 
***** [ Files ] *****
 
[-] File deleted: C:\Users\steven\AppData\LocalLow\Microsoft\Internet Explorer\Services\Search_ask.com.xml
[-] File deleted: C:\WINDOWS\SysNative\roboot64.exe
[-] File deleted: C:\END
[-] File deleted: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\invalidprefs.js
[-] File deleted: C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\safeguard-secure-search.xml
[-] File deleted: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Web Search.xml
[-] File deleted: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\cassiopesa.xml
[-] File deleted: C:\Users\jcott\AppData\Roaming\Mozilla\Firefox\Profiles\30lmm2w1.default\searchplugins\cassiopesa.xml
[-] File deleted: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\Search Provided by Yahoo.xml
[-] File deleted: C:\Users\jcott\AppData\Roaming\Mozilla\Firefox\Profiles\30lmm2w1.default\searchplugins\Search Provided by Yahoo.xml
[#] File deleted: C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\safeguard-secure-search.xml
[#] File deleted: C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\safeguard-secure-search.xml
 
 
***** [ DLL ] *****
 
 
 
***** [ WMI ] *****
 
 
 
***** [ Shortcuts ] *****
 
 
 
***** [ Scheduled Tasks ] *****
 
 
 
***** [ Registry ] *****
 
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\AppDataLow\Software\Retrogamer_2z
[#] Key deleted on reboot: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\AppDataLow\Software\Retrogamer_2z_is1
[#] Key deleted on reboot: HKCU\Software\AppDataLow\Software\Retrogamer_2z
[#] Key deleted on reboot: HKCU\Software\AppDataLow\Software\Retrogamer_2z_is1
[-] Key deleted: HKLM\SOFTWARE\Retrogamer_2z
[#] Key deleted on reboot: HKLM\SOFTWARE\Retrogamer_2z_is1
[-] Key deleted: HKLM\SOFTWARE\Classes\Retrogamer_2z.RadioSettings
[-] Key deleted: HKLM\SOFTWARE\Classes\Retrogamer_2z.RadioSettings.1
[-] Key deleted: HKLM\SOFTWARE\Classes\Retrogamer_2z.SettingsPlugin
[-] Key deleted: HKLM\SOFTWARE\Classes\Retrogamer_2z.SettingsPlugin.1
[-] Key deleted: HKLM\SOFTWARE\Classes\Retrogamer_2z.ToolbarPlugin
[-] Key deleted: HKLM\SOFTWARE\Classes\Retrogamer_2z.ToolbarPlugin.1
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\AppDataLow\Software\Retrogamer_2zEI
[#] Key deleted on reboot: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\AppDataLow\Software\Retrogamer_2zEI_is1
[#] Key deleted on reboot: HKCU\Software\AppDataLow\Software\Retrogamer_2zEI
[#] Key deleted on reboot: HKCU\Software\AppDataLow\Software\Retrogamer_2zEI_is1
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Best Buy pc app
[#] Key deleted on reboot: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Best Buy pc app_is1
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Retrogamer_2zbar Uninstall
[-] Key deleted: HKLM\SOFTWARE\Classes\Toolbar.CT3314199
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{62ee0c3c-f5f4-4456-8a71-d8ad173ac878}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9f5461a5-b5d0-4e5d-ba38-923b322a5aed}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{bc1ccd7d-a908-4081-bf6c-0503536fbb61}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{ec762910-3762-4c63-a184-1450b0098a67}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{f5be9db9-abe3-4e60-8161-5bdfe91e6024}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{2f7108cf-56fc-42d4-974a-80671c824dca}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{2f7108cf-56fc-42d4-974a-80671c824dca}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{5a58328e-b544-495a-acb5-c5224dbd8beb}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{5a58328e-b544-495a-acb5-c5224dbd8beb}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{725eb385-a788-4f5c-b313-8c215e17e27e}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{725eb385-a788-4f5c-b313-8c215e17e27e}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Retrogamer_2z.SettingsPlugin.Retrogamer_2z.SettingsPlugin
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Retrogamer_2z.SettingsPlugin.Retrogamer_2z.SettingsPlugin.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{9A1A857D-41B0-4122-9DB2-B5A9B21DE0B2}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{9A1A857D-41B0-4122-9DB2-B5A9B21DE0B2}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{A60671D2-CC17-4FDB-8CB7-87EFC561FB2C}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{A60671D2-CC17-4FDB-8CB7-87EFC561FB2C}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{e1e0fafc-cc16-49d3-867f-86fc0f527f39}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{e1e0fafc-cc16-49d3-867f-86fc0f527f39}
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Retrogamer_2z.RadioSettings.Retrogamer_2z.RadioSettings
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Retrogamer_2z.RadioSettings.Retrogamer_2z.RadioSettings.1
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{ec762910-3762-4c63-a184-1450b0098a67}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{ec762910-3762-4c63-a184-1450b0098a67}
[#] Key deleted on reboot: {003E4D25-152D-4B19-9AEB-4BB059FC7C27}
[#] Key deleted on reboot: {03673280-B009-4643-A0B2-B1CA8951FF30}
[#] Key deleted on reboot: {03A6C512-CFA9-49BD-AA95-6B744C083236}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{40DC55FC-E1F9-416E-A006-99F3E4CE17A7}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{62EE0C3C-F5F4-4456-8A71-D8AD173AC878}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\Interface\{40DC55FC-E1F9-416E-A006-99F3E4CE17A7}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\Interface\{62EE0C3C-F5F4-4456-8A71-D8AD173AC878}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\Interface\{8BC1032C-FCC4-44AD-A678-D8A539EC28CB}
[-] Key deleted: HKLM\SOFTWARE\Classes\IESmartBar.BandObjectAttribute
[-] Key deleted: HKLM\SOFTWARE\Classes\IESmartBar.BHO
[-] Key deleted: HKLM\SOFTWARE\Classes\IESmartBar.DockingPanel
[-] Key deleted: HKLM\SOFTWARE\Classes\IESmartBar.IESmartBar
[-] Key deleted: HKLM\SOFTWARE\Classes\IESmartBar.IESmartBarBandObject
[-] Key deleted: HKLM\SOFTWARE\Classes\IESmartBar.SmartbarDisplayState
[-] Key deleted: HKLM\SOFTWARE\Classes\IESmartBar.SmartbarMenuForm
[-] Key deleted: HKLM\SOFTWARE\Classes\Inbox.WS.com IE Toolbar
[-] Key deleted: HKLM\SOFTWARE\Classes\Sample.BrowserHandler
[-] Key deleted: HKLM\SOFTWARE\Classes\Sample.BrowserHandler.1
[-] Key deleted: HKLM\SOFTWARE\Classes\Sample.YTBPartnerSample
[-] Key deleted: HKLM\SOFTWARE\Classes\Sample.YTBPartnerSample.1
[-] Key deleted: HKLM\SOFTWARE\Classes\YBrowserToolbar.YBrowserToolbar
[-] Key deleted: HKLM\SOFTWARE\Classes\YBrowserToolbar.YBrowserToolbar.1
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\Interface\{06E50566-0AB7-431C-841D-62794727DAF9}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\Interface\{26E7211D-0650-43CF-8498-4C81E83AEAAA}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\Interface\{A0207057-3461-4F7F-B689-D016B7A03964}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\Interface\{A75ACCCD-3CC9-4865-8BE3-F523FDA2164F}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\Interface\{371AD4A5-1520-4AA2-A8A4-F9AD3BAC6957}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\Interface\{7F124846-5453-4BB8-A41D-E11481FFC9DF}
[-] Key deleted: [x64] HKLM\SOFTWARE\Classes\Interface\{8FD65019-BF09-45DA-AD81-E95AE911F1FD}
[-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
[-] Value deleted: [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
[-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
[-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B2BC04DF-EFBD-409A-95CA-36874E5AB92A}
[-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
[-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{7375D127-3955-4654-8E7D-1949A7A9C902}
[-] Key deleted: HKCU\Software\Classes\CLSID\{66E8DCC7-97D2-4A89-8E08-D0610FF0878C}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{058F0E48-61CA-4964-9FBA-1978A1BB060D}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{18F33C35-8EF2-40D7-8BA4-932B0121B472}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{539F76FD-084E-4858-86D5-62F02F54AE86}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{60EACC1A-33FA-443D-9846-17B28E2C9BDB}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{A1E28287-1A31-4B0F-8D05-AA8C465D3C5A}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{AA74D58F-ACD0-450D-A85E-6C04B171C044}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{AAA38851-3CFF-475F-B5E0-720D3645E4A5}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{06E50566-0AB7-431C-841D-62794727DAF9}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{1F8EDE97-36D5-422A-B8F0-9406E2D87C60}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{26E7211D-0650-43CF-8498-4C81E83AEAAA}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{A0207057-3461-4F7F-B689-D016B7A03964}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{A75ACCCD-3CC9-4865-8BE3-F523FDA2164F}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{371AD4A5-1520-4AA2-A8A4-F9AD3BAC6957}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{7F124846-5453-4BB8-A41D-E11481FFC9DF}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{8FD65019-BF09-45DA-AD81-E95AE911F1FD}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{BE89FFB3-7F9C-4A16-B475-98B195A06628}
[-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
[-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{DCABB943-792E-44C4-9029-ECBEE6265AF9}
[-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{F13D3582-1359-4F8F-9A48-EF3AE9F5701C}
[-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{F6C2BABA-9E4C-425F-9AEC-24AB8F2B640D}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{30EE6676-1BA6-455A-A7E8-298FA863A546}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA74D58F-ACD0-450D-A85E-6C04B171C044}
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AA74D58F-ACD0-450D-A85E-6C04B171C044}
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AA74D58F-ACD0-450D-A85E-6C04B171C044}
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7F6AFBF1-E065-4627-A2FD-810366367D01}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A1E28287-1A31-4B0F-8D05-AA8C465D3C5A}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{B2BC04DF-EFBD-409A-95CA-36874E5AB92A}
[-] Value deleted: HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
[-] Value deleted: HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
[-] Key deleted: [x64] HKLM\SOFTWARE\InstalledThirdPartyPrograms
[-] Key deleted: [x64] HKLM\SOFTWARE\WajaNetEn
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\BackgroundContainerV2
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Conduit
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Cr_Installer
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\InstallCore
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\InstalledThirdPartyPrograms
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\RGMService
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\smartbarbackup
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\smartbarlog
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Somoto
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\System Healer
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Tbccint_HKLM
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Tny_Cassiopesa
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Yahoo\Companion
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Yahoo\YFriendsBar
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\YahooPartnerToolbar
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\InstantSupport
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\AppDataLow\Toolbar
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\AppDataLow\Software\BackgroundContainer
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\AppDataLow\Software\BackgroundContainerV2
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\AppDataLow\Software\Conduit
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\AppDataLow\Software\ConduitSearchScopes
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\AppDataLow\Software\Crossrider
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\AppDataLow\Software\PriceGong
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\AppDataLow\Software\Yahoo\Companion
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-270719932-3992731346-3884529842-1001\Software\AskPartnerNetwork
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Wajam
[#] Key deleted on reboot: HKCU\Software\BackgroundContainerV2
[#] Key deleted on reboot: HKCU\Software\Conduit
[#] Key deleted on reboot: HKCU\Software\Cr_Installer
[#] Key deleted on reboot: HKCU\Software\InstallCore
[#] Key deleted on reboot: HKCU\Software\InstalledThirdPartyPrograms
[#] Key deleted on reboot: HKCU\Software\RGMService
[#] Key deleted on reboot: HKCU\Software\smartbarbackup
[#] Key deleted on reboot: HKCU\Software\smartbarlog
[#] Key deleted on reboot: HKCU\Software\Somoto
[#] Key deleted on reboot: HKCU\Software\System Healer
[#] Key deleted on reboot: HKCU\Software\Tbccint_HKLM
[#] Key deleted on reboot: HKCU\Software\Tny_Cassiopesa
[#] Key deleted on reboot: HKCU\Software\Yahoo\Companion
[#] Key deleted on reboot: HKCU\Software\Yahoo\YFriendsBar
[#] Key deleted on reboot: HKCU\Software\YahooPartnerToolbar
[#] Key deleted on reboot: HKCU\Software\InstantSupport
[#] Key deleted on reboot: HKCU\Software\AppDataLow\Toolbar
[#] Key deleted on reboot: HKCU\Software\AppDataLow\Software\BackgroundContainer
[#] Key deleted on reboot: HKCU\Software\AppDataLow\Software\BackgroundContainerV2
[#] Key deleted on reboot: HKCU\Software\AppDataLow\Software\Conduit
[#] Key deleted on reboot: HKCU\Software\AppDataLow\Software\ConduitSearchScopes
[#] Key deleted on reboot: HKCU\Software\AppDataLow\Software\Crossrider
[#] Key deleted on reboot: HKCU\Software\AppDataLow\Software\PriceGong
[#] Key deleted on reboot: HKCU\Software\AppDataLow\Software\Yahoo\Companion
[-] Key deleted: HKLM\SOFTWARE\Conduit
[-] Key deleted: HKLM\SOFTWARE\Deals Plugin Extension
[-] Key deleted: HKLM\SOFTWARE\Iminent
[-] Key deleted: HKLM\SOFTWARE\Minibar
[-] Key deleted: HKLM\SOFTWARE\WajaNetEn
[-] Key deleted: HKLM\SOFTWARE\Yahoo\Companion
[-] Key deleted: HKLM\SOFTWARE\ConsumerInput
[-] Key deleted: HKLM\SOFTWARE\systweak
[-] Key deleted: HKLM\SOFTWARE\InstantSupport
[#] Key deleted on reboot: HKLM\SOFTWARE\MINIBAR
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WajaNetEn
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\11598763487076930564
[-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
[-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
[-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
[-] Data restored: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main [Search Page]
[-] Data restored: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main [Search Bar]
[-] Data restored: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
[-] Data restored: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Search [SearchAssistant]
[-] Data restored: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\SearchUrl [Default]
[-] Data restored: HKCU\Software\Microsoft\Internet Explorer\Main [Search Page]
[-] Data restored: HKCU\Software\Microsoft\Internet Explorer\Main [Search Bar]
[-] Data restored: HKCU\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
[-] Data restored: HKCU\Software\Microsoft\Internet Explorer\Search [SearchAssistant]
[-] Data restored: HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
[-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{1b31c9d2-7135-442b-bb93-7c002172adc6}
[-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{F54155E2-8428-4EA0-BAB8-A3D56109C319}
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\SearchScopes\{A037E196-54CE-45EE-A82D-B8D7812F0745}
[-] Key deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\SearchScopes\{F54155E2-8428-4EA0-BAB8-A3D56109C319}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{A037E196-54CE-45EE-A82D-B8D7812F0745}
[#] Key deleted on reboot: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{F54155E2-8428-4EA0-BAB8-A3D56109C319}
[-] Data restored: HKLM\SYSTEM\CurrentControlSet\services\Tcpip\Parameters\Interfaces\{11d5dc81-94ed-4034-8d67-42f57b455f88} [NameServer]
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\apnwidgets.ask.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\ask.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cassiopessa.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\www.cassiopessa.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\apnwidgets.ask.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\app.mam.conduit.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ask.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\bestpriceninja.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\cmptch.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\conduit.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\coupontime.co
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\eshopcomp.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\f.linkuryjs.info
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\fastcontent.conduit.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\land.pckeeper.software
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\linkuryjs.info
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\metrolyrics.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\mysearch.avg.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\nps.pastaleads.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\pastaleads.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\pckeeper.software
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\pstatic.bestpriceninja.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\pstatic.eshopcomp.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\re-markable.net
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\reimageplus.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\safefinder.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\static.cmptch.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\static.coupontime00.coupontime.co
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\static.re-markable00.re-markable.net
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\superfish.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\us.yhs4.search.yahoo.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\utop.it
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.ask.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.metrolyrics.com
[-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.superfish.com
[-] Key deleted: HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\cmptch.com
[-] Key deleted: HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\eshopcomp.com
[-] Key deleted: HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\pstatic.eshopcomp.com
[-] Key deleted: HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\static.cmptch.com
[-] Key deleted: HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\utop.it
[-] Key deleted: HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\cmptch.com
[-] Key deleted: HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\eshopcomp.com
[-] Key deleted: HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\pstatic.eshopcomp.com
[-] Key deleted: HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\static.cmptch.com
[-] Key deleted: HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\utop.it
[-] Value deleted: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Windows\CurrentVersion\Run [LPT System Updater]
[#] Value deleted on reboot: HKCU\Software\Microsoft\Windows\CurrentVersion\Run [LPT System Updater]
[-] Value deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [InstantSupport]
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Activities\Search\ask.com
[-] Key deleted: HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
[-] Key deleted: HKLM\SOFTWARE\Classes\Record\{425E7597-03A2-338D-B72A-0E51FFE77A7E}
[-] Key deleted: HKLM\SOFTWARE\Classes\Record\{915BB7D5-082E-3B91-B1E0-45B5FDE01F24}
[-] Key deleted: HKLM\SOFTWARE\Classes\Record\{2009AF2F-5786-3067-8799-B97F7832FDD6}
[-] Key deleted: HKLM\SOFTWARE\Classes\Record\{FB2E65F4-5687-33EF-9BBF-4E3C9C98D3B9}
[-] Value deleted: HKLM\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION [PCAcceleratePro.exe]
[-] Value deleted: HKCU\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION [PCAcceleratePro.exe]
 
 
***** [ Web browsers ] *****
 
[-] Chrome preferences cleaned: "CT3314199.originalHomepage" -  "hxxp://mysearch.avg.com?cid={B539A976-C075-455B-85AB-C2499AF44852}&mid=2d8437e8629747d3a96ea9628d4d3970-22a9d37e7ae18fab36470885d008513392c0df3d&lang=en&ds=dn011&coid=avgtbdisdn&pr=sa&d=&v=17.0.0.12&pid=safeguard&sg=0&sap=hp"
[-] Chrome preferences cleaned: "CT3314199.originalSearchEngine" -  "AVG Secure Search"
[-] Chrome preferences cleaned: "CT3314199.originalSearchEngineName" -  "AVG Secure Search"
[-] Chrome preferences cleaned: "Smartbar.ConduitHomepagesList" -  "hxxp://search.conduit.com/?ctid=CT3314199&CUI=UN26543906921737279&UM=2&SearchSource=13&UP=SP5CAE5CF7-C13C-466D-87E8-A0BE989AB63F"
[-] Chrome preferences cleaned: "browser.search.defaultenginename" -  "Search Provided by Yahoo"
[-] Chrome preferences cleaned: "browser.search.defaultthis.engineName" -  "SweetPacks A2 Customized Web Search"
[-] Chrome preferences cleaned: "browser.search.defaulturl" -  "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3314199&CUI=UN26543906921737279&UM=2&SearchSource=3&q={searchTerms}"
[-] Chrome preferences cleaned: "browser.search.selectedEngine" -  "Search Provided by Yahoo"
[-] Chrome preferences cleaned: 
[-] Chrome preferences cleaned: "smartbar.addressBarOwnerCTID" -  "CT3314199"
[-] Chrome preferences cleaned: "smartbar.conduitHomepageList" -  "hxxp://search.conduit.com/?ctid=CT3314199&CUI=UN26543906921737279&UM=2&SearchSource=13,hxxp://search.conduit.com/?ctid=CT3314199&CUI=UN26543906921737279&UM=2&SearchSource=13&UP=SP5CAE5CF7-C13C-466D-87E8-A0BE989AB63F"
[-] Chrome preferences cleaned: "smartbar.conduitSearchAddressUrlList" -  "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3314199&SearchSource=2&CUI=UN26543906921737279&UM=2&q="
[-] Chrome preferences cleaned: "smartbar.defaultSearchOwnerCTID" -  "CT3314199"
[-] Chrome preferences cleaned: "smartbar.homePageOwnerCTID" -  "CT3314199"
[-] Chrome preferences cleaned: "browser.search.defaultenginename" -  "Search Provided by Yahoo"
[-] Chrome preferences cleaned: "browser.search.selectedEngine" -  "Search Provided by Yahoo"
[-] Chrome preferences cleaned: "browser.startup.homepage" -  "hxxp://www.cassiopessa.com/?f=1&a=csp_installertech_16_05&cd=2XzuyEtN2Y1L1Qzu0C0C0A0FyBzzyB0ByBtD0F0BtBtB0DyEtN0D0Tzu0StCyEzyyCtN1L2XzutAtFtCyBtFzytFtDtN1L1Czu1R1B1E1V1L1G1B2Z1T1I1I1P1C2Z1P1R1MtN1L1G1B1V1N2Y1L1Qzu2SyEyC0B0EtByBzyyBtGtAtCtBtAtGyD0FtDyDtGyCyB0EyCtG0CyDtCzytDtC0FyBzztAzzyE2QtN1M1F1B2Z1V1N2Y1L1Qzu2StD0FyByB0E0A0AyEtG0FtDtAtDtGyE0BzztBtG0Bzz0AzztGtByDtCyCyD0FyEyEyE0C0B0D2QtN0A0LzuyE&cr=2135087047&ir="
 
 
*************************
 
:: "Tracing" keys deleted
:: Winsock settings cleared
 
*************************
 
C:\AdwCleaner\AdwCleaner[C0].txt - [35211 Bytes] - [04/09/2016 20:28:18]
C:\AdwCleaner\AdwCleaner[S0].txt - [35230 Bytes] - [04/09/2016 17:08:09]
 
########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [35359 Bytes] ##########
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.7 (07.03.2016)
Operating System: Windows 10 Home x64 
Ran by steven (Administrator) on Sun 09/04/2016 at 21:10:43.21
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
 
 
File System: 1304 
 
Successfully deleted: C:\Program Files (x86)\SweetPacks_A2 (Folder)
Successfully deleted: C:\ProgramData\regwork (Folder) 
Successfully deleted: C:\Users\steven\AppData\Local\{003114C9-D551-4764-BE33-029A7A51C998} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0056BAE2-2815-40DB-9D74-D3066308A6BE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{00798996-5041-4ADB-8F2C-73E7AEFFE671} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0085BDED-6013-4CB0-8A66-61EF741B2C9C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{00B0054A-1F46-402D-B444-71D9F04F9B1E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{00C4A82E-CB51-4AF1-BCCC-21FB98FFACA1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{00E774B9-818A-4463-86C7-6D4FBBD88738} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0110940A-2A0E-46AC-A50B-E597924507E3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{011D531C-3E3F-40CC-8058-E932DEFBB676} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{014F007D-1EFA-4C44-A8F5-8F41812A5284} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0152BE10-206A-400D-920E-74B10C6218F5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{015C212E-E74F-4315-8AC6-51C457FF382D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{016CA7FB-33D3-4AAC-B374-E929FF0688E2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{01D72444-FE8B-4D46-AC18-1B0CEED37EBA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{01DD52A4-0334-4A33-AE8F-7AB714A49850} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{022665E0-C9C3-41B0-8D94-D17A95ABA8E4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{02854272-1026-420C-96E0-C9B1F096949B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{02ABFC01-B25A-4912-8FA0-60A7544DDE02} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{02D363B3-9C20-4E1D-AFCB-5F47D741627F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{02F1064C-7BBA-40EF-AFDE-0D190DA37D02} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{03357379-5510-4B87-8A78-28A0366F127F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{03796913-473C-4130-B2B0-004E5DDE58A2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0405504E-AF76-435B-9BCA-D554E26B17FF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0405FEBA-1517-41FC-86EA-49A41FF6A3EA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{045FD2ED-C268-4C43-ACB9-4E62D6D76ABF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{046899FE-050E-44F0-BB20-DBDCDF0A6EF1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0475E8FF-F9FF-4465-B673-C32F7F6CF85A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{04970B4E-E7C6-4173-8C6F-F4BEDD414280} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{04E10208-EA27-4DC3-8AC8-EC6038665EF5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{052E6A78-254C-4931-8031-B5A21019C3DE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0534192F-E8DE-40CD-9848-276926D37B9B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{05899740-73A1-4ABD-BA8D-682A0BD80425} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0593E146-4121-4BDF-82A4-D7786430CD00} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0696AC10-DDDF-4999-AC54-49DECB5FF507} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{06AD9EE2-2C39-4065-BBA0-D425E51ECA6B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{06D95C37-5E03-4367-A009-909E234AC7BE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{06DD27CA-7172-4A89-A286-93BBB1FC5668} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{06E02652-B6A7-4C6E-ACB0-243F843E67E4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{073459D3-C577-49A8-B584-FDB7729A6B90} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{07368378-56B6-4D26-989E-A43A5D0D659F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{07630C94-BF7B-4FDE-ADD6-28E23A6581DB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{078CF7D3-7972-4B5A-8EA9-5608CD2F74EA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{079DC957-6AF6-4E4F-B01C-817A0E34BBE8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{07A98128-6E4F-44FE-9150-F0611BD9862A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{07ACD158-B052-44F5-8CF1-BDE6EFBDD333} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{07EA6D40-1984-4A76-A4F1-0FC225C9A087} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{080FAA43-4B46-4C9E-8905-B1F5D9BD2FC3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{081F3BFD-C582-43A3-871D-81A10733BD73} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{08A33079-5A71-462A-9688-B235E50AEAA7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{08D4350B-4B10-4052-88B9-2AF058862A40} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{08E6E721-E519-4079-89FF-E250B8E24476} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{08E7A47D-7B17-405F-A87D-26726A7F4EBA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0946FD70-95D2-4888-B1C3-107C2704B74D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{09508693-BBD1-4DEA-9D2E-3DFD60A9241C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{098859BA-265E-400E-BEE5-E4C2D027F58A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{099F5E95-5179-46F7-9B9F-B3A182603E93} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{09CC34D5-AB80-401B-ABD7-6F193B3EFAAE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{09E7CAE1-D6A5-4301-ACFE-9E09AF657D73} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0A7D8808-DFC7-4143-8934-28F5481F7AD6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0AC1871D-083F-4402-BDD9-CD51AF158D29} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0AE0019D-2F1C-4A7F-AB2F-ED5E30785D67} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0AE6637F-5C32-4A3D-8B29-EAD5013D5008} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0CB931F5-56C4-45FD-AA7E-5B58B77F3A9F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0CBC229A-5A5B-4838-98FF-76AFB4A357AE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0CC6187A-A0D6-49F3-A469-93574F1C3CCD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0D06E237-5823-479B-BD11-56AF11C05745} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0D105585-C74A-4629-A137-F88114A4CEF3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0D333A47-BFD0-45F6-B71B-FC3472497645} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0D78B8CE-C6D1-482E-9EC8-7E638F87BCB4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0DAAD320-B9DE-4493-B058-BF6F71CA0A67} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0DD6DCCE-97C4-413C-9D23-5D2334C44944} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0DE2EB00-5C81-483E-97BD-942248C63F37} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0E13E920-F2C5-41D4-85EB-81ED42964113} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0E41B7F8-A52D-4D52-B201-C337E8533F92} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0E5A852C-78BC-4071-AED8-E832F89979D9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0E6EE173-77CB-4D68-98CB-2E8C1CFB22B8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0E8D6BE7-A2C1-4226-9ECA-EB53894BC488} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0EC7DEF7-E788-4F1F-A115-01C3859A0827} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0EE7ED5D-257F-4A35-A5BF-58033A91AAE5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0F723C28-6B62-405C-B43B-5BF320C52F9A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0F753364-206C-4F44-A08A-C9DB6EE36810} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0FDFCEED-6156-4B71-B45F-D8DB60D7D48B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{0FE2938E-B8E6-4729-8851-E40802A8EB5F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{10012FDD-1873-4E4F-94B1-92BAE1E71065} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{100E4228-95AE-46DA-BF22-4726E4CDDE62} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{100EABF6-0FC0-4304-BD23-BD3B99CE3D19} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{10BB706F-0551-476F-8B0A-AF510A77FE6A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1100C1FB-EDCF-460A-B94F-855A405567BA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{111F34FE-A7FB-4C36-827A-3FC832A5E002} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{113AF2F9-D8C6-41C0-97CF-CB98736C0108} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{113E25EF-CD54-4822-B7D5-6078274CD904} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{114C580A-9A95-4514-912C-4C923A3FB940} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1164A45A-9378-49A0-935B-36586E1D0C66} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{117E432D-5D45-4E30-B897-5C3928DE4420} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{11E6D17A-0007-4815-A19D-425956C09C11} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{11EE44EF-096F-4A8F-934F-6BAB3852E282} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{121C05F4-E1D2-4270-A32F-5DAD95C4B0D7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1263CC00-0BDF-4A7D-9A31-98A25E3C052F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{128D8EB5-1707-4AFF-AAD7-11690B50CE23} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{128FE750-2BBF-42B9-9776-B3CC8917F04E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{12A4A658-C7DC-4D5E-A337-4CABE69E9F46} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{12ECA16B-9019-4B87-81FC-586309BB519C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{12FC6B40-1E68-4C7F-A885-B8DFB52AAC8F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{132779E0-141F-48E3-8FFF-A94A9A40EEEB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{137C6BC0-A4A0-4293-B9B7-0B3822269A1B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{139B96DA-3D81-41C6-B905-DD2D2F748791} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{139E1A1A-42ED-4BED-A140-E3E7CFCFA072} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{13A81313-97BE-41ED-9107-7E68419B7192} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{13AC1B74-F48E-4FE2-9465-3DD8B02A4667} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{13BC5B00-98C4-47C8-86AA-26C2B59AD1DB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{13BC7E0E-F6FD-4FE7-93C2-45D6F04F6A5A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{13FA49CA-2049-4C36-8F86-58BFFF79A451} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{13FB9869-54C6-4A48-815A-55D90D4C165B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{13FC7B3A-1CDB-422D-ACC6-DA63F833C13D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{147E7EDF-86F1-485B-B749-3BA3D347796A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{14DB9FA6-509C-4B51-9C0B-7DD1FD99AE8E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{14E39D9E-27BF-476F-918C-E24FF78DE2F2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1535E984-869F-455E-84DE-BA07BD801E94} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1542804F-F1E9-4FA0-AAD1-0FE3A7AF8D26} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{155F2916-57CE-45B2-BBD5-443BC7EE982B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{15C67107-153F-4AA8-BC5F-E8C1860E7842} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{15D72E92-DFAD-4B16-93E6-12C827758943} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{15EBB102-D570-4F0C-935D-A939C517A04D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{15FE863A-50A0-4508-A1B5-F78A1EE29309} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{16357467-4FD4-4F33-97D1-03F7BCAA44A9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{16E15819-B95D-4A52-BD3C-682B93CB7547} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{170BCF85-D204-45D1-A98A-02CB3405D3F2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{17199020-C63B-4E6A-A0D3-6EB67D9A135B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{173C47DF-97C7-4050-A66E-C3BCCAAAFE23} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{173EE84A-40A3-43FB-8EE9-4321B8E6E8D2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1796DFFB-9E41-44E9-9879-D49DE5D5332A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{17A8C0BE-5445-49B9-8B03-2C2D182F4650} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{17C6CD02-82AD-4E2A-9C9E-3D49D39BD770} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{17DA7F72-DF15-4E27-B7E4-51BFF208133D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{182392DB-8A8C-449B-95BA-E85C7741392E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1864338F-397D-4D60-8933-0351947BD837} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{187B12E7-EBCD-47FA-9CA9-B9F06A76D85A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1899EADF-4B64-466F-88D8-781E1B13F0BE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{18A613DF-735D-4A2F-B127-95F39A4F0BBC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{18BA2C84-81E8-463B-B6E8-6D4BD55CC26A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1946344F-6A7B-4103-9E4A-DCF2A9041B34} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{19607AE8-5BCC-401C-A993-099FF0B30E13} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{19FC9A11-BC3F-48A0-BB69-FFBB85488024} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1A02532C-AFB1-4057-A727-AF677C409017} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1A49BE08-298F-4A37-A9E6-2C1F8F9ADAE9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1BB5BBFB-6A91-44AD-B53D-349BDAB5B66D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1BFE20E7-0AC2-4DBE-9423-FED093BB1D7A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1C63E9C8-9876-4FD7-A078-0FCEEA80789B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1CF8AAE9-9C08-46C6-A820-79EA1BD52BDD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1D07585C-DFD4-44A4-9063-DDFE54F44E8A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1D3072F5-EB98-4A47-A4ED-5FAE3AA8B58E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1D60603E-390D-4E1D-A0BB-5ADE73F413C4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1D90448A-CE8A-4964-811A-4CC45173B0FC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1DEE49FA-18DA-4351-83AA-EF6230523167} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1E50B923-B384-4121-B8BD-E82130028118} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1EA015B0-516B-4824-9085-AACF44F77036} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1EB47E21-4A4A-40C2-960F-257E61F77046} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1F5BDE35-5997-4AE2-AB12-CCC9A7458786} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1F6D0BEC-0B68-400C-8FA9-9FD2F4D6657B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1F6F6592-E290-44AA-BE19-6256E66F2D73} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1FD762D8-B742-4738-B4B9-5587A25D5F51} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{1FDF7B75-BA22-48F5-BA6E-20D31C9E855D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{201457E7-F5A6-462D-AF33-C863AB1E8E18} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{201ADC40-320B-49A4-B3CD-89C9407AB218} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2029A380-E66B-4BF6-9875-96430F39A510} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{202DFA1B-9CB1-4CA3-8F2F-30900AF1B211} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{20DD9F5B-6B13-417A-9C22-EF0929DCA1AC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{20E95D4E-0124-490F-9E15-FA070240E12F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{20EF1FE5-0B44-4A48-8D9E-C02CEA0CCF3D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{213D40E5-4357-41FA-AB0D-A0A6A029BFE2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2199D4C2-E09B-4F0D-930A-2656305C60F2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{21C7539D-1A2C-41DA-9AE8-7AA86CE3E78C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{22068E7B-F509-46C6-99B5-FC8B241BDF8A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{220DAFCB-FC4D-4DBB-8E86-D22FD6C18D2D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{221E6F60-974D-4593-9C39-78397CD5E287} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{222C4A4B-48D4-43E1-8275-9F35B0F37F27} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{22338276-1902-45EC-B7E9-AA41DD144883} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2289BE9F-176A-431A-8C3D-8049A5FA2F94} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{22B19FD2-483B-4956-9625-18230B51E0DD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{22DB6F21-1AEE-4D5F-A471-C4CC04C252CF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{22DF46EC-0099-4EBD-94CD-C81FC13BB117} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{22FF75F4-2764-4671-BE8E-DB02181247A8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{230E94ED-A31E-486C-AD59-67178B38B98F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2357042F-72CE-4155-894F-3417E115765C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{235BA50E-0E49-453E-9D5F-3485EB873FD4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{23937ED0-2660-4348-9EE4-570C391F4E32} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{23A9E594-8603-42AC-8A85-ABE94E8F9391} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{242C64B8-9A79-49BF-AD7E-00024AAC884F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2444FBD9-0A19-4680-B879-C6760432E4FF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{248D41A7-FA9E-4246-A64C-D62E63F82D2C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{248EF472-BC3A-48AE-AC66-846C4C3AC33D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2492F8B6-05A4-43F8-9CF5-FD41F2C53B2B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{24B5E161-30BF-4192-99AD-8EF41254DED6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{24D0092A-5CC8-4C7B-8AA2-AE318DA74379} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{254074FD-74BB-4A0B-9C0C-785371BDCCE0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{254D7A82-D370-4068-8FD6-FAD70680ED50} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{25BECC33-0FCA-4BF4-BD56-9B28522CCA38} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{25DFBB94-C603-42A4-98FC-AF2E06031EFF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2606A0D6-29AD-44F5-A039-2BF5D1FF1065} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{263EC4C4-D585-4520-89C5-1C9A26206046} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{268C5696-F9FD-41CA-AB65-9D673A675F63} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{26C1C587-7093-4A53-88A5-439BF177AC62} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{27128FDE-DD07-4AF6-811D-A1E2D17472A6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2715F3E6-F660-4023-A541-A892EFA67302} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2772773A-10BD-4B06-B340-15CB228410E0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{280A336D-1042-4FCB-878F-1ECE675A9B6A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2827635D-FDA9-407E-9BF3-CAE05224281A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2853FAC9-2C39-4C5E-B6DB-7858AF86B399} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{288480FC-930D-4A74-B370-52BAD0F1EC96} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{28A32913-933D-413E-85A8-0C32AFA61790} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{28ED2CF9-0565-461D-B9D8-613E4E01B242} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{29401676-EE99-4B89-BB01-317DC9CF3777} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2966C70E-8F8F-4FE7-A81A-3B0FA9B54156} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2988FFF5-9DB4-4EC3-82C9-ED405773636C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{298C4C86-B00D-4B1B-8128-E8E7443B0FC4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{299CACAC-784E-47BF-B0EA-91BA025A23FD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2A11B34B-24A1-4649-85B5-F42FBB496B1C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2A57DB1B-5AA8-48BE-B34F-A642EE2A8CFB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2A927D52-7071-4F64-A5D1-FAE856B5E87E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2ABDFA3B-7695-44A6-A923-3791685D7E74} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2AC6585A-1892-48CD-BB45-1730D8F37563} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2ADE76A2-1977-4562-BBD8-F76F3D1AD1BD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2AEB9303-B71B-4005-9F32-1F55AE5CFC9B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2AF2069B-D9FC-4A75-8426-4CC985B79BE1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2BABEE80-D0E5-4C4D-B420-A64349B073CF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2BB4DF45-0EE8-4C94-A974-960117842048} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2BE7F5AE-663D-44C5-89BF-7D6E38758760} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2C022451-A155-4909-9E1F-C1ECC31DD256} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2C0D7E63-5E12-42D9-B107-400C0AA19785} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2C5E7673-9A90-42C7-914A-7F09AF8FEDAB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2CD1433F-A3A9-4D27-8588-73440690AC13} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2CF10FB2-4B79-49CF-B778-CF00F5B25C63} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2D0DB884-E0E4-4ECC-9B95-56566B9A0659} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2D2C11CD-B251-423F-A38C-FECD84864241} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2D73C34C-1F4D-4326-AED7-046B2D38CC32} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2D98073D-78AB-498C-9523-EF6BD31466F5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2DFF3398-60B9-4F7F-9D8C-2A85FB16C757} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2E060DEF-EFA9-4AA0-BCE2-C00EE909917D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2E0E1B78-12D5-4C64-A18F-28BC12AE81D5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2E339D80-5743-4C6E-9486-5EED2B91628F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2E4DFED1-F566-4DDB-AD63-1C35807AB632} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2E55AD46-0580-43E1-A23D-7265EA6CFCDA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2ECBF791-F08F-4CD1-A553-2F6182F3FD42} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2ED610C1-A007-462B-8726-CA5A757B542F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2F175804-C844-4B08-9969-C5392878E373} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2F2E15E1-8C28-4FD7-A28B-00CA3606A990} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2F497AFF-5895-456B-8214-934A47762454} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2F68DEAF-23C5-430D-A8DF-FC6D7EAA3E3F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2FB213E6-3381-43DA-B599-ABDB17DF83A4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2FB2D659-AC06-43B3-9DE8-1ED60C1B683C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2FBDA535-0317-4576-AC33-932B312BE4BE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{2FE3894D-107B-416C-9949-BCE41BC7A937} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{30318EA8-EBC8-4547-89E1-3789700219F2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{30A1374E-E993-479E-BF71-4765B0A13BA2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{31EF3441-777F-40AB-914A-9E2AB3F09B57} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{32033510-242D-47F6-AA53-C9B513971867} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{32251592-E0FF-431B-A4F5-0E52EAF068C4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{323EC2DD-3752-4CD6-856F-10DE27822665} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{32E4A0C4-DEA9-4B1A-8CDC-44640199D7CD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{32F26412-2812-4835-9997-851E4A6CAACC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{332542A6-6AAF-4F26-AAC7-07CB5C25BB57} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{336DE9CF-8965-406E-9706-CC076CFA4154} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{33B2313A-A99B-4D04-A2CD-0F662EB9C4B8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3422FE22-B7C4-45E7-A5E9-D224D9D77AB4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3433EDB2-5128-4548-A19F-2754075EEA60} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{34AD1CD6-900F-4E6C-A564-F957597D4BEB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{34D4FB24-F35A-46AA-B5F0-8405ABD273FA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{352BCDE8-40F6-41A7-99E7-024D739A8C71} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{35354144-5DB9-444E-B880-D6EE5DB37332} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{354D1751-7C59-4BC0-8E28-80608C5394D0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{356DBCAF-684B-4309-B27E-D566FAE99BA5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{358DAAFF-16F8-44F3-B7EF-67856559AC32} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3594062F-53B8-47E4-B4AB-DE4DC54D280B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3625B234-A6F4-4305-BC55-47D5DA9D078C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{362BBA80-2A7D-49F1-9BF5-5C9DBBEDAFD5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{36912B1A-DB02-49B4-A62D-E61983962CD4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{36B1C5EB-EC57-478C-86B8-BAB23CCE928F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3726B586-9AF8-47DC-A662-5615AC66724A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{375E87EA-87F7-47F0-B9F6-DDEA902DEB6B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{379F738E-B52C-4384-8C4A-D55B00402CB6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{38128CB2-7BD0-4096-BD40-8A57BAEE24BF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{38545A7F-7FB8-46FA-9955-7B5536628780} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{386583E3-669C-4B35-A34B-08FB5685AC14} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{38B63971-240F-45ED-97F9-1F3E77CE9B73} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{38D047A2-0E68-4BDC-96FB-4E5AC2F410F0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{38E1198F-E70B-49E5-8389-2CFB4F3713F2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{38E7FD9F-485E-4D9E-82CF-993C5ABA1A92} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{38ED3BF5-0B34-4FAE-AB4B-F8E3AF634F24} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{39095E62-A4C2-429C-8113-AB947529247E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{39168622-2AA3-46BE-A4C1-99FF4C1E95D9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{392B8BF0-45F8-45A8-9C0A-D99224B1DB25} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{39374E15-F76E-4615-8E9B-7573828091C8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{394987A3-A643-4952-8561-C4C89893D4D2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3959CFB7-3B8F-4FE3-9725-02AAE211B17D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{399E6D16-76DA-475E-A084-7BBA78659AFB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{39D0872B-5FED-46A5-B861-571A4A7F77D9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3A7721BD-B903-4968-912B-272EE91FCD4B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3AAF0C65-6281-4753-9A8E-69D06DACDC8F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3ACB82DF-94B2-4464-9316-22DA28A29FD4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3AE85E5D-D04E-419D-87C5-3FCBD278EB94} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3AF73322-CFEB-4B0F-B553-2F3C239B5E69} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3BFD50BE-5CA2-474C-8B55-1CBADD83041C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3C54875A-10B7-43D3-9295-541C93C1A20C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3C6D90CB-3FAC-44D6-962E-AFFC572BC182} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3C6E42C3-FC49-4CB9-A3C4-8B32BBF6AB34} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3CCD8E0F-43E6-45A8-B91B-D5B1051B2EDB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3D055E91-2051-4968-B1EA-E67DC587DBF8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3D4AAF22-2C0F-4FD7-AA01-A1F9C26E0F5D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3D744E83-2FA5-472A-9AA9-22198D719296} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3D8C127B-445F-4C4D-AF47-7A6E6AE30A57} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3DF70DDF-B81E-46E6-83E1-5BA9372B9D17} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3E534908-E3F9-48F6-A9D2-039D37AE529A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3E6C47AC-C407-4755-9CBD-8D995F801553} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3E7A81EE-2DFA-48AD-9917-23B76746CD6C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3EA4A504-8A0E-4D34-B355-A3A0A1989E5D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3EA4C445-4AE9-4643-9D6A-33FDD963E0BD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3EDC9225-B4D5-45F8-B5FE-3567E1A37CCA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3EFBEFF9-D1B5-4991-913B-C92B0F693F88} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3F89226A-4BFA-4726-9FA8-3A3C1B8A017D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3FA0AAD5-D32E-4C7B-A837-E8291EBA3422} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{3FCFD563-836E-402C-ADAD-99DD72D6735E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{403207B1-57B4-41E7-9C38-D95096BD2DBC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{40352F25-06F7-4129-BF3C-4444A038CE36} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{404F9BF5-A7B6-4F70-9AFD-7D8427A2EC26} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{40C33884-09B8-4F8F-AB84-F0F223CEF819} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{415CCDD1-C398-49C9-82C5-B5F53EB02F76} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{424BA5DE-A5CC-4566-9623-B835C2372C78} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{424CB0D8-548F-478B-B0B2-CCA1A93988F5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{42D042BD-A342-4534-9310-EE6495838F97} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{42E10B30-C301-49FA-A4A0-DC1C4B0895A4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4302FAAE-2748-49C0-AAD8-6B647F0970BC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{43228525-853C-484B-BAC1-578AC5930B5F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4329FF5F-606A-4FFD-9D1F-921B9C29AC64} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{432E5AAB-9B59-4E59-9D77-2FF072B84C2F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{433B3DFC-0AB5-4135-9952-F3008BB529FF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{433D5C7C-9837-40C8-B469-2580D05DEF00} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{43535544-3899-4558-BE41-8B384DA6163C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4359A868-CA59-4F90-AF4A-1EE77D0D8AEE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{43827BC1-B37F-4A44-8C51-F6314BD0C3AD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{43883253-2F5F-4FB7-9D86-D603AD5566F7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{43A8A8E9-E14A-40B5-ADDA-6777906AB5EE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{43BBD60F-CF99-40EB-AEA9-C5E615ED6F78} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{43FE710C-D000-4DC4-986C-96A1394E161B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4427035E-B413-4211-9B07-41740D517B33} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4468220E-1D57-4302-9971-E3805B41F088} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{44EDE827-49D0-4B97-A8F1-41A641573DB3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4517175C-1783-410D-930C-B5BE2417DA27} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{452127A9-8944-49E9-9FF7-D8DC44B54B0C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{45591B3D-8892-47BE-82D8-D3B9BCC3E314} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{455E2A4C-E219-4CD9-ACF1-2C12C92BC66C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{458A1E33-D6BB-4D7C-8174-ADBAAE51FCED} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{45E41818-F39D-467F-B20B-8FB9A0B0FCD1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4674E108-63CF-462E-9A4E-AF3473243260} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{467D21A2-29C3-4755-8902-6BFE986EE597} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{468A8E8B-AEF7-4011-8C74-137A5FC9EEB7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{46FBAC3D-27A2-41B8-978D-47ABC395025A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{47275303-E0EB-410D-972E-38332F6AFDD3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{47AE7BF2-6004-443D-B58E-9F0AB10790E3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{47EE6744-B52F-4B1C-998F-989205A3C205} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{480285D6-56CE-425E-ABEB-CFB015F1A0F7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{48038563-4EA6-4B33-BC56-9095A2F99D74} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{482F9DAA-D903-4E2E-A21C-110F5D47FF92} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4845662B-28D2-4BE6-91EE-4AAB83FE0B9E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4853580D-A892-45FD-9E93-F7AA7748516F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4939B240-A54C-4AD0-AA53-08CC103FA286} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{494EE382-7392-46D4-A3BD-CE08EF6A6F6F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4963009E-00EC-4889-897C-64706B3F5A52} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{49BE6064-BB91-43D8-9FED-007366F4D83B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4A0623C4-63C9-4F35-A8EE-FCC8C961E55A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4A1D0A7D-FE0D-4660-89C7-0DE11B5994CF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4A6C2E2B-7E4D-4280-A55F-F0FC0C9CCC91} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4A7744DF-A84A-4F8E-9D48-81ABBE084A9F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4A819488-0170-47FA-ABA3-5A7DC40493D1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4AA8131B-FD2F-427D-B486-93225F903AE8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4AFD57FA-56A2-43A5-9A44-415E36C7CDE0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4B025083-10FB-4F12-8364-CA8348A9D837} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4B1D258C-36CB-4A20-81E7-710BFCF645A5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4B3E2ABC-8318-490C-850D-5262446A18DC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4B74F89C-8ADA-4B84-82BA-3204648399E2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4B96A0DD-1EBF-4B23-8939-DACA35C4E05B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4BC3E138-1CF9-493B-84D2-BBD1833C84B8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4BD50E2B-9D78-4A4D-B1A8-5A459FC38C29} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4BFA057B-78F3-4BDD-AC03-06A023150799} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4C204271-B217-4264-ABE0-95A7FB3488A9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4C2CFCEB-7656-445B-AFDC-31940AEE8989} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4C66800B-3DC6-47BB-9114-DDD6634800A4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4C8178C8-C73C-4161-AC62-2904659EA077} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4CCF8740-CBE1-4473-95AA-6FA3A01060BD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4CD5FF0B-0BD9-4CDD-9EEF-010707A07863} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4D04FBDB-0EB3-479E-8826-4BE348EAAE75} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4D47EC51-3BAD-4E59-A23B-880EF3D15289} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4DA7BED2-949A-4F40-93D2-8B559D3E9C75} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4DBC4572-981B-468F-9E74-F87920CE0C15} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4DEAD7A4-45F2-491F-918C-31B3B4D07A36} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4DF7B02D-D66E-4F05-B81E-6AA254A64E0C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4DFF08C6-86C9-4620-AA36-E7434A950215} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4E0B1A23-B273-478D-A934-FBEC41488F44} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4E506BCB-1E22-4FC0-B2DA-0F01827982D0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4E92FA74-DD2D-48E0-98C2-3F8ECA973BE7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4F5D0CC8-F54A-4D90-A951-4B7B428B1D91} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4FA093A6-5B8F-42C9-BF81-60A95E1C4EBF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4FBB6673-FF28-4433-8F6E-92928C951134} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4FBEBCB5-D7B9-4EE8-A351-77F032005F8E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{4FBFF572-8663-498E-95F3-985C553B09CC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{501BAC42-5B26-498B-818E-6A57716B8EB4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{50536A28-AA67-474D-8538-10EB7B208684} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5066E200-DAD7-4433-8770-55F9ADBD203E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{506BCBA0-D429-4600-B012-F7DAA7BD2FA5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{50AE34EF-7F38-465F-A322-733503B129FE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5108FE64-1DCD-4514-A598-136784F25C72} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{51230C78-0B5A-480B-9858-804F19A5DA02} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5127C2BA-41A3-485E-8F77-CD35DD71FD7C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{513E92D3-DCAB-4690-898D-66BFB3F1A506} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5145B399-8C32-4155-9618-AFDA74DC8B9F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{51960FB9-B375-4CA0-89D9-C7D6B1C901BE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{51A0B27A-FF74-4D97-AD2D-1BF92CADA723} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{51FECDE8-F5E1-4D37-990A-A6F8C3467966} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{522189A4-31F4-49BA-97DA-F34B3ECD99F2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5239F501-3CEB-42BC-B925-E0A30DA29FB1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{52E8F7A8-0E3A-4AFA-B9D0-2BC9CEB113C6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{531693B4-FEA7-49BE-920C-E816F1BFABFD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{53284E81-6241-48E0-B6F7-CF38B1BF7ECB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{534CA92A-78E2-421C-9A86-D0AD8EF08292} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{535302C5-A19D-4B67-B6ED-AC501018FEC4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{53798FC4-662F-4496-BA26-ABE6A813E865} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{537D85C0-2C2F-43EF-923E-DA9B68BE7B68} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{53C0741F-64B9-4DBA-A8B1-3274C481FEA1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{53C769C8-A479-48C5-8CC3-83ABD23C1FD4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{53C8C183-D40D-4015-A773-360AA2DCE1DC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{53DB0D75-BBDA-4C8B-A6CE-F37AE5FAFC0B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5407A057-E129-48BE-BE46-DE081571A92A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{543ED123-6A45-41B1-8CA4-A5013CDEC483} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{544BA010-44ED-46C0-ABDC-342F79A5E17A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{544C2E9C-C5F9-487C-A9A2-140C522ECA63} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5475FE6A-F469-4E16-864D-452ECF9A6086} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{54D1C18E-60F5-405A-904B-0AE97A2B4925} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{54EAD360-E86D-42F2-AA69-002D717ED869} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{55037213-D369-4FB7-A182-117E0EAD2E40} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{552AEA48-B105-492D-BEC2-65280332CAF7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{554C5C51-53F8-42E0-9A42-41D7EB2B8E6E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{55574A17-4CD1-4CF9-BAE1-97B2825572F4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{56CD2FC6-049D-4C10-B002-CEA3A8EECE72} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{56F71603-C4B8-4E6B-80EC-76B6F6C24F1C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{572D62B3-475A-439B-9F08-D036382BC850} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5751B5A1-27AE-4872-BC95-136AF92C8D93} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5783889C-4CAD-4922-9D48-F7FFC5CD8FCE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{57F6DE01-885E-4751-B048-433E1AEAB979} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{583482EB-C9C2-4300-99F2-CEEDA5E34509} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{587BD1DB-A4C9-4834-8821-10CF88AC75AC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{592BEB17-554E-4FC3-849C-EB32A8295362} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{596BE8B9-EE4B-4308-879E-411D64AE09C4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{59DB87A5-5ED4-417D-8425-0382C80FFC11} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{59DCC6F0-7232-4F34-9A8B-21D59533CC97} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{59E72F38-5CDB-465F-BFDE-C83581C23112} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{59F040F7-BA9B-4795-B53B-0CF6AFF5E802} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5AB5AF41-4944-44DC-B947-39D969CF724A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5AE809B4-BCFB-49BC-8AC0-105A11DE7B09} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5B49B3D2-C1B1-43BA-8832-FD776EE1B79D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5BC9C5B7-1814-4E1C-A29D-AEA4B50E340D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5BEF6FA1-59D1-43B2-AC84-E334AFF78B04} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5C115F1C-39F1-4AC3-8709-87A2BDF01A12} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5C13AA3F-022A-4037-97E9-4887D3A2AD0D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5C18996D-0DDC-4236-8572-2CE4FA37DA41} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5C21149C-56A0-4207-B3DC-82678BD5B3E7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5C42A37E-5661-4704-BDF1-705BCA0E1414} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5C5EB447-2C40-4849-8316-1DBF50BA3B9B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5C7A2CB3-920F-4B9F-9383-4DF2BAEFAB91} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5CC12D30-DC9E-4E79-BCFE-9B67702A90DD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5CDADDA0-03CA-439F-8A41-A697B7F51AEF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5D0CF90F-CAB5-4523-894C-9AA28C31F18B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5D4FB087-6FE0-4C74-8803-61DC8CA2292F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5DD9ADF3-FD68-46DD-9F7C-B09393E09C86} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5E22585B-6302-4BA0-9B83-2CB93C3973B6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5E26D6DA-7927-41F2-B462-36B5637AAFA2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5E305248-10EC-49B4-A60A-92343B0BD037} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5E926072-8A76-46D3-8022-32ABAA8BEF84} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5EB9F1B9-F0F8-4377-8D40-11A72C569C5D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5EBCD89C-2226-4D83-9281-C8605352AA33} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5EF164C7-CD03-4E8C-B488-064F963C3952} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5F088135-E9F2-4CC2-93BC-494DDBD4E56F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5F0D8615-DFBC-483C-BA79-C556D38905E2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5F1AAAE0-4D85-48EF-997F-9AFFE3CD8A34} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5F3E3DF6-6A15-46FC-A4CB-A820C10DEE3B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{5F964AC0-C7E5-4047-A3E8-2F0E53CA994F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{60439060-00B8-4155-9B3D-F8E12CDEC892} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{604C2B45-F580-42E5-97D1-07F485FD4C6C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{60BDD6D6-1FCA-46BD-903B-FEAFCC172909} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{60C900F7-21D3-4811-B8B8-A6D0990C9F5D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6106106F-5D8D-41E2-990B-D94518B6ECA0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{61530A5F-FCC2-468A-BCF2-BAEFFD0B43A1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6155C221-EF94-4452-AD66-52FD24A358E9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6168C57F-4E43-449B-9E03-B4B85FECFE14} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{617B1F01-08F6-4D59-938F-4974860EADBD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6189922E-4DD5-4ECB-A317-AF5B9CA118E8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{61B94E9C-625D-4063-B1F9-94FD21596BCC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6232553E-7112-4F08-ABC3-C54498389638} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{627B42C9-7236-4789-96D7-397BF2429115} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{62A448B6-01EF-459F-8C6A-34F28E2086A9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{62EE3A4F-07D9-42DB-B4B5-C533F002DE2E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{62F7C789-7283-4ACC-9D1F-31656B5D2B04} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{635663B4-B3A6-4E7A-ABEF-7C4804B8EAB2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{637695DE-F9D1-4024-9877-443BCC2CFF7E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{63A6F490-A7F3-409C-8013-C664E520ECEC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{63C955DD-005B-4B91-BD23-360FC9B9B7C3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{647B85A8-31EF-485F-8B3E-5E8695826584} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6498A924-332B-4F65-AF42-C2462CADF5EF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{64B46B99-67D0-414A-9910-3B85BE7C841D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{64F30368-41F1-4260-80F5-42B542814732} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{658F19B9-B76D-4D66-B7B8-971F3FC5E6A4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{65D1EE3B-786A-4802-87DE-4E74918C9F1E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{65D6DEB2-CCA3-42F7-BB55-F8B296B26B4D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{664B3E7F-AAB9-4205-99BC-6AC2D0A7A647} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{666C997F-4EB3-4622-ADB9-FD5BD9F62C9B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{667EAA9D-7ECC-451F-9B84-4DEC3DC52CD4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{66844D78-CB15-45DF-99BE-D6C48D01CEB2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6686A185-8565-4440-955A-970E3059CCE8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{67313B41-B30B-4A4C-A619-29BD535C628D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{67444982-D669-40E0-91CF-1F4F7D0A72F6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{67A49876-7C2E-417E-A339-4B0B1815A5BD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{67AD5199-98B1-46B3-B6AB-524CAB1C9210} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6837F7BD-D3BC-4090-877D-FB3C2305B6C2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{685A9FFB-EAB5-43D6-B92D-25FAF1C37DA9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{68A18C2F-B9C2-42A3-8E8A-10AF60C50E90} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{697E8A48-0E63-447B-94E4-CCE452443849} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{69820B5A-003B-4972-A9DC-FA564298FC99} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{69E0287D-2BCF-46B9-83D1-B0F0C5A46DEF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{69F10AD6-4407-46BB-8015-45212AEEF02C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6A2E3ECB-777F-4DEC-BC4E-5066EFF1141B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6A3A1B15-1E24-45AE-82D5-469C1A75AA0C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6A4E3408-67AB-4DD6-A49D-DA9904A86D70} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6A929079-2704-48EA-9336-9D33DCBDC53B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6A95E8B5-88B5-4CE6-8C8F-ADC7C55772CF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6AEFCD61-A716-47CE-BBD2-9654E2A74209} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6B22FE3D-642B-4513-832E-3083A843931E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6B888492-08C2-4EF4-B5E6-A7D024126880} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6BAF164B-1685-4690-B4B3-7EB414B9482F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6BCE71D2-E827-4DF6-B07F-A0B222FA56E1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6BD9CC2F-3125-4BAA-BBB5-ECD734639181} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6C171A75-2629-4DCF-953F-694264719467} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6C2AB1F1-9AA1-4ED4-95B3-66B154233C41} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6CF10DEA-53AA-42C4-A554-D9CE58036272} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6D516B84-BCDB-4DEE-9F45-65EE2F9F1980} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6D58008A-A55C-4EE9-8D2B-F5363FBC0675} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6D5DB7C1-E38C-4F9B-AF37-219514B7FCF3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6DA3CDF1-AFA3-4AF4-9A2D-8A88E559C51D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6DC01926-C885-412A-98BB-B5F9A8D9E481} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6E2916ED-C97A-4D15-9793-4ADD1CDEB54A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6E35A999-292F-4228-A919-40DF5D251B5A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6E943696-2CAD-4134-B287-881FF90356EB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6EB67D5B-94BC-4806-80C8-D0D4311C92D0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6F3DC0C5-4B5E-49DF-BD75-903511621C93} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6F4A82F2-02D0-4A5D-AD87-4DE44FD7B64C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6F736404-8949-4768-BD64-11C91515A599} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6FA618B3-E478-4F17-BA53-D12032245EC1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{6FCE6D32-6665-44BA-8473-46E83A7D23A3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{705A86D4-84FB-4AEE-81F4-4BDC160C6894} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{70636B07-92AB-469F-B8B3-474AF55CE2DE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{706487BA-4C64-4F6A-8648-54DCA98D50E5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{706C642D-86FD-4D89-A2C0-D48F591274A6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{708D09D1-6F09-49E8-B5DE-EC5DF8BA556A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{70C4ABC9-8A26-4832-A52F-1EB7276A6430} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{70FAACCB-87C8-49EB-8B17-838D8182D603} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{710C8901-E8C6-40EC-AB1B-66B57F33B88F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{711C2F36-FFE7-4679-B7B6-20A23E41C3D9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{71333F99-BCBD-4894-8903-6DD1FADFFB41} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{717CEDB7-65D0-454E-8464-9DF700B7F7AB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{71F7573C-18E8-4373-8D64-69CBF58313B1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{71FF37E7-0CD9-4554-93BF-4F2707FF6BB3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{721715E1-DE67-4AB5-8D5D-4AE5F13CBFCA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7234AB98-1D64-4B78-A22C-6F363DB66E7E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{723FC137-AA64-432E-87D9-8DC9A6682B56} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{726EDAF8-37F2-4108-A249-A8DBE1514987} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{72967F36-5872-46EF-8EAE-E2B791CACB9F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{729F29E2-65C7-4768-B044-A765C8A8ACC0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{72B3456A-CB98-4007-88FA-E90DF518E24B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{72D7CC79-6D52-4FA3-9320-CD230852C306} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{733161DD-D830-47B3-951D-A04E670DE0ED} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{73A97C67-3548-40D9-86FA-5EF2581C3BD1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{73DF8020-46CA-4FAC-B3F3-068F3CEE585B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{73F84EC4-57D3-441B-B8B3-BB76EC50D869} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{73FC03F9-0C8A-4EBD-B544-47B03D95C91A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{741B77D8-21A5-4F05-AEA3-0BD0273DD40C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{742E8BB3-CB77-4220-8228-EB8ADCBBD740} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{74D855E4-04F1-4C6D-B837-33DE2A6D17C5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{752E37C4-196E-41BB-A123-7073EA0319B8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{75BA21CF-0744-4147-AA40-CF03CA69C65F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{75C94B88-C220-46D0-8902-B80F0F4F6946} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7612B3AC-282F-4D38-A4D3-81B52AC012AD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{761EFF8A-3B68-4FAD-96B7-6DEFE87ABEFC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{76370AF0-4626-4243-AD5B-40179438369E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{767FB760-D990-4630-8D06-C7151D533A67} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{76D86B17-7114-49FE-90D3-FDAC9E8C0D08} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{76F99CC8-AAC8-4B28-8B89-D3F9533D75B4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7722A81A-2010-4F17-9C0B-E423160AA19D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{772B0E99-44F9-498C-B756-60FE6A9C7C06} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{778A2300-18C2-4EBC-96BE-02D120BC805F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{77D3AB47-BBA2-4159-8EC1-A72F25EC36C3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{77E358AE-9465-42EA-BD2B-548003AC3147} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{77FB2830-F29E-4875-A427-84166500CAD6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7808266D-722A-4EC1-957E-DC2556DE365C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7853A6C6-9A3C-4F02-AF9E-677AC08C14A0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7882A24B-7455-4BA2-9A57-47A19738A9C4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{78C99A63-9B4C-4BAC-B7CE-DE80DD606EA0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{78E84CB7-ADE5-4CE4-9DC0-BA3BB147AE69} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{78F302A4-6B69-4A0F-A6EF-CBD69D0A83FF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{78F504FC-BD6B-482E-8541-DE53BEAB9955} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{794EAB66-E50A-4B44-AC3E-1D73AFB601E5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7953F7B2-0E0D-4A11-9AC9-DFD2186D3C54} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{795C79F9-D84E-4E0C-9A70-9D9B82D3DBB4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7991A376-B9D9-43A0-AC43-036E9DFA691D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{79EA0249-9469-4411-A071-372F25BA2BCF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{79F20B0C-A665-4BE6-AC2B-B5039D421CB2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7A0F6680-507A-443A-AC8D-D52CF2C6E148} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7A616BEB-5512-464E-9B62-D38F14DF8F20} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7ABE0797-8F46-4FA2-854F-D79130071323} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7AEB1425-0017-4D4B-A8A3-B685528C8330} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7AFF8395-7A15-4541-A423-65BD83565B4C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7B25DD0B-42C9-4551-A75F-5328DFCF3B93} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7B36D084-7BB4-4F84-9F30-45D096F0C37F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7B6575BF-3D0E-4641-809A-F9FE785A4A27} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7B685A2F-03B1-48D5-88BD-5F55B9CAB7F4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7B9FDD45-6534-4C27-9553-FB43B8F5DA59} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7BB38565-108A-4175-B5C4-D39E81AA563B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7BC790EA-FD49-4CB8-81FC-F163EE008D1A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7C0189BA-EF43-4AED-AC15-108976642631} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7C5EA348-3AE6-46FD-924D-40B98784970D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7C7C14ED-4F72-4F33-9540-32D2799897AF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7CB8FD88-F080-43A1-A170-ED637A4B3BB2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7CBF8AB0-850A-473A-87CC-77E7A81A48E9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7CD9AB35-D17B-4B53-B607-124EE3FDF6A7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7CEBBA12-D9E8-4BC7-9879-4AEA8C584C5D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7D06A94B-28B2-4D7D-AEF5-BF75CE1E51C7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7D167412-DFF4-429C-88EB-2B938F7EF172} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7D334F4D-5025-4CF2-9FD1-3C81E45DAA74} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7D394FA0-AF06-4CA4-83FF-462BCCE67287} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7D4BB5AA-C7C3-4FC9-ACFC-6C795CF1CF87} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7D9B0088-EEB4-4312-A622-9763113A7F78} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7DD14BFB-E9E4-4C88-B1D7-19C34CA06290} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7DDC0289-0372-420D-9FCC-44029AA75E21} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7DF542CF-6F62-474F-8082-812EF2A42721} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7DF950A9-3E67-4194-B82C-5871AD9B1346} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7E7A12D9-1B46-4183-A265-0DBB05E94AF0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7ECC772F-E7DF-49E7-A8BA-8C1032888868} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7EE490AA-8B98-4D29-87B1-360C6F9BC544} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7EF0D999-3E1A-453F-A9A6-4E07131F57BF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7F1B34D7-83E3-4C26-AE5D-8123D387BD20} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7FAC5313-4C49-40BE-B0A1-CEB4F1942310} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{7FC52B29-DCB9-4EAD-8365-09604D756F91} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{804D8C59-AD7F-452F-BA0E-47DAA6181BD8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8060AE30-7010-4676-98FD-2EAC7B119A16} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8130F7FD-334C-4A4A-A8AD-89D7F1997E5B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{81506D39-74CC-4311-9527-E3CD9D747842} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{81718ACF-A9E6-4E10-A24C-5EBF35F79B07} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{81862F71-919A-4BE4-BAE4-4C5AEC595465} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{81C79C6A-65E0-4FF6-AFA2-990D566DC6E5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{82327626-87C0-4A25-BB0C-4567BA028CA4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8242F160-5284-4D46-B24C-A8A8EC1DC179} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{82CFF18A-5EA3-462F-83D6-FDD86B2616DE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{83419B51-2FD5-487C-9FD2-AEDD53E8D0DB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{835AD0C0-8E54-4B0E-8BF4-F1A92600EDBF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{83E4C605-4222-433A-A7A6-79EF3928275D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{846B183A-FE94-4C39-90D7-DFB11DF582BA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{848CE240-A3A1-45F1-B499-02BCB1F3C46F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{84CA4484-172F-4B25-AC74-22FDA0CD868A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{858F5288-E5E2-45F7-B0E6-9F543087981E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{85A0CF64-047F-4265-AB56-7FD3648F6862} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8617C1FC-FE2E-4994-8A0A-8A0012AB7617} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8618DCE7-AB1D-46F5-A0BE-AAEB95F40FED} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{863A01FD-B64F-4343-903B-DC3B3B4D0633} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{86654753-A3EC-418D-9769-D207A3F14191} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{86B90948-860E-4D49-A66C-A7CFFA23C8DE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{86BEA57C-9EA3-49E3-AF5A-A735BC9118FC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8735ACE6-793F-444A-AD8B-9189E649D527} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8774A088-2B45-45D3-B0BC-3B5538DDFE43} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{87904C26-DEF8-4C73-A2C2-7F079F406A32} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{87B781A4-1CD7-4EA8-99D5-58FECCFFBFBF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{87CD8CFD-24D6-4E27-91C9-115E1C5F918A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{88260E3B-7C2F-4A8B-85A3-94DAF5990BE4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8855B82A-614A-44B0-8385-E8DC75A3B9E6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{885CFCD5-A1B5-49B0-A564-78C61567374C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8881EA8F-167B-44CE-9697-0DC914623496} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{88A8D365-846D-43DA-BEDA-0C1E7F052DA2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{88CCDFB8-906D-467B-9320-101AA0E85BFD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{88D6815C-DCE7-49F1-909A-86B98A7FD387} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{89297132-0468-48E1-B715-9C166C0E60AF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{89420619-97A7-411F-BF9A-CAC7961CADF4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{89ACD5A6-97FF-424E-8C4D-DD500FF7C854} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{89CFB15E-D5C4-458B-A12D-C7CBB4570263} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{89D234EC-A115-4B1D-9E17-83C34BAB73E8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{89EDB486-9A87-4FE4-A460-B2331B2B1295} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8A099404-7125-4440-9A5A-D67D2E72EC49} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8A597EAE-8C03-4ED1-9585-E805A7E58EBE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8A940570-4980-4D14-9760-E58BC14F28F7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8B25B607-7E1A-4DD3-BC40-2B3ACC050899} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8B62F722-59B4-459F-BC3A-9928ECFF8633} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8B7A6450-92B5-44AC-9BDB-9CD65EEC5BF7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8B7F9A99-893A-414A-8604-BFD6DB8F085A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8B85EBF4-2EF4-4F8E-805A-5B9A088DB7C9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8C4D67D6-C66D-4C98-883D-77B5AF4F8BEF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8C68A4EB-AA92-408A-B86D-A2C854FD0C05} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8C6A067A-AF1F-4107-B6F9-EB5D9F9BAA10} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8CAEC371-5C0F-4BAA-BDB6-4582A9CAB78A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8CC68CED-551B-44DD-9910-156C7D294C2E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8CE2C1EC-A130-48DA-82BF-21E543E1DD5E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8D140F23-4CA3-4C16-B886-496EA6CA0847} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8D82E803-840A-4B1C-A1C4-00A0237FAC32} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8D91582F-EE12-4586-95DA-80376E131390} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8D97B2F1-C8C5-435C-A6CC-5CD31A0DBA21} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8DC027A7-13E5-40A0-B798-0B8C70F5CBF0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8DC4D8B0-0075-4DAD-BA69-1756E12F560B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8DD79759-5B7F-426B-96FB-B797750F2698} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8DE90690-A4AE-4BEE-A09D-2C0CD7C0A2B0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8E2EA1E6-E950-4807-8780-4724F5D5B83F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8E6E02FD-FEC8-4D4C-BBA2-0EE66B40B37E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8F0DDFD7-871D-47AF-A06F-6512C78F27E6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8F1559B9-F855-4B54-BEA4-2579418475F4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8F5A181C-329B-48D7-A8BF-54A4EE14E078} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8F5ECEA3-B17B-4A58-A064-351F79A38E82} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8F6D433F-75E8-431A-AE9A-438673CB9361} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8F791D8D-ADF1-44C5-9D64-2564B7F47F6D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8F85A952-AB59-4804-A68A-64B0EC3DF94E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8F9B9554-5FFC-44EC-9F31-FDDC281882D6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8FB2C8D9-106A-4D8E-8B3F-93853E0308CE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8FCD7470-9200-4D7B-B0C6-C38621E2DF09} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{8FD705EB-E46E-42D0-8634-BF656E1F43A0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{90266141-F6A0-45D9-A577-E10786FA488C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9086C9E1-7DDB-4C69-BAB6-67D07F6D90DB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{90AA4EE3-9EE6-4A7A-B5D7-468FD2B25F59} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{90E05F47-173C-44DA-A982-6A732F756D20} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{90F93637-DDDB-42EB-8800-C7DF3228C8F9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{90FE4AEA-9ABE-4A54-866C-3B41A83DC99A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{910DB884-8E69-4592-88B9-B69194B59756} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{91789EFC-3EFD-4108-9498-7336EA986014} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{918AD402-C9F3-48C8-8BDE-AB5DF5F68692} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{91909730-336C-4EAE-9AFC-EBEB695B80F5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{919BC308-FC7F-47A0-B1EC-23708485D76A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{91B29ED6-EF41-4546-83DB-F0385D03570B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{91D235A0-6F80-4AB5-8A06-411B03F212D4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{91F9A8AF-92B7-4384-A9ED-CF36D2364A0F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{92272AF7-FFD4-4E58-9B55-074139F0804B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{92960EF9-B18A-441C-974F-6425F023A92A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{92DA7CF7-A4F7-4A99-AF3C-B2CAAE095469} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9348FC6E-C323-4DB6-917D-F1259193CE73} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{936208F8-D823-4568-B7DD-2B53BBE6B05B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9394DC47-E931-4DAD-9119-D59D9B9DD216} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{93C8F67B-ABBB-460E-AA34-84C60E321805} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{93CF8A39-C789-41A0-970C-AF536BDCD530} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{93DA82B0-7665-4347-8246-7914226C3BC8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{93F5680C-7359-4375-B486-9087BC64B14C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{93FD4546-76CF-4440-A611-31AFEA62AD6F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{940CC97C-3DBF-49AB-8994-195A29E253A6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{947BCB23-CD95-4432-B47D-297B0EBAE9BB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9498FD29-9CED-43ED-AF8F-226D8EFB021E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{949931C6-9BF6-4C35-8F6B-1C552B59572C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{949BEB4F-44E1-40D2-8ED5-00A0ABF5DD37} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{94A3A7C8-BCD5-45A6-9289-31FF0494D72D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{94B41914-48F9-40C0-B7A8-AAD9BEE93165} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{94FF2F59-37D2-4929-A7DD-C02F7ED8F282} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9529D160-178D-465B-B4B4-8772CCBC8EDF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{955D400C-25DE-4D81-85A9-DC9D1CE0614D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{95734664-6241-41DF-9BD4-F7CAB7106476} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9573A757-39EF-45AA-B6AB-440975839EDF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{959782D3-3B4C-44C9-8743-56398225502B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{95DDD616-4666-4951-80F8-5DACE245AB83} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{95F5A506-DE7B-4888-8CB2-70337C1317F7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{962CD90C-6491-4306-A0BE-22FE3CC6CE92} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{96522B1C-A838-4D85-809E-4F04983EB2FC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{96526C38-753E-4A3C-9956-341A4E15F2C5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{965C9BF2-DB1E-42E0-A100-E35619FA6D7F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{96B4E04B-D49B-4913-9314-4C3FE68EBC1A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{96DF6773-57F3-4015-8F52-ED4B518030A2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{97019294-33E5-4A8B-A063-A2959D43D74D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{970D7745-B8AC-4A03-AE53-EDD5CFAC4C77} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{972C2F00-496E-4230-8FC1-D62C43B22C72} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{975607AB-9C11-4AAD-BE49-F803B87CCF75} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9756873A-B8EE-417F-B16C-3E11E92B15B4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{976EBCCA-7077-48D8-B08B-4A1A7BD44E02} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{97BDB142-41E0-49FF-9B7D-4CB04B75E073} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{97E6A449-ADE1-433E-AD17-E82140C67FC3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{97EE73DA-3AB7-4E94-9F55-2223B785A982} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9800F39E-ACD7-4625-8F6F-A21A19FE3AA8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{983BE99F-169B-42CF-84A2-81BCBB57B8CB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{985D6178-ECC4-4B95-AFAE-8E930FA10B11} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{986FD838-E88A-4992-B557-EC572A55F68E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{98E812B5-3D59-4E1B-809D-1B933C96614D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9913C175-BC93-4679-A042-0B0E4CCAF95F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{99A6DEEE-CAD2-4EBF-BAF1-72AEDB74B794} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{99AFABDC-1330-4977-A9BE-0F7166FEEAF7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9A2A1241-063A-43C1-B5D6-B59AB6DED510} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9A5791E2-426F-4EE8-983B-3FE22211EC0F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9AC97BBD-3B56-4753-BFCA-98AF84F76043} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9ADF1349-A2D6-46F9-9B0C-0B3693175F74} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9AFB8761-2415-403B-89A3-0830978C0F2A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9B153659-6999-4B50-9DDA-4BE9E6ECDC2E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9B24B992-D6DC-4714-A6C3-ED0C5DD5D613} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9B25B256-FF64-4674-ADEE-7BBF57DE5BB6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9B333CBD-4814-4AD1-A288-49FA04A97286} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9B3FAD3E-2FD6-405B-BD42-463FEA24FC7E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9B8CD21E-EB63-4B83-B44F-C87B83EB4055} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9BEC38CE-DC33-469D-938E-A1DEFD6F2146} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9C13D017-06D9-4566-B0BB-8050FC8EB10B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9C936E96-C179-4F34-8916-C57185C4EC3A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9CBDADF7-6956-4327-A2FC-23FFE34ED51A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9CC67AD6-AC26-4508-B30D-0073EBE22168} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9CCA730F-28A9-4B52-8EAF-3E5B2D9F598B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9CF3376B-BDBD-4620-ACEB-1A51D07CE825} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9D5CA0A8-33DF-4C3C-B3E8-C878E67E244E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9DA03691-2EC5-47EF-937F-81B37D613E54} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9DB32088-74DA-491D-9F54-F2178E76F076} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9DD32EDD-4AF4-43DA-99B1-7C26D7E48D6B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9DD8CCA7-E5AE-4685-A28D-15FB05F57C14} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9DE7CD61-AECD-4699-BD74-107003BBA54C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9E0228BE-9AD0-435D-8AD9-E9F0861D515E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9E381849-4578-4CF6-97DC-B905A25E5942} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9E814C91-C714-4970-B14D-3508B02F7920} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9E8FDAEF-B4A2-4393-B838-1179B7D15EC2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9E93BF93-2689-4DB4-A4C7-62B19E3BD01F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9EB8712F-53CB-45DD-8D33-CA636EA97582} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9EDC1946-F2D6-4200-9FFD-24CDD1F23C88} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9EE6EBBB-780B-4E65-BC38-236C591FB63D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9F4BE034-3F8A-4CEF-A399-97F4AA768359} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9FB6624F-1118-4B88-8628-48125FA0261F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{9FF12B79-3D45-4A9F-A5F5-2AA6B36FBE99} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A045F8F6-BCCB-4C0F-B3B1-561A38F0593B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A04BFF79-51BE-44C0-AE6F-B40FD6C2F124} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A05305E9-BA11-4A38-A39A-84811EAD95ED} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A0884CC8-8B60-4B8B-BBEB-1197F4ECDBAF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A08D8195-BCB2-4B8F-B7FA-C4501255EB2D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A0E4D3E2-EBEF-4FF2-A583-5FF8E7A32797} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A192CAED-039F-4CAD-A9BD-13F2C5E66FCA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A261CAEE-3686-469E-BE65-57325834D7BF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A26281A3-34BD-4808-B3DD-30F0787D56A9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A28465C1-F574-4B49-A146-372B8E7D0EF1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A2A080D6-AF3B-46CA-8E35-6E47F6BE8CA7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A2B3E4FE-DF73-48D4-A6F2-E2039E9A5D05} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A2BF3AB8-F7FC-4C6C-9683-8D7C972FE14F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A2C034D0-E84E-4C06-8181-03111FB2E876} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A2E79C86-9AAF-4B4D-A739-BC240362CF97} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A35C80A0-FE04-4886-B7A6-80E3176AE80D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A377A5F8-60C7-4556-8B94-10A065C21497} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A3A52194-9D70-4D91-98A8-EFDAB693D139} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A40891ED-E0DD-4E1A-A8EB-6C960FC31C64} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A41BE0F6-8BF6-4FFB-B212-1D4AB223E82A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A46241BF-7976-4387-913A-37F814BE54B1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A4663386-812B-45E0-8760-A65AEE223F00} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A46FA453-D695-4CEF-B262-2E59504E2B4E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A4861453-5A52-44CC-8D33-F19F84A33FD2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A4D0DFD6-27E2-4DB2-B675-3609D3D56609} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A5578099-42A0-4409-95E6-16701021D363} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A5689F11-6382-4361-847A-B34AFB0050CF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A5893D5C-57FF-4456-82A8-4076DD413BE9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A59011AC-32A3-40AA-AD23-2EA457EEE67A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A5A16C9F-7A13-40B0-A43F-EB6F91258E06} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A5BE70DD-50C8-47ED-A2AB-16B99F1F60B2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A5C61A4F-0CA1-453B-8611-4608EDDF06B1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A5E1E8EF-7BEB-4164-A4FF-88E7E29786F4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A6260842-485E-42C0-9264-CD4AEECF67A6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A6C36031-84C0-40EF-93FA-2115154171E1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A6F157FA-5EC9-4FE6-AD04-ADEE0377E3A7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A778247B-B75A-4448-848E-C0BE875FF062} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A784F3A9-3C26-4950-B24A-CD4B1EC955C1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A7C23D9E-965B-4EF6-AC6D-BB4D4558B334} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A7F76CD5-1140-4814-9132-3552E4213264} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A80CB442-B346-40B7-BFF9-2D5F1E3C1D61} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A82C07F5-B4A8-435A-8B80-0FFF10D8B7D9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A8FC6BF8-BAA8-476B-96BF-902D1545F421} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A97065F0-67F0-4BAD-A782-92A0278B9CF4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{A9A46580-9719-44F7-84D2-C45AAACADC41} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AA0F4C04-0636-428A-80F5-B1DEC6A1738D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AA1A0C38-CA3D-42F5-BD27-9CD3C0A8DA4B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AA2DA924-11F9-46E8-936A-B0405467BE33} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AA404B95-5464-4D80-9665-310C2521A162} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AA5DD0E5-352E-4817-94FE-78450CA1D3F9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AAAE6586-58CA-457B-BDF1-B481D643E761} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AB1CB728-844F-47A0-9EB8-8A61AEC3AC3B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AB715713-3523-4CDB-967A-661B9E97A7A4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AB73A0A8-C76F-42D7-A52D-29BF1DFE9CA8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AB979E24-4563-4A8A-BC5A-1EDB708DB670} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{ABA0CBE5-8BE9-4D70-B28E-9BE77FA46E7F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{ABA469C3-D462-4566-B825-16145B31BE1B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{ABE0E3D5-8317-4FA0-AA0D-1F271F3860B8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AC7DEFD2-5401-45CB-874F-063011C053F4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AC81581D-9EC2-4725-9286-636FFE3E7A7D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{ACE31D07-E373-4124-80EA-F1A189B1D2B3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{ADB0F037-96A3-4E4E-B7D8-1766F9E8A195} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{ADB59AA5-AC6B-49B9-BA77-89E371494D53} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{ADC6A6DF-CFDA-4692-8D3D-B4D366FA6052} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{ADE19D0A-5DC9-4D03-8A1F-30BB8CD719DA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AE0ADD8D-3348-4CF3-A0A2-676E7DD945F1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AE2D5906-72C2-42A2-8A97-93294C8C5BF8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AE9DB92F-08BB-43CA-8F41-0CFC7C7F0C78} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AEEB9812-E6D3-488D-9D46-2C7B09F0EABF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AF20223F-2C45-423C-BC42-EDBE80475B83} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AF29D1E4-A5A0-4BD3-BBAB-5BEA513C8E75} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AF2C0861-75F9-491B-BF70-0FB93FCF2B2A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AF49E6A4-51C4-4634-8AB6-6A53F156DBA8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{AF50E34F-008D-49F7-99BF-3A684BE22D82} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B0484407-FC0E-42F2-8E26-D2261D2CD9B9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B081BE4A-9FB4-4114-8A0A-5896DD765627} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B0CC55D4-FADA-44C7-A276-2C899743493C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B0DEB484-9890-416F-8F0F-B364D5CE3370} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B13EA822-4000-4595-85EF-516BE20DC3C3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B1EC1267-99C0-4217-8931-A429AB367BD4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B1FC9D3B-2B77-4FD0-B1D6-997DE13A6D34} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B282177C-7A7C-4C5C-9808-926725FEF878} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B29F86B2-4227-4022-B6B5-D3A47EBA0438} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B2BBD159-7559-4BFD-8FFF-321D1ECB1A3C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B2CE49A6-BBC3-44F0-8BE9-51105BD233D3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B30D8F70-38D7-461E-B3A8-F302B2B9F6B7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B37A58D5-D69F-4E26-92A9-27FCA4BB8E8A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B3CFCD29-8543-44E5-A5DA-34F4C174AE55} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B43661D1-C2D3-4670-852E-202DFE5C77B5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B43749BD-A59F-41A6-9E3E-963B632733FF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B4D07F3E-0C92-49F7-BCC1-16148BAC4FAA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B4D19353-89EE-4915-84E1-A9ED3EC39D88} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B50B755D-8ECD-4B90-B179-EA0A434C2398} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B553C637-7A36-4F1D-B72F-DB122F63A952} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B644AEA8-9D53-4C12-AB1F-02443F279BB3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B651B160-F2D2-4AE9-AC88-46BC5D523CC9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B69C3A06-952E-4C88-8AD8-46C211921F23} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B6ABA391-91AD-4E63-BA52-D9C286B80ECF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B6DFFE12-54BC-4CCD-8F79-ED7B2BB41C77} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B78EDCA0-D9A4-4B13-B290-64DDF631DE60} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B814499C-2A9B-4D7D-8326-03289BEC542D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B8258B37-C326-48B7-99E3-BC464A94E981} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B84129DB-AE7F-4615-80F4-1DBF3CAB185D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B8735128-9189-4E72-B30A-2D1DA691D327} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B881C1CC-E4F0-438F-832F-8F5D392F1947} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B89FC4D8-1B22-4D40-9794-D1245F9F19A7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B8CD149B-4E7A-49D3-B61C-B77BC6E9906D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B937BE1A-DA48-4CA0-B0D8-80ABC333B2F3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B9537298-C0C4-4D9F-9E5C-56C1F1EC5566} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B9578197-B51A-4523-A860-E9CEF0392E28} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B957E143-7138-4284-AD69-D468CB07E6C9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B9A71738-803B-48FB-9BA1-B68B997E83C7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B9BB34BB-62CC-45D8-A8BA-32A2BFC800CB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{B9ECDDAF-2A64-42FE-B51E-A875B8A922E2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BA193522-DB0D-4A4F-81A6-017F201D99B6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BA22DEEA-E88E-440E-BDCD-BD5024B116E9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BA5DFFA7-66D5-4614-BBD6-E0854C4896BA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BAEDD3CF-98CE-4914-A467-EEABCA4CB6A0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BB45AC53-2204-4885-A452-7B7E7E2B9558} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BB768A4A-1A8F-4426-9D3F-44561BC97096} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BBC959F3-D695-4063-BC2B-1BDF65CE4CB7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BBCC86E3-E89B-4DA8-AB0B-46F4CD0B9078} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BC03FF52-8E26-457D-982C-156AC08AF014} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BC0840CC-BECE-490A-9719-A30FF64C0B70} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BC0F6BCB-66BC-41E9-85F8-2E6852729540} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BC3503F9-85AE-4A7E-ACA8-3C9E33F6D491} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BC671886-F424-4D63-874A-D1381A48D7E3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BC71A17F-7098-412B-BF9D-925ACA804F24} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BCD1C163-4A99-45E1-B524-40BF4B072E27} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BD3E3DC0-1D6F-4956-AC9C-C20BE2439868} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BD5C835B-95DC-4CDE-B12D-B2D82582BAF6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BD62204F-44F2-47D8-8819-6777572A83FA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BD869F08-7C34-46D2-A465-9BD47D618173} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BD90965F-36B6-4C62-A819-A0A9CCB1016C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BDD67372-9329-4788-A25A-A206030F4009} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BDE8936A-1712-43B4-9159-3A52CC1774DD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BE29D282-A4F9-4553-86BF-9C0168F3E873} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BE2C6294-FEF2-4EB1-A2B0-1621192D1017} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BE346B68-7FD0-40F0-A869-B6D08655767D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BE8A4ABB-E557-4260-A662-968093C2AF9A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BEFA7F17-FCD2-49C8-9784-BA6A193CB17E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BF3011AC-2241-4884-85FE-C1FB9C868004} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BF41CE96-7FFD-469A-B93D-66B55B503246} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BF5A4B64-2302-4FCB-B09E-6EB7840292CA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BFA5FD2E-1138-4C8F-99A6-83938CE13846} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BFAE9255-E0B6-4C07-AEA4-B06C67D2F964} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{BFDBBEAD-D631-4FF1-949C-AD642B394BE7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C00C6B45-ECBA-4FF2-A6C5-8DC70267BBAA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C0102521-D83D-45D9-AE81-69F0FB147902} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C06E9E51-E2DA-4C38-989A-5059250D5FF5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C0827AEE-00C0-4B72-B27E-FF197B3ADFA2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C14753D2-78E0-4C30-BDC1-1D0E5C30AE66} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C16DEFBA-C2D2-44BC-9555-2FECBFD17087} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C185AC54-71C0-471D-A6E4-AE58E3C331FD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C2244334-0B4A-4507-A5A5-AAA6FE93ECA8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C2493AE5-1F62-4443-984C-E5BD64459A25} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C257B9D7-8AC3-4C88-98FE-EA9C650AD0A5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C2CF215C-D820-46BE-881B-DFE92E297238} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C2D83F93-A89D-4942-AFDB-64332AC31FEE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C31E60F4-E762-4C1F-B17F-A30D789C0CBC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C346017B-647F-40DF-AF59-AFEF5F553019} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C3618793-CD5E-4DD9-9E63-C5AB95283B2D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C3E7AC39-7E96-43A2-AB63-178357209F20} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C40D7E50-99E9-4B3D-89D5-AD3F229B094D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C424B5D6-549B-4A36-B699-9631A841E7A7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C4978EE8-9E95-4D8F-98C1-B3063D81CE47} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C55794BF-6C8D-48BC-9F29-F81044AF9A28} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C56DD9E0-9265-4CC2-9981-CC18C703FC01} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C57B25B4-E277-4703-90F6-C7B76CFE98DB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C5909982-E593-4E4E-9237-6291118F6A5C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C6130F6B-CAAA-469F-926C-5B0408DDCAD8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C6866111-EE77-4DB8-BF86-0F20838F4FE0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C6D9FD07-C2D8-4369-A5AC-5CF32052DE57} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C6DBC77C-D05A-49BD-80B3-E677FD1660DE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C6F9F539-707A-4B3C-BDA6-B717195C7E35} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C76AFCA7-2F3D-4F33-B390-99CC9BC53352} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C77A3C23-4255-4A93-B073-808D79676A7D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C7A2FC89-D869-4B31-ACF9-AE404C7C5A48} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C7BAFAB9-FD3D-43AF-9740-04C033E89A68} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C7ED26C7-1E46-46B7-9962-3F5088857CE8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C83E73F6-3E98-473E-892E-FE1664085006} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C8F02FF2-F46D-454C-928A-201458FF7037} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C93806A4-0E31-4266-AD46-D6CE5C09745A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C9ADCD43-47C0-4357-BECE-F59F4B0810C6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C9D88374-B0BB-459E-966A-E680DF997D17} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C9E8D31E-FF96-4C4D-8D92-1634F299EDC9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{C9EFA38E-9142-4EF8-B4E2-AB4DDD56AE0B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CA109DAF-2272-4DF3-88C8-44D31E709F5A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CAC8876B-0FE8-4599-A917-7EE237A10F25} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CAE799A1-1CE7-4D66-A1B7-C68850A1BBD0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CAFA3D93-FB2E-432B-A1E5-5E8674A8F978} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CB202DB2-8BB7-41A1-89CC-91857F5DCF9A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CB7102CC-6E14-423C-B0A6-B10188697CF6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CB930C19-203B-4B25-A4FC-E0455818A82B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CBB45109-7971-4CFB-A4E4-CE639748650E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CBC46EFC-E87C-4D5F-A862-E5C03AB62DD0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CC63C52E-E4C9-4209-AEBB-912F9C07828F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CC746A26-A7E1-4334-B9E9-ACBDAACDBDE1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CC9493F4-5C8A-45A8-A795-F3FD789F5FCD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CC95A086-15F3-4DA2-AF4B-E89C03A35702} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CCB6835F-4037-4E94-990D-ECB2F59E96C9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CCEA562D-EAC6-4BB1-AE81-E392BB51B29B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CD2611A1-7201-4951-8DA3-F65B233084EB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CD866E89-7FA7-4209-AFD8-AB0B46DB439A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CD88F082-39AB-4A55-933F-9249AB976D41} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CD9DD726-1C49-45CB-90D1-2D04A512CA9C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CDA01032-2F04-4260-B3F7-ED283CD8D606} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CE5C0A15-AAFA-427C-BE2F-2B8643CE9F63} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CEBB9AF2-6703-4EE9-90B6-69D9280F17FA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CF92A703-EF06-4652-822E-37BA4F471F9F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{CFC4AEF3-4941-474F-9FB2-A2FB988D72D4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D03B9AC3-D483-4F54-96FE-848669F9FBDC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D082DEC4-6FE9-4024-98FF-260391F1DF14} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D090F81E-C996-44C0-BD12-2E8034669A3D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D09511C6-B455-42AB-ADD4-CBBAADA8D310} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D105095F-5691-4CD7-BFE7-BEB5D48A6E11} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D1202867-ED74-40B0-BAD3-C2B7A452DDE0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D163E71E-B03E-4C5C-A94D-0B33AEC4B3BF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D1913F87-873B-43A7-B614-FFEACC6B62C4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D1A6AB9B-163D-49F5-BBBB-A70E30073021} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D219264B-9F1B-4114-B98C-BE54E4CE0D1B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D224334B-5BF8-48DB-A142-56751F550641} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D234D25E-E9BD-486A-B16E-2A82C7C15D3E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D2412629-3751-44DA-8CAE-92655CED6930} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D243D16F-30EA-4B0B-BDC3-CA4DC3B4AD28} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D25AE8D2-88E2-4217-A80A-67EF219B6E7A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D2697BDB-B6A6-4B3B-A600-E4E9926D75EB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D28ED991-BDAE-49D7-8D08-A94C0332FCB2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D2A9D982-C7A7-4343-92B4-20049AAC447A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D30828E9-799D-49D5-BAD4-793242F06792} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D32DEE9E-DF53-4C8E-AAD0-15938767DFA5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D3382E55-B150-413E-9D6F-DADC09B03DD9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D33B4467-A286-4114-829F-7E435B547E16} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D354C4FC-5D29-45EA-B723-08BE98B22042} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D379DA83-ACE7-4567-A403-22E99A764587} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D39158DB-87B3-4ECE-A362-7BCEC5F673A6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D3E1950C-9BC7-4B10-96BF-086086FB1431} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D3FA9C66-BAB4-4FD6-99A5-0ABEBA0CB43B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D414280B-0057-4371-BFB1-DE0C02A0C564} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D4264319-92D3-4759-959A-26CD79D7CD42} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D427417B-9C3F-4A81-99B7-425757BBC1A6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D44F1D57-6319-4B1A-A21C-E4DF7144AE1C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D4738780-8505-4D5B-BECF-72BA25D5E280} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D48D27FD-D66B-45CF-99A3-C8063A113E15} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D4A344D0-73B9-4C6E-93EF-817A78DBD839} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D4A7C25A-4DC1-4C8D-8F6D-6B5D1269E0BC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D4A82D46-8D3C-4468-B109-22EAB8E1E0D8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D4BE6F0A-46B5-4627-BD6D-5A18A6E62014} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D4CA3F38-7332-4654-9837-5CA7F3A2B5E3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D55FF6C1-2816-4EE9-8BDE-15E1009E3F7A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D59D547B-E838-4606-8F28-4276554C2542} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D5F2FE92-9C58-4E6A-85B5-A4C4ACE1B7E7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D66ECFEF-8224-4909-9B8D-AA016B1C6EDE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D67F3C51-F99C-4A36-93E1-CE282BD7A003} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D693EE21-C81F-4F92-8D22-1F203BE61DFE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D6CB6724-D855-4FA0-A88A-4589AE542859} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D6D8AFE8-CB4C-4780-B2FB-1379BDDC673D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D72A5CDA-BAC4-44BC-AF2A-6D6FD4831227} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D73D5CAC-5056-47E0-9ABB-2AF4781D3D9E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D745A666-4914-498E-A1FD-3C9E98A7D636} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D7483DC5-2543-4CF8-9460-EBC764BF7C48} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D7A6EEA2-FF1B-4FD2-A3E9-E8BAD76F7611} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D7C52A00-E628-4141-A486-DEEED7FD8D3E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D7CB82D9-7F17-40C8-858C-6DE9C91A9697} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D809540E-3C3A-4570-81D8-A11C4860A206} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D83C9149-7628-493B-ACF8-62DC4E82D85E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D8868648-04C8-4050-9CD1-89D390D84743} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D8962CEC-5526-4664-BAA8-8F477394712F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D8AFEE48-50AF-42AC-9BFC-3C08BACDA03C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D90CB363-80B7-48D1-AAAC-A25E2ADFC5D8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D98C9D88-225D-4BC4-B5B1-49814F31D0B8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D9A511FB-FD2C-44E6-9FC6-A2EAE5997549} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D9EA0CAC-2C8F-44E8-9B35-BAD6F056B86F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{D9FF2D0F-EE7E-4856-B766-8BB586053B1D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DA5504E7-0059-45A5-9A04-77057D8150EC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DA5F00C3-E4C5-4A16-8865-2BC59B9E221A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DAA32B2E-AE95-4C3F-84C6-BD534F3ED546} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DABEE42F-EEC8-43DE-918B-22DC3979C4F4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DAC67A3D-B26A-4BF7-BE65-33AD57FFB49F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DB16C6E8-5C0F-476A-8A97-A752D96122D7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DB26A868-8AAC-4EEC-A3FA-6F8C59B7EF72} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DB2A0541-EA1B-40FD-8275-9F295E90425A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DB41765D-B661-4E47-86B5-511B7004106F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DB5C99B9-860E-4A81-A00F-61F2E634D0B2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DBA47A22-3DC7-4999-9224-FD6F68CB18D1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DBA73EAC-7604-4696-A988-ACF013C0FF7F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DBD61D1C-B6D6-43E2-A0A7-4C945E82083D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DBF21692-F12B-49AB-8A2F-54463588AE11} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DC9D2C3C-1D5E-4414-89BE-86BA8C874BED} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DCC33915-6195-4CA1-B2CB-019339AD1CB0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DCF2B25D-0722-418F-873B-1CB7744762C1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DD1D9BF0-04D2-4EAE-B6F1-94339FB47D05} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DD3045F4-68E5-4068-A164-96D0B88FA235} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DD421ECD-5688-4F6F-97FC-F61DDB2F41C7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DD5F2A66-B215-4312-80E1-CF84D2CAD9F9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DD5F5C45-175B-4FCC-8D59-70F2B64D48DF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DD6024D7-1FFD-467F-8805-006D0F0069ED} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DD9D46F8-D728-4BE4-8A96-042BC34C070F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DDCD8A78-DFD1-49B4-960E-EAB41D8B3794} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DE00B24A-B5E8-443C-8DF5-7A0DE8106D1A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DEF38FB6-B628-4478-86AA-34E6683FE534} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DF0682E1-9862-40E0-8CC6-29970DEF031D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DF85C9D0-82DA-4EAC-B905-FF5FFE6E4875} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{DFA77870-39F1-4F4D-ABC3-71915E19BB4F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E0021BE0-58A7-49D7-A8C4-5C656949AA6C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E0247B9F-FED3-4DD6-8B21-0D61552B75C2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E07ECE29-BD79-438A-8796-64595AA49E89} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E08D9AE4-9CE6-4AD9-891F-5A52F242FCCA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E08F1E38-944E-469D-96DA-0BD7FC06D42F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E0A738D1-5776-49C7-8AE7-694A408908F3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E1355983-C82A-41AD-814D-B3847E925E02} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E1C4B1D6-8974-4013-84F1-D5DDEF961694} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E1F42811-8315-400E-9E86-EBAE8D822016} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E1F9C627-133C-4079-A149-16517B5FCFF1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E26B11D3-AE3C-4CEB-904B-5D9B45AA219D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E26E4553-2C0C-4E66-9179-39B4E71AA14D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E275B119-542D-4B8A-8CBD-37FE1B65358C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E2A19B32-CB2B-4D4A-A61E-D3841BE1E9C6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E2A65BFC-0E9D-4B15-9AC7-33F4E60EE6BF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E2BF9CA3-692F-4C5A-947F-48EF6B95AC37} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E2DE99E9-9A29-40D7-8396-2D73EE54CD44} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E3196E19-9F6A-4C76-8915-DE9EB80AC608} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E34D7FF5-6CB7-41E6-9C4E-4B077237C3EC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E357657E-BB1D-480E-904B-3A42EC6475BE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E35FC783-D27B-4934-9182-24A547C3E79E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E3957E9B-F953-43AB-A663-DAC9F41418BF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E395E9AE-B8F3-4883-9668-51FFA83F8AE2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E3B3926E-5E7A-4235-BB54-B740E2CC6983} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E3E936E6-98ED-492B-9345-228DEF51F31E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E432ABE6-4567-488C-A7A6-24A4C0E2AA1B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E46A3894-FE5B-4FD6-A860-6757874CF68B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E479B748-C00D-4C34-8F02-5CB29AA737BB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E49751DD-34C3-43AD-B8A9-62D1DDD5D1C4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E4E56495-6569-4410-9B7B-AC19C45F2092} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E4E5C19C-23F7-468C-B952-F82E821E134A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E4F3C781-21DD-4C6B-A609-9193DF10066B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E50F3BDA-F2D2-4767-9FC6-23449E1B6E9B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E58000D5-337E-43BE-8BB4-F050B32813DE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E5B22F17-6ABE-4D26-A35C-739502284964} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E6077FA0-C426-4724-B9FE-7D914CB65943} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E67A67A6-5D77-44FE-8821-9B9F9B6DF224} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E68330F4-84CD-443C-AE0E-4917D9BE2494} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E705A813-338D-4D44-948E-1983C29DD2D0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E747338C-445E-4D0E-98B7-2563E71ED8B2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E767EF1C-4537-417D-9E7A-5CD6A1A2C005} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E79B452F-EF7A-47D3-B04D-B010420C2D3A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E7A400E5-175E-42B0-9562-0D25D76D543D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E7AF594A-F959-4B21-B278-BF130DCE151E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E7EAE8C4-AE48-4C93-9496-84296079774B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E7F04209-098D-415B-8294-EC72406C2813} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E806F818-3F22-4F3E-BFE9-3FE5D48D4D05} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E897397E-0B31-46F3-881D-EB42E6E60F6D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E8F85313-163A-4B34-B926-ACC0B918AAC1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E9013ED7-0C86-4182-9455-CA76CE52B16E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E944F2B1-4A6E-464E-8C07-79D3AFB6F36C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E96553FB-6E96-4669-B285-693E44B6DBBD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E98CA900-3F06-4CF9-8C29-CDBB86CA10B3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E9B8B231-8655-4E2C-B064-398054237F57} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E9CB9F03-AE35-4F7F-B491-F15EB5CBAC21} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E9DAED76-9B7A-4BD6-9F3A-2DEB3FDC6E02} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{E9DF698B-8C48-4576-BCED-A6E87FC6377C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EA002084-8CB5-4537-A9A7-42E0CF104800} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EAE180ED-289C-40D4-A41C-7A3B2564A508} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EB1F6F11-FEC8-49BB-8795-4CBDE144979D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EB400FCB-310E-4BAC-AD20-4B3E3320D235} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EB41BBF1-5080-43E7-8336-2351DB8CFC3E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EB538AA0-D1BA-40F7-974D-73E2FC7AE653} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EB69F7B2-B82F-42F0-B727-BCA03213B0DC} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EB939CD9-AEEF-445C-A142-C2AA7647325B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EB9D76D7-F469-41A5-B7EB-B74B449A7967} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EC13A739-DAD4-4F7D-8ED3-D9FD2667BB75} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EC3ABB34-037B-4F77-8EFE-9BDA9A8076EE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EC510644-E764-4CD2-9A53-9B2242AE08A6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{ECAA769F-8827-4EC3-835C-60730BD005B8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{ECD12F2B-98DC-462A-9311-86FB4A26B050} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{ED559077-3F61-4E4A-9F45-20B823D65800} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EDBEDE63-0E7D-480A-AD2D-B100C92DF0DB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EDC6C092-8BBD-44CE-8D16-E6583D9A5891} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EE238B46-9B61-41A3-BCB4-45DBD1494C50} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EE4320EC-1D4B-4522-8059-4E532188F7BD} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EE490C64-FB0D-42D2-B7E0-785D2F1E4095} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EEB9ED62-A0E2-4067-81DD-593FEABB823C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EEC059FA-716F-4F18-B200-B996C4932443} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EED8244F-7FEC-4C53-94A7-B4A084FF5E8E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EF668966-2232-4F29-AB8D-F92250C46EE7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EF9A62A3-1673-4824-81D4-D392A08C8EBF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EF9B21F8-2D48-4999-92F9-EB1832E2FD7B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{EFAAE2E0-EA7F-4E82-8651-A786FEA4D9B4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F04A19C7-AFC2-4785-8D39-683E443C7D1F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F0EAFEB2-7032-4FB8-A166-493A463FEA55} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F1EB444C-D4C9-4FD3-A3A1-AC34CAD58644} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F235F779-8416-46F2-9F95-62191281F9C7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F2372E6D-BCEF-4F86-9DDD-85AD88922B51} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F28D5B08-6BFD-4976-8583-7DDDDC547FE2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F295B183-4BE6-4F59-89F8-51F12EE78FA3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F29768DE-05E6-4877-A7F3-DCEE45BE4C55} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F2EB69DE-71D6-4A57-A1F2-303995ADD113} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F3037020-A6F7-4E47-9DE3-532E35E00C9C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F30C0850-9696-4943-AA04-FF9E2570EF02} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F3670306-A065-41CB-8B08-D6347E428ED9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F37776E9-AA3F-4CC4-B5BA-60AE167164C0} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F3CA4F91-9445-4EED-9265-DB4D5C4225D2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F43E9629-21AF-4905-92A3-7E6292EB08FA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F44F4AE6-7046-4792-BE70-4D430A3C821D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F47FCD66-E76C-4B95-B5B3-4B784B95DCA8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F49322C0-65B6-4A68-8273-ADC029AE86EE} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F52DC04B-4882-4697-8A6D-EC0802DFFB1F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F567AA83-690D-4446-BF0B-48ED7C97B510} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F5CA1254-93A2-4CDC-B533-DF61D65981A3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F606D946-C54A-4EA4-AD0D-5B7A76F32517} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F654C30B-B674-4AB7-A9C0-4C2060BFFEC2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F666EA07-F040-4B92-B478-999AE2C36FB8} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F6728260-F7D2-4B88-89C6-80D1DCEF0357} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F69EA071-CE5D-4220-8C53-DB7E5C7FD0BB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F6B3B202-50D5-45F5-B52A-1D808A5B84E6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F6BC5BE7-3D3B-4A41-82DC-78E326BFF13A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F6DB15D3-B085-4179-B635-359C1360F9E7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F6F20289-16A9-4935-A03E-09DA62293FB4} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F724A88D-B173-4541-89AA-6AF2CE3220BA} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F7358742-B36D-4937-B2AE-5728B423AFD6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F75DED8E-3221-40F3-AA67-8917043C4807} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F772D775-275A-49AF-9F09-0EEB7D778E40} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F7737F48-EAD2-4ECF-9089-CBE89FA0962E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F788472E-395F-4D4B-9D57-B15AE55FC169} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F78E6749-69E8-4355-986E-D16804745583} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F7AB4BBE-937D-4EA0-A9A1-C34C1C5E070D} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F7CF1E97-6B08-445C-841C-14458FA9CE78} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F854BA53-FC97-4BB8-AC6C-F354D2424441} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F87D8CA7-19DC-4281-B77E-5CF8C4472136} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F8976711-4432-44E2-AC04-5EF54504C50B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F8C23BBB-9200-4596-BD50-06C29FA14800} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F8D6A5F5-3F5E-41E1-8B9C-454CD2985E6B} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F8D7F621-B805-4A0C-856B-8664ADEFDC2C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F8DC68AB-F31E-448A-A120-F5D4D00E8970} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F8FF8D1B-7BB9-42C7-BCD7-38CDC85606B6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F9315DA2-B3BC-4497-A546-C1D1A1D37BC2} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F964D213-74C5-4859-BAE8-5D041232A954} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F9B19777-ACF7-4A67-970C-673F364ECEC9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{F9BBF0B2-9EB1-439D-BB45-AFB5D40C836E} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FA0E4102-51F7-4EDD-A522-349B267A842F} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FA1A673E-B9AD-4B9B-889E-2F704F3F946C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FACBB680-F23F-4C86-9DF2-C3A3864155DB} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FAD59186-54D0-4750-95B2-F3A89EB7B690} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FB72E59E-0CD8-40C6-BEAB-361C60A3ADA3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FB915C47-F28D-465F-BDD9-C003E926B5B6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FB91647B-94AE-4723-AA5C-EE75BB56AEE6} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FB95017A-813B-46D6-8C7E-1A77D88B3821} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FBCB7409-3769-48D9-AFAA-CF9ABCF12775} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FBF76612-EFAD-4790-B215-A4992E862172} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FC1F5309-E347-45C0-8BF9-8E1E0EEC9624} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FC2FE4A1-5FAE-4429-9A76-24B5F518E056} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FC4AB3A2-100C-485F-B5F1-ED5CD07710C7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FC752BB2-8991-4F82-B118-721F723DAAA7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FC7C0303-A500-4A96-B594-3F8BF67B2DE1} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FC816E62-2EB8-4147-BC40-FC84F5B9B5E3} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FCCEBDAC-A0B0-4AB3-8EAF-FB42380174C7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FD6F63C9-179D-46A2-B04D-05485DD0FE51} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FDA10D8A-C050-4F17-890B-D7FF02CDEA83} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FDBD4AF5-CD4E-498A-B3F3-250912307AA7} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FDE59EFD-8303-4767-B893-426357F10AB9} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FE0D67A6-CFED-4804-8D03-76228253D2CF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FE850E03-0320-4618-B9D9-4D9A3E3D8137} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FEBADDA8-B364-4816-BF97-F25B2F239143} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FF029925-C161-4D3B-B6E6-5FAEB5477836} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FF07A46C-3857-47D7-9655-5747C2C93921} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FF097B78-F5AE-491E-BBA4-3510721DD1E5} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FF3474D9-9E52-47CB-9B94-747D02CE6D03} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FF4BD5B5-3425-402E-9D9D-C4611296E12A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FF515B2A-6AE8-4F22-9C8B-7FCD22850DDF} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FF666DD4-5A5F-4F18-804D-8ACDA7EB3B3A} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\{FFB86672-0881-4491-AEFA-6ED4B61E309C} (Empty Folder)
Successfully deleted: C:\Users\steven\AppData\Local\cre (Folder) 
Successfully deleted: C:\Users\steven\Appdata\LocalLow\datamngr (Folder) 
Successfully deleted: C:\Users\steven\Appdata\LocalLow\fantastigamesband (Folder) 
Successfully deleted: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\extensions\{30ee6676-1ba6-455a-a7e8-298fa863a546}\Chrome\CT3314199 (Folder) 
Successfully deleted: C:\WINDOWS\system32\Tasks\Regwork (Task)
Successfully deleted: C:\WINDOWS\Tasks\Regwork.job (Task) 
Successfully deleted: C:\Program Files (x86)\regwork (Folder) 
Successfully deleted: C:\Program Files (x86)\windows discount (Folder) 
 
Deleted the following from C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\prefs.js
user_pref(CT3314199.FF19Solved, true);
user_pref(CT3314199.UserID, UN26543906921737279);
user_pref(CT3314199.browser.search.defaultthis.engineName, true);
user_pref(CT3314199.fullUserID, UN26543906921737279.IN.20131003203641);
user_pref(CT3314199.installDate, 03/10/2013 20:36:45);
user_pref(CT3314199.installSessionId, {582A0D54-BC14-4015-B00D-47E6DD4B87CF});
user_pref(CT3314199.installSp, TRUE);
user_pref(CT3314199.installerVersion, 1.7.1.4);
user_pref(CT3314199.keyword, true);
user_pref(CT3314199.originalSearchAddressUrl, hxxp://search.yahoo.com/search?fr=mcafee&p=);
user_pref(CT3314199.originalSearchEngine, AVG Secure Search);
user_pref(CT3314199.searchProtector.notifyChanges, {\dataType\:\string\,\data\:\false\});
user_pref(CT3314199.searchUserMode, 2);
user_pref(CT3314199.smartbar.homepage, true);
user_pref(CT3314199.versionFromInstaller, 10.20.1.8);
user_pref(CT3314199.xpeMode, 0);
user_pref(Smartbar.ConduitHomepagesList, hxxp://search.conduit.com/?ctid=CT3314199&CUI=UN26543906921737279&UM=2&SearchSource=13&UP=SP5CAE5CF7-C13C-466D-87E8-A0BE989AB63F);
user_pref(Smartbar.SearchFromAddressBarSavedUrl, hxxp://search.yahoo.com/search?fr=mcafee&p=);
user_pref(browser.search.defaultenginename.US, Secure Search);
user_pref(browser.search.defaultthis.engineName, SweetPacks A2 Customized Web Search);
user_pref(browser.search.defaulturl, hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3314199&CUI=UN26543906921737279&UM=2&SearchSource=3&q={searchTerms});
user_pref(browser.search.order.1, Secure Search);
user_pref(extensions.crossrider.bic, 13f6c2725644951e8ebe978f2caaca82);
user_pref(extensions.helperbar.BackPageActive, true);
user_pref(extensions.helperbar.DockingPositionDown, false);
user_pref(extensions.helperbar.SmartbarDisabled, false);
user_pref(extensions.helperbar.SmartbarStateMinimaized, false);
user_pref(extensions.helperbar.Visibility, false);
user_pref(extensions.helperbar.backPageCapacity, 3);
user_pref(extensions.helperbar.backPageCounter, 0);
user_pref(extensions.helperbar.backPageDay, 13);
user_pref(extensions.helperbar.backPageLastEvent, 1394561974706);
user_pref(extensions.helperbar.backPageMinInterval, 15);
user_pref(extensions.helperbar.barcodeid, 769);
user_pref(extensions.helperbar.countryiso, us);
user_pref(extensions.helperbar.downloadprovider, quickobrw);
user_pref(extensions.helperbar.externalJsFiles, {\d\:\[{\\\ExcludeDomains\\\:[\\\snap.do\\\,\\\snapdo.com\\\,\\\.search.yahoo.com\\\\\\/yhs\\\\\\/search?hspart=lk
user_pref(extensions.helperbar.fromautoupdate, true);
user_pref(extensions.helperbar.installationid, d01b1752-774b-fb67-745e-8ea306d0161d);
user_pref(extensions.helperbar.installdate, 03/10/2013);
user_pref(extensions.helperbar.keepAliveLastevent, 1394734764);
user_pref(extensions.helperbar.lastExternalJsUpdate, 1407088058957);
user_pref(extensions.helperbar.publisher, quickobrw);
user_pref(smartbar.addressBarOwnerCTID, CT3314199);
user_pref(smartbar.conduitHomepageList, hxxp://search.conduit.com/?ctid=CT3314199&CUI=UN26543906921737279&UM=2&SearchSource=13,hxxp://search.conduit.com/?ctid=CT3314199&CUI
user_pref(smartbar.conduitSearchAddressUrlList, hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3314199&SearchSource=2&CUI=UN26543906921737279&UM=2&q=);
user_pref(smartbar.defaultSearchOwnerCTID, CT3314199);
user_pref(smartbar.homePageOwnerCTID, CT3314199);
user_pref(smartbar.machineId, LCK/YHTWYHOPNL/YBHVF17QM3KU2VHMH6R69M8XOO5EEGJHF+VX8ULI+/GNY3R2NCXMRLIYXFLTZYL+4V/2UKQ);
 
 
 
Registry: 3 
 
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{1B2907BB-FF5D-4224-9AA7-EBE89AAF0B7B} (Registry Key)
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{49606DC7-976D-4030-A74E-9FB5C842FA68} (Registry Key)
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B} (Registry Key)
 
 
 
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Sun 09/04/2016 at 21:13:25.81
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Malwarebytes Anti-Malware
www.malwarebytes.org
 
Scan Date: 9/4/2016
Scan Time: 9:19 PM
Logfile: mlw.txt
Administrator: Yes
 
Version: 2.2.1.1043
Malware Database: v2016.09.04.08
Rootkit Database: v2016.08.15.01
License: Trial
Malware Protection: Enabled
Malicious Website Protection: Enabled
Self-protection: Disabled
 
OS: Windows 10
CPU: x64
File System: NTFS
User: steven
 
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 452728
Time Elapsed: 36 min, 12 sec
 
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled
 
Processes: 0
(No malicious items detected)
 
Modules: 0
(No malicious items detected)
 
Registry Keys: 0
(No malicious items detected)
 
Registry Values: 0
(No malicious items detected)
 
Registry Data: 0
(No malicious items detected)
 
Folders: 0
(No malicious items detected)
 
Files: 0
(No malicious items detected)
 
Physical Sectors: 0
(No malicious items detected)
 
 
(end)

  • 0

Advertisements


#11
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,090 posts
Hello,

Lets see whats left farber scan tells everthing..

Delete any frst.txt and additions.txt logs from the desktop now because we are making new ones and it limits confusion,

Re-run Farbar Recovery Scan Tool (FRST/FRST64) you ran at the very beginning of this topic.
  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Make sure you checkmark Addition.txt box.
  • Press Scan button.
  • Scan will create two logs, FRST.txt and Addition.txt in the same directory the tool is run. Please copy and paste them to your reply.

  • 0

#12
ststeveo

ststeveo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 50 posts
OK here we go
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 31-08-2016
Ran by steven (administrator) on STEVEN-PC (05-09-2016 14:30:57)
Running from C:\Users\steven\Desktop
Loaded Profiles: steven &  (Available Profiles: steven & jcott & DefaultAppPool)
Platform: Windows 10 Home Version 1511 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Edge)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(AMD) C:\Windows\System32\atiesrxx.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(AMD) C:\Windows\System32\atieclxx.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Corporation) C:\Windows\System32\mqsvc.exe
(Intel Security, Inc.) C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\1.9.829.0\McCSPServiceHost.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe
(Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(GARMIN Corp.) C:\Program Files (x86)\Garmin\Training Center\gStart.exe
(SUPERAntiSpyware) C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
(Microsoft Corporation) C:\Windows\System32\cmd.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.376\SSScheduler.exe
(Alcor Micro Corp.) C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
() C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe
(Callaway) C:\Program Files (x86)\Callaway\upro sync\UPROsync.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\csisyncclient.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Corporation) C:\Windows\System32\cmd.exe
() C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Farbar) C:\Users\steven\Desktop\FRST64(1).exe
 
 
==================== Registry (Whitelisted) ===========================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13885696 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [170256 2015-12-17] (Apple Inc.)
HKLM-x32\...\Run: [ShwiconXP9106] => C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe [237568 2010-03-10] (Alcor Micro Corp.)
HKLM-x32\...\Run: [THX Audio Control Panel] => C:\Program Files (x86)\Creative\THX TruStudio PC\THXAudioCP\THXAudio.exe [963584 2009-12-01] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE
HKLM-x32\...\Run: [Dell Registration] => C:\Program Files (x86)\System Registration\prodreg.exe /boot
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe [40336 2015-09-24] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [976320 2009-12-03] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [FUFAXSTM] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe [847872 2009-12-03] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [AccuWeatherWidget] => C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe [968048 2012-02-01] ()
HKLM-x32\...\Run: [uProWebSync] => C:\Program Files (x86)\Callaway\upro sync\UPROsync.exe [764928 2012-09-13] (Callaway)
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [1119472 2016-07-11] (McAfee, Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [25197248 2016-08-30] (Dropbox, Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-08-21] (Advanced Micro Devices, Inc.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [gStart] => C:\Program Files (x86)\Garmin\Training Center\gStart.exe [1891416 2008-08-13] (GARMIN Corp.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7943072 2016-08-01] (SUPERAntiSpyware)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [61200 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [23375200 2016-07-29] (Google)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [60688 2015-11-30] (Apple Inc.)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3639280 2016-05-06] (Electronic Arts)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [2857248 2016-08-23] (Valve Corporation)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1400232 2016-07-31] (Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\RunOnce: [Uninstall C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6281.1202_1\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6281.1202_1\amd64"
HKU\S-1-5-18\...\Run: [GarminExpressTrayApp] => C:\Program Files (x86)\Garmin\Express Tray\ExpressTray.exe [1400232 2016-07-31] (Garmin Ltd. or its subsidiaries)
ShellIconOverlayIdentifiers: [  GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [  GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2016-07-29] (Google)
ShellIconOverlayIdentifiers: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [GDriveSharedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} =>  No File
ShellIconOverlayIdentifiers-x32: [ DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt10] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt3] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt4] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt5] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt6] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt7] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt8] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ DropboxExt9] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro1 (ErrorConflict)] -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro2 (SyncInProgress)] -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ SkyDrivePro3 (InSync)] -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.42.dll [2016-08-30] (Dropbox, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2016-08-20]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.376\SSScheduler.exe (McAfee, Inc.)
GroupPolicy: Restriction - Chrome <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <======= ATTENTION
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
Hosts: 0.0.0.1 mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\Parameters: [NameServer] 8.8.8.8,8.8.8.4
Tcpip\..\Interfaces\{11d5dc81-94ed-4034-8d67-42f57b455f88}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{11d5dc81-94ed-4034-8d67-42f57b455f88}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{eb5bc3f5-27b6-4b6e-8469-d1e4de40f81f}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{f27cf5f4-32f1-44ef-9d4d-006b9dd5f5e4}: [DhcpNameServer] 82.163.143.171
ManualProxies: 
 
Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.msn.com/USCON/1
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/?pc=UE01&ocid=UE01DHP
HKU\S-1-5-21-270719932-3992731346-3884529842-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKLM -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\.DEFAULT -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = 
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> DefaultScope {1B2907BB-FF5D-4224-9AA7-EBE89AAF0B7B} URL = 
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {3885C94D-38F8-4DFD-B31A-59C9811C556E} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = 
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {E1339969-795B-413D-B352-DEFBFAF1F910} URL = hxxps://search.yahoo.com/search?fr=mcafee&type=C011US105D20121011&p={searchTerms}
BHO: No Name -> {27B4851A-3207-45A2-B947-BE8AFE6163AB} -> No File
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-07-12] (Microsoft Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2009-08-24] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll => No File
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2016-07-12] (Microsoft Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-09-18] (Oracle Corporation)
BHO-x32: Skype add-on for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-07-05] (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-09-18] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll [2009-08-24] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2016-08-29] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL [2016-04-19] (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2016-08-29] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2016-08-22] (McAfee, Inc.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2016-07-11] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2016-07-11] (McAfee, Inc.)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
 
FireFox:
========
FF ProfilePath: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default
FF NewTab: about:newtab
FF DefaultSearchEngine: Search Provided by Yahoo
FF Homepage: hxxps://mail.google.com/mail/u/0/#inbox
FF Keyword.URL: hxxp://www.bing.com/search?FORM=U280DF&PC=U280&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_22_0_0_209.dll [2016-07-12] ()
FF Plugin: @bestbuy.com/npBestBuyPcAppDetector,version=1.0 -> C:\ProgramData\Best Buy pc app\npBestBuyPcAppDetector.dll [No File]
FF Plugin: @java.com/DTPlugin,version=10.7.2 -> C:\WINDOWS\system32\npDeployJava1.dll [2012-10-10] (Oracle Corporation)
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2016-07-11] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_209.dll [2016-07-12] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-10-14] ()
FF Plugin-x32: @bestbuy.com/npBestBuyPcAppDetector,version=1.0 -> C:\ProgramData\Best Buy pc app\npBestBuyPcAppDetector.dll [No File]
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-09-18] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-09-18] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2016-07-11] ()
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-07-12] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50428.0\npctrl.dll [2016-04-27] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL [2015-02-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-07-28] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2015-09-24] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-270719932-3992731346-3884529842-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\steven\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2013-07-24] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2014-11-03] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\steven\AppData\Roaming\mozilla\plugins\npatgpc.dll [2012-05-22] (Cisco WebEx LLC)
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\bing-.xml [2016-01-21]
FF SearchPlugin: C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\searchplugins\McSiteAdvisor.xml [2016-05-15]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\McSiteAdvisor.xml [2016-01-11]
FF Extension: (Garmin Communicator) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E} [2016-05-04]
FF Extension: (NoScript) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2016-08-27]
FF Extension: (McAfee WebAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2016-09-04]
FF Extension: (Bing Search) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-01-21]
FF Extension: (Firefox Hotfix) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-09-04]
FF Extension: (iCloud Bookmarks) - C:\Users\steven\AppData\Roaming\Mozilla\Firefox\Profiles\j1d8ldr3.default\Extensions\[email protected] [2016-05-03]
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK
FF Extension: (McAfee Anti-Spam Thunderbird Extension) - C:\Program Files\McAfee\MSK [2016-06-17] [not signed]
 
Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-27]
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [apdfllckaahabafndbhieahigkjlhalf] - C:\Users\steven\AppData\Local\Google\Drive\apdfllckaahabafndbhieahigkjlhalf_live.crx <not found>
CHR HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-05-27]
StartMenuInternet: Chrome.Z2FO2AMVV3LO6RF6GAWUHEQCYA - C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe
 
==================== Services (Whitelisted) ========================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-08-21] (SUPERAntiSpyware.com)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77104 2015-10-07] (Apple Inc.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [3189488 2016-07-05] (Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-08-08] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [136048 2015-08-08] (Dropbox, Inc.)
R2 EpsonBidirectionalService; C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe [94208 2006-12-19] (SEIKO EPSON CORPORATION) [File not signed]
S2 Garmin Device Interaction Service; C:\Program Files (x86)\Garmin\Device Interaction Service\GarminService.exe [809488 2016-07-31] (Garmin Ltd. or its subsidiaries)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [161536 2016-08-29] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [989192 2016-07-11] (McAfee, Inc.)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.376\McCHSvc.exe [327944 2016-07-19] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.9.829.0\\McCSPServiceHost.exe [1910000 2016-05-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [795528 2016-04-20] (McAfee, Inc.)
R3 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [232688 2016-04-26] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [382456 2016-07-11] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [277744 2016-04-26] (McAfee, Inc.)
R2 ModuleCoreService; C:\Program Files\Common Files\McAfee\ModuleCore\ModuleCoreService.exe [1424352 2016-04-21] (McAfee, Inc.)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2120712 2016-05-06] (Electronic Arts)
R2 PEFService; C:\Program Files\Common Files\Intel Security\PEF\CORE\PEFService.exe [1045336 2016-05-25] (Intel Security, Inc.)
S3 vmicvss; C:\Windows\System32\ICSvc.dll [511488 2015-10-30] (Microsoft Corporation)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [364464 2015-10-30] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [24864 2016-07-01] (Microsoft Corporation)
S2 HomeNetSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McBootDelayStartSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McMPFSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McNaiAnn; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 mcpltsvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McProxy; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 MSK80Service; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
 
===================== Drivers (Whitelisted) ==========================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [102912 2015-05-28] (Advanced Micro Devices)
S3 cfwids; C:\Windows\System32\drivers\cfwids.sys [78632 2016-04-27] (McAfee, Inc.)
S3 DSI_SiUSBXp_3_1; C:\Windows\system32\drivers\DSI_SiUSBXp_3_1.sys [16384 2007-09-06] (Silicon Laboratories)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [207968 2016-02-24] (McAfee, Inc.)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [192216 2016-09-05] (Malwarebytes)
R3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [65408 2016-03-10] (Malwarebytes Corporation)
R3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [419616 2016-04-27] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [349480 2016-04-27] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [83608 2016-04-27] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [493352 2016-04-27] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [843048 2016-04-27] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [543488 2016-02-10] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [109480 2016-02-10] (McAfee, Inc.)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [46240 2016-06-06] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [243488 2016-04-27] (McAfee, Inc.)
S3 RimVSerPort; C:\Windows\system32\DRIVERS\RimSerial_AMD64.sys [44032 2011-07-20] (Research in Motion Ltd)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
S0 WdBoot; C:\Windows\System32\drivers\WdBoot.sys [44568 2015-10-30] (Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\WdFilter.sys [293216 2015-10-30] (Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [118112 2015-10-30] (Microsoft Corporation)
U3 idsvc; no ImagePath
S3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]
S3 PCDSRVC{1E208CE0-FB7451FF-06020200}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
 
==================== One Month Created files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2016-09-04 22:19 - 2016-09-04 22:19 - 00063427 _____ C:\Users\steven\Desktop\mlware.txt
2016-09-04 22:01 - 2016-09-04 22:01 - 00001037 _____ C:\Users\steven\Desktop\mlw.txt
2016-09-04 21:30 - 2016-09-04 22:15 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2016-09-04 21:19 - 2016-09-05 14:27 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2016-09-04 21:18 - 2016-09-04 21:18 - 00001173 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2016-09-04 21:18 - 2016-09-04 21:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2016-09-04 21:18 - 2016-09-04 21:18 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
2016-09-04 21:18 - 2016-03-10 14:09 - 00065408 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2016-09-04 21:18 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2016-09-04 21:18 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2016-09-04 21:17 - 2016-09-04 21:18 - 22851472 _____ (Malwarebytes ) C:\Users\steven\Downloads\mbam-setup-2.2.1.1043.exe
2016-09-04 21:17 - 2016-09-04 21:17 - 00143826 _____ C:\Users\steven\Desktop\JRTsc.txt
2016-09-04 21:03 - 2016-09-04 21:02 - 01610560 _____ (Malwarebytes) C:\Users\steven\Desktop\JRT.exe
2016-09-04 21:02 - 2016-09-04 21:02 - 01610560 _____ (Malwarebytes) C:\Users\steven\Downloads\JRT.exe
2016-09-04 17:05 - 2016-09-04 20:28 - 00000000 ____D C:\AdwCleaner
2016-09-04 17:04 - 2016-09-04 17:02 - 03826240 _____ C:\Users\steven\Desktop\adwcleaner_6.010.exe
2016-09-04 17:01 - 2016-09-04 17:02 - 03826240 _____ C:\Users\steven\Downloads\adwcleaner_6.010.exe
2016-09-04 14:23 - 2016-09-04 14:27 - 00072199 _____ C:\Users\steven\Desktop\Addition.txt
2016-09-04 14:19 - 2016-09-05 14:30 - 00035062 _____ C:\Users\steven\Desktop\FRST.txt
2016-09-04 14:19 - 2016-09-04 14:19 - 02397696 _____ (Farbar) C:\Users\steven\Desktop\FRST64(1).exe
2016-09-04 14:18 - 2016-09-04 14:18 - 02397696 _____ (Farbar) C:\Users\steven\Downloads\FRST64(2).exe
2016-09-04 14:16 - 2016-09-04 14:16 - 02397696 _____ (Farbar) C:\Users\steven\Downloads\FRST64(1).exe
2016-09-04 14:13 - 2016-09-04 14:13 - 00801754 _____ C:\Users\steven\Downloads\FRST64.exe
2016-09-04 14:01 - 2016-09-04 14:01 - 00000000 ___HD C:\OneDriveTemp
2016-09-04 13:23 - 2016-09-04 13:23 - 00043195 _____ C:\Users\jcott\Downloads\Addition.txt
2016-09-04 13:21 - 2016-09-05 14:30 - 00000000 ____D C:\FRST
2016-09-04 13:21 - 2016-09-04 13:23 - 00060993 _____ C:\Users\jcott\Downloads\FRST.txt
2016-09-04 13:21 - 2016-09-04 13:21 - 02397696 _____ (Farbar) C:\Users\jcott\Downloads\FRST64.exe
2016-09-04 13:21 - 2016-09-04 13:21 - 01747968 _____ (Farbar) C:\Users\jcott\Downloads\FRST.exe
2016-09-02 23:17 - 2016-09-02 23:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2016-08-30 20:32 - 2016-08-30 20:32 - 00594480 _____ C:\Users\steven\Downloads\EPSON003.PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002.PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002 (2).PDF
2016-08-30 20:24 - 2016-08-30 20:24 - 00565855 _____ C:\Users\steven\Downloads\EPSON002 (1).PDF
2016-08-24 20:58 - 2016-08-24 20:58 - 00003330 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task
2016-08-24 20:57 - 2016-08-24 20:57 - 00000000 ____D C:\Users\jcott\AppData\Roaming\Skype
2016-08-20 20:59 - 2016-08-20 20:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2016-08-19 18:08 - 2016-08-19 18:08 - 00002235 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth.lnk
2016-08-14 13:55 - 2016-08-14 13:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2016-08-09 17:14 - 2016-08-03 06:36 - 07469408 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-08-09 17:14 - 2016-08-03 06:36 - 00099680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2016-08-09 17:14 - 2016-08-03 06:30 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2016-08-09 17:14 - 2016-08-03 06:23 - 00693600 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2016-08-09 17:14 - 2016-08-03 06:23 - 00115040 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2016-08-09 17:14 - 2016-08-03 06:22 - 00808288 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-08-09 17:14 - 2016-08-03 06:22 - 00465248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2016-08-09 17:14 - 2016-08-03 06:22 - 00331616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-08-09 17:14 - 2016-08-03 06:21 - 03675512 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-08-09 17:14 - 2016-08-03 06:21 - 00566112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2016-08-09 17:14 - 2016-08-03 06:20 - 01540224 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-08-09 17:14 - 2016-08-03 06:20 - 00692136 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-08-09 17:14 - 2016-08-03 06:19 - 00604928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-08-09 17:14 - 2016-08-03 06:19 - 00161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 01988448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 00576864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-08-09 17:14 - 2016-08-03 06:13 - 00393056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-08-09 17:14 - 2016-08-03 05:51 - 00084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2016-08-09 17:14 - 2016-08-03 05:44 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-08-09 17:14 - 2016-08-03 05:44 - 00063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\wshbth.dll
2016-08-09 17:14 - 2016-08-03 05:44 - 00044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2016-08-09 17:14 - 2016-08-03 05:43 - 16985088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-08-09 17:14 - 2016-08-03 05:41 - 00064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-08-09 17:14 - 2016-08-03 05:41 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-08-09 17:14 - 2016-08-03 05:40 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2016-08-09 17:14 - 2016-08-03 05:40 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2016-08-09 17:14 - 2016-08-03 05:39 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-08-09 17:14 - 2016-08-03 05:39 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\system32\BluetoothApis.dll
2016-08-09 17:14 - 2016-08-03 05:38 - 00379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-08-09 17:14 - 2016-08-03 05:36 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2016-08-09 17:14 - 2016-08-03 05:36 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2016-08-09 17:14 - 2016-08-03 05:35 - 00200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\WUDFPlatform.dll
2016-08-09 17:14 - 2016-08-03 05:31 - 00247296 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtutil.exe
2016-08-09 17:14 - 2016-08-03 05:30 - 00515072 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2016-08-09 17:14 - 2016-08-03 05:29 - 14252544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2016-08-09 17:14 - 2016-08-03 05:29 - 01500160 _____ (Microsoft Corporation) C:\WINDOWS\system32\RecoveryDrive.exe
2016-08-09 17:14 - 2016-08-03 05:29 - 01387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-08-09 17:14 - 2016-08-03 05:28 - 01213440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-08-09 17:14 - 2016-08-03 05:28 - 00848896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2016-08-09 17:14 - 2016-08-03 05:27 - 07536640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2016-08-09 17:14 - 2016-08-03 05:27 - 01717760 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 06974464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 02067968 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.dll
2016-08-09 17:14 - 2016-08-03 05:18 - 01388032 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-08-09 17:14 - 2016-08-03 05:17 - 02175488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 05123072 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 03589120 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-08-09 17:14 - 2016-08-03 05:16 - 02635776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-08-09 17:14 - 2016-08-03 05:16 - 01732096 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-08-09 17:14 - 2016-08-03 05:14 - 01997824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncProvider.dll
2016-08-09 17:14 - 2016-08-03 05:13 - 03025920 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-08-09 17:14 - 2016-08-03 05:13 - 02280960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-08-09 17:14 - 2016-08-03 05:12 - 02746368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-08-09 17:14 - 2016-08-03 05:11 - 04171264 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2016-08-09 17:14 - 2016-08-03 01:52 - 00034088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2016-08-09 17:14 - 2016-08-03 01:34 - 00501592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2016-08-09 17:14 - 2016-08-03 01:34 - 00084832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2016-08-09 17:14 - 2016-08-03 01:33 - 00051128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsNativeApi.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 02921368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 00957608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-08-09 17:14 - 2016-08-03 01:31 - 00703840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-08-09 17:14 - 2016-08-03 01:30 - 21123320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-08-09 17:14 - 2016-08-03 00:57 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdlrecover.exe
2016-08-09 17:14 - 2016-08-03 00:48 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wshbth.dll
2016-08-09 17:14 - 2016-08-03 00:47 - 13018112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-08-09 17:14 - 2016-08-03 00:44 - 00048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-08-09 17:14 - 2016-08-03 00:44 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryBroker.dll
2016-08-09 17:14 - 2016-08-03 00:42 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BluetoothApis.dll
2016-08-09 17:14 - 2016-08-03 00:37 - 00219136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2016-08-09 17:14 - 2016-08-03 00:35 - 00178688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtutil.exe
2016-08-09 17:14 - 2016-08-03 00:34 - 00792064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2016-08-09 17:14 - 2016-08-03 00:32 - 12585984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2016-08-09 17:14 - 2016-08-03 00:32 - 00434688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-08-09 17:14 - 2016-08-03 00:31 - 06743040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2016-08-09 17:14 - 2016-08-03 00:31 - 00705536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2016-08-09 17:14 - 2016-08-03 00:25 - 04078080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2016-08-09 17:14 - 2016-08-03 00:19 - 02180096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 01505984 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 00092352 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-08-09 17:13 - 2016-08-03 07:14 - 00050368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-08-09 17:13 - 2016-08-03 06:36 - 00037744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2016-08-09 17:13 - 2016-08-03 06:22 - 01322760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-08-09 17:13 - 2016-08-03 06:22 - 00058408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsNativeApi.dll
2016-08-09 17:13 - 2016-08-03 06:21 - 22561256 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-08-09 17:13 - 2016-08-03 06:21 - 00303216 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-08-09 17:13 - 2016-08-03 06:11 - 00422744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-08-09 17:13 - 2016-08-03 05:51 - 00123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdlrecover.exe
2016-08-09 17:13 - 2016-08-03 05:46 - 22384128 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-08-09 17:13 - 2016-08-03 05:40 - 00127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEDataLayerHelpers.dll
2016-08-09 17:13 - 2016-08-03 05:40 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthserv.dll
2016-08-09 17:13 - 2016-08-03 05:38 - 00412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-08-09 17:13 - 2016-08-03 05:37 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-08-09 17:13 - 2016-08-03 05:36 - 00221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-08-09 17:13 - 2016-08-03 05:35 - 00764928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-08-09 17:13 - 2016-08-03 05:34 - 00383488 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-08-09 17:13 - 2016-08-03 05:33 - 00339968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2016-08-09 17:13 - 2016-08-03 05:33 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEEventDispatcher.dll
2016-08-09 17:13 - 2016-08-03 05:31 - 00506880 _____ (Microsoft Corporation) C:\WINDOWS\system32\tileobjserver.dll
2016-08-09 17:13 - 2016-08-03 05:31 - 00359936 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2016-08-09 17:13 - 2016-08-03 05:30 - 24613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-08-09 17:13 - 2016-08-03 05:30 - 00970752 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2016-08-09 17:13 - 2016-08-03 05:29 - 02127360 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-08-09 17:13 - 2016-08-03 05:29 - 00784384 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-08-09 17:13 - 2016-08-03 05:28 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-08-09 17:13 - 2016-08-03 05:27 - 01752576 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-08-09 17:13 - 2016-08-03 05:27 - 00381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-08-09 17:13 - 2016-08-03 05:20 - 13390336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-08-09 17:13 - 2016-08-03 05:15 - 07833088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-08-09 17:13 - 2016-08-03 05:14 - 04895232 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-08-09 17:13 - 2016-08-03 01:30 - 00465760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2016-08-09 17:13 - 2016-08-03 01:30 - 00255168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-08-09 17:13 - 2016-08-03 00:40 - 00092160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IdCtrls.dll
2016-08-09 17:13 - 2016-08-03 00:39 - 19351040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-08-09 17:13 - 2016-08-03 00:37 - 00335872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-08-09 17:13 - 2016-08-03 00:35 - 00286208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SensorsApi.dll
2016-08-09 17:13 - 2016-08-03 00:34 - 00400896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2016-08-09 17:13 - 2016-08-03 00:33 - 18677760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-08-09 17:13 - 2016-08-03 00:33 - 02050048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-08-09 17:13 - 2016-08-03 00:33 - 00687616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-08-09 17:13 - 2016-08-03 00:32 - 01526272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-08-09 17:13 - 2016-08-03 00:32 - 01467392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2016-08-09 17:13 - 2016-08-03 00:29 - 12133376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-08-09 17:13 - 2016-08-03 00:28 - 03663360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-08-09 17:13 - 2016-08-03 00:25 - 05323776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-08-09 17:13 - 2016-08-03 00:23 - 05660672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-08-09 17:13 - 2016-08-03 00:23 - 01799680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-08-09 17:13 - 2016-08-03 00:22 - 02501120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-08-09 17:13 - 2016-08-03 00:22 - 01502208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-08-09 17:13 - 2016-08-03 00:21 - 01708032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActiveSyncProvider.dll
2016-08-06 20:30 - 2016-08-06 20:35 - 00000000 ____D C:\Users\jcott\AppData\Local\UNDERTALE
2016-08-06 20:26 - 2016-08-06 20:26 - 00000222 _____ C:\Users\jcott\Desktop\Undertale.url
 
==================== One Month Modified files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)
 
2016-09-05 13:16 - 2015-08-08 22:11 - 00000928 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job
2016-09-05 13:08 - 2015-12-13 18:48 - 00000926 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-09-05 11:43 - 2012-04-24 13:20 - 00000830 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-09-05 11:10 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-09-05 11:05 - 2015-10-30 03:24 - 00000000 ___HD C:\Program Files\WindowsApps
2016-09-05 11:04 - 2012-12-10 22:40 - 00003494 _____ C:\WINDOWS\System32\Tasks\Apple Diagnostics
2016-09-05 11:04 - 2011-08-23 07:43 - 00004156 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{7D23B567-1832-4D13-B915-477C6D5C17B5}
2016-09-04 22:16 - 2015-08-08 22:11 - 00000924 _____ C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job
2016-09-04 22:15 - 2012-08-09 21:01 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2016-09-04 22:14 - 2015-08-09 16:28 - 00000000 ____D C:\Program Files (x86)\Steam
2016-09-04 22:14 - 2014-02-03 19:15 - 00000000 ___RD C:\Users\steven\Dropbox
2016-09-04 22:13 - 2013-01-21 11:25 - 00000000 ___RD C:\Users\steven\Google Drive
2016-09-04 22:12 - 2015-12-13 18:48 - 00000922 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-09-04 22:12 - 2014-03-03 15:43 - 00000000 ___RD C:\Users\steven\OneDrive
2016-09-04 22:04 - 2015-12-15 10:45 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-09-04 22:04 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\Web
2016-09-04 22:03 - 2015-10-30 02:28 - 00786432 ___SH C:\WINDOWS\system32\config\BBI
2016-09-04 22:02 - 2016-02-05 16:12 - 00000000 ____D C:\Program Files (x86)\YourHelper
2016-09-04 22:00 - 2012-10-11 23:08 - 00000000 ____D C:\Program Files (x86)\McAfee
2016-09-04 21:18 - 2012-10-08 09:33 - 00000000 ____D C:\ProgramData\Malwarebytes
2016-09-04 20:27 - 2012-10-06 09:00 - 00000000 ____D C:\Program Files (x86)\Yahoo!
2016-09-04 20:26 - 2011-08-26 22:44 - 00000000 ____D C:\Users\steven\AppData\LocalLow\Yahoo!
2016-09-04 14:17 - 2016-02-05 16:12 - 00000000 ____D C:\Users\steven\AppData\Local\{50EB66B7-7443-0A0F-19DB-2FE73DB3D37F}
2016-09-04 14:01 - 2015-10-30 02:28 - 00032768 ___SH C:\WINDOWS\system32\config\ELAM
2016-09-02 23:18 - 2015-08-08 22:11 - 00000000 ____D C:\Program Files (x86)\Dropbox
2016-09-02 17:01 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-09-02 17:01 - 2015-10-30 03:11 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-08-30 21:13 - 2016-02-11 07:13 - 00000237 _____ C:\Users\steven\AppData\Roaming\WB.CFG
2016-08-29 18:58 - 2015-10-30 17:58 - 00001190 _____ C:\Users\jcott\Desktop\nativelog.txt
2016-08-29 18:15 - 2015-10-30 17:35 - 00000000 ____D C:\Users\jcott\AppData\Roaming\.minecraft
2016-08-27 16:24 - 2015-08-07 07:10 - 00000000 ____D C:\Users\steven\AppData\Local\Packages
2016-08-27 12:54 - 2015-08-15 20:21 - 00004154 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{07D63717-2661-44A6-AE2E-C91191878002}
2016-08-25 11:11 - 2015-08-07 07:58 - 00002409 _____ C:\Users\steven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-08-25 11:10 - 2012-09-13 03:00 - 00000000 ____D C:\Users\steven\AppData\Roaming\Skype
2016-08-24 20:58 - 2015-08-08 20:45 - 00002406 _____ C:\Users\jcott\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-08-24 20:58 - 2015-08-08 20:45 - 00000000 ___RD C:\Users\jcott\OneDrive
2016-08-20 20:59 - 2016-04-05 07:19 - 00002011 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2016-08-20 20:59 - 2015-11-18 09:39 - 00000000 ____D C:\Program Files\McAfee Security Scan
2016-08-20 20:57 - 2011-07-06 18:43 - 00000000 ____D C:\ProgramData\Sonic
2016-08-19 18:08 - 2012-08-19 09:44 - 00000000 ____D C:\Program Files (x86)\Google
2016-08-19 04:40 - 2015-10-30 03:24 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-08-19 04:39 - 2015-02-08 13:36 - 00000000 ____D C:\Program Files\Microsoft Office 15
2016-08-16 02:09 - 2013-01-21 11:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2016-08-16 01:37 - 2011-08-21 23:01 - 00000000 ____D C:\Users\steven\AppData\Roaming\SoftGrid Client
2016-08-14 13:54 - 2015-08-13 19:45 - 00000000 ____D C:\WINDOWS\System32\Tasks\McAfee
2016-08-14 13:54 - 2015-07-09 03:12 - 00003126 _____ C:\WINDOWS\System32\Tasks\McAfeeLogon
2016-08-13 08:36 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\rescache
2016-08-11 10:22 - 2015-08-07 07:10 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-08-09 19:08 - 2015-10-30 03:21 - 00000000 ____D C:\WINDOWS\INF
2016-08-09 19:02 - 2015-10-30 05:07 - 00000000 ____D C:\Program Files\Windows Journal
2016-08-09 19:02 - 2015-10-30 03:24 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-08-09 17:28 - 2015-10-30 03:24 - 00000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2016-08-09 17:28 - 2013-08-14 03:02 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-08-09 17:19 - 2012-07-22 22:57 - 147640136 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-08-08 18:34 - 2015-10-30 03:24 - 00000000 ___HD C:\WINDOWS\ELAMBKUP
2016-08-06 22:59 - 2015-12-15 10:20 - 00000000 ____D C:\Users\jcott
2016-08-06 20:26 - 2015-08-09 19:30 - 00000000 ____D C:\Users\jcott\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2016-08-06 19:45 - 2015-12-15 10:20 - 00000000 ____D C:\Users\steven
 
==================== Files in the root of some directories =======
 
2014-03-20 23:09 - 2014-06-03 03:00 - 0000000 _____ () C:\Program Files (x86)\Mozilla Firefoxsafeguard-secure-search.xml
2012-02-13 22:02 - 2015-12-13 13:16 - 0004046 _____ () C:\Users\steven\AppData\Roaming\Rim.Desktop.Exception.log
2012-02-13 21:58 - 2016-07-10 19:39 - 0003083 _____ () C:\Users\steven\AppData\Roaming\Rim.Desktop.HttpServerSetup.log
2012-02-13 22:02 - 2015-04-28 14:35 - 0001540 _____ () C:\Users\steven\AppData\Roaming\Rim.DesktopHelper.Exception.log
2012-07-31 16:03 - 2015-04-28 14:35 - 0001078 _____ () C:\Users\steven\AppData\Roaming\Rim.Transcoder.Exception.log
2016-05-22 09:48 - 2016-05-22 09:48 - 3000339 _____ () C:\Users\steven\AppData\Roaming\sb62.dat
2016-02-11 07:13 - 2016-08-30 21:13 - 0000237 _____ () C:\Users\steven\AppData\Roaming\WB.CFG
2012-07-07 18:23 - 2012-07-07 18:23 - 0127151 _____ () C:\Users\steven\AppData\Local\ars.cache
2012-07-07 18:23 - 2012-07-07 18:23 - 0196191 _____ () C:\Users\steven\AppData\Local\census.cache
2012-03-18 11:44 - 2015-12-13 13:13 - 0046592 _____ () C:\Users\steven\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-07-07 18:19 - 2012-07-07 18:19 - 0000036 _____ () C:\Users\steven\AppData\Local\housecall.guid.cache
2012-08-09 20:34 - 2012-08-09 20:34 - 0000017 _____ () C:\Users\steven\AppData\Local\resmon.resmoncfg
 
Some files in TEMP:
====================
C:\Users\jcott\AppData\Local\Temp\dxwebsetup.exe
C:\Users\jcott\AppData\Local\Temp\vsredistsetup.exe
C:\Users\steven\AppData\Local\Temp\DefaultPack.EXE
C:\Users\steven\AppData\Local\Temp\jre-8u71-windows-au.exe
C:\Users\steven\AppData\Local\Temp\libeay32.dll
C:\Users\steven\AppData\Local\Temp\msvcr120.dll
C:\Users\steven\AppData\Local\Temp\sqlite3.dll
 
 
==================== Bamital & volsnap =================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed
 
 
LastRegBack: 2016-08-29 19:02
 
==================== End of FRST.txt ============================
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-08-2016
Ran by steven (05-09-2016 14:32:22)
Running from C:\Users\steven\Desktop
Windows 10 Home Version 1511 (X64) (2015-12-15 14:51:56)
Boot Mode: Normal
==========================================================
 
 
==================== Accounts: =============================
 
Administrator (S-1-5-21-270719932-3992731346-3884529842-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-270719932-3992731346-3884529842-503 - Limited - Disabled)
Guest (S-1-5-21-270719932-3992731346-3884529842-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-270719932-3992731346-3884529842-1002 - Limited - Enabled)
jcott (S-1-5-21-270719932-3992731346-3884529842-1005 - Limited - Enabled) => C:\Users\jcott
steven (S-1-5-21-270719932-3992731346-3884529842-1001 - Administrator - Enabled) => C:\Users\steven
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 
==================== Installed Programs ======================
 
(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
Adobe Digital Editions (HKLM-x32\...\Digital Editions) (Version:  - )
Adobe Flash Player 22 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 22.0.0.209 - Adobe Systems Incorporated)
Adobe Reader X (10.1.16) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.16 - Adobe Systems Incorporated)
AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
ANT Drivers Installer x64 (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Apple Application Support (32-bit) (HKLM-x32\...\{649A1FD9-5892-46AD-8DF0-C4A43FF61CB7}) (Version: 4.1 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{0DE0A178-AC7B-4650-806C-CF226DE03766}) (Version: 4.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{3540181E-340A-4E7A-B409-31663472B2F7}) (Version: 9.1.0.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{FFD1F7F1-1AC9-4BC4-A908-0686D635ABAF}) (Version: 2.1.4.131 - Apple Inc.)
ATI AVIVO64 Codecs (Version: 11.6.0.10104 - ATI Technologies Inc.) Hidden
ATI Catalyst Install Manager (HKLM\...\{6E3D4FFE-9614-4E58-9DE2-F9A036EAD491}) (Version: 3.0.808.0 - ATI Technologies, Inc.)
Best Buy pc app (Version: 3.1.0.0 - Best Buy) Hidden
Best Buy pc app (x32 Version: 3.1.0.0 - Best Buy) Hidden
Bing Rewards Client Installer (x32 Version: 16.0.345.0 - Microsoft Corporation) Hidden
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
ccc-core-static (x32 Version: 2011.0104.2155.39304 - ATI) Hidden
Cisco WebEx Meetings (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\ActiveTouchMeetingClient) (Version:  - Cisco WebEx LLC)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell MusicStage (HKLM-x32\...\{91AF2672-F5BC-42CF-8037-A9D2F92BBCC0}) (Version: 1.5.201.0 - Fingertapps)
Dell PhotoStage (HKLM-x32\...\{0D98F04D-11A1-4B64-A406-43292B9EEE90}) (Version: 1.5.0.130 - ArcSoft)
Dell PhotoStage (HKLM-x32\...\{E4335E82-17B3-460F-9E70-39D9BC269DB3}) (Version: 1.5.0.130 - ArcSoft)
Dell Product Registration (HKLM-x32\...\{2A0F2CC5-3065-492C-8380-B03AA7106B1A}) (Version: 1.0.6 - Dell Inc.)
Dell Stage (HKLM-x32\...\{FE182796-F6BA-486A-8590-89B7E8D1D60F}) (Version: 1.7.209.0 - Fingertapps)
Dell Support Center (HKLM\...\PC-Doctor for Windows) (Version: 3.2.6032.47 - PC-Doctor, Inc.)
Dell VideoStage  (HKLM-x32\...\InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}) (Version: 1.2.0.1712 - CyberLink Corp.)
Dell VideoStage  (x32 Version: 1.2.0.1712 - CyberLink Corp.) Hidden
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
Dropbox (HKLM-x32\...\Dropbox) (Version: 9.4.49 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.27.35 - Dropbox, Inc.) Hidden
DW WLAN Card (HKLM\...\DW WLAN Card) (Version: 5.60.48.35 - Dell Inc.)
Elevated Installer (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Epson CreativeZone (HKLM-x32\...\{E6C82F8F-2031-4825-8CC3-98C5960875C1}) (Version:  - )
Epson Easy Photo Print 2 (HKLM-x32\...\{C1A0A3F9-C302-4A18-A2E0-71C927D24652}) (Version: 2.2.3.1 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM-x32\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery (HKLM-x32\...\EEPPPlugIn) (Version:  - SEIKO EPSON Corporation)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery Setup (x32 Version: 1.00.0000 - SEIKO EPSON Corporation) Hidden
Epson Event Manager (HKLM-x32\...\{03B8AA32-F23C-4178-B8E6-09ECD07EAA47}) (Version: 2.40.0001 - SEIKO EPSON CORPORATION)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.10.00 - SEIKO EPSON CORPORATION)
Epson PC-FAX Driver (HKLM-x32\...\EPSON PC-FAX Driver 2) (Version:  - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON WorkForce 630 Series Printer Uninstall (HKLM\...\EPSON WorkForce 630 Series) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.4j - SEIKO EPSON CORPORATION)
EpsonNet Setup 3.3 (HKLM-x32\...\{C9D8A041-2963-4B31-8FFC-1500F3DB9293}) (Version: 3.3b - SEIKO EPSON CORPORATION)
Garmin Express (HKLM-x32\...\{686d881a-083e-4030-80db-52c493bf89d3}) (Version: 4.1.25.0 - Garmin Ltd or its subsidiaries)
Garmin Express (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Express Tray (x32 Version: 4.1.25.0 - Garmin Ltd or its subsidiaries) Hidden
Garmin Training Center (HKLM-x32\...\{50C913B1-A091-48B8-A434-6C9670284888}) (Version: 3.6.5 - Garmin Ltd or its subsidiaries)
Garmin Training Center (HKLM-x32\...\{7D542452-84EB-47C0-97BA-735C523AB555}) (Version: 3.6.5 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Garmin WebUpdater (HKLM-x32\...\{2FD94FBC-07AE-475C-B522-BFE899B9048E}) (Version: 2.4 - GARMIN)
Garmin WebUpdater (HKLM-x32\...\{F4DA4C73-026F-4D38-8C6B-85F0193E4B56}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
Google Drive (HKLM-x32\...\{459CE109-4E46-4340-92BC-054642BC3BC2}) (Version: 1.31.2873.2758 - Google, Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
iCloud (HKLM\...\{4B48E22A-2FB0-4EFA-B99E-954B1E50CD69}) (Version: 5.1.0.34 - Apple Inc.)
iTunes (HKLM\...\{FBEB98F8-64E4-4FA3-A15E-4A9F42FF962E}) (Version: 12.3.2.35 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.376.2 - McAfee, Inc.)
McAfee SecurityCenter (HKLM-x32\...\MSC) (Version: 14.0.9052 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.266 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft Office 365 ProPlus - en-us (HKLM\...\O365ProPlusRetail - en-us) (Version: 15.0.4849.1003 - Microsoft Corporation)
Microsoft Office Click-to-Run 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Live Meeting 2007 (HKLM-x32\...\{E30E7561-A466-4393-B8BF-FD93E733EF3C}) (Version: 8.0.6362.202 - Microsoft Corporation)
Microsoft Office Starter 2010 - English (HKLM-x32\...\{90140011-0066-0409-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0409-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50428.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23026 (HKLM-x32\...\{74d0e5db-b326-4dae-a6b2-445b9de1836e}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Mozilla Firefox 48.0.2 (x64 en-US) (HKLM\...\Mozilla Firefox 48.0.2 (x64 en-US)) (Version: 48.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 48.0.2.6079 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Multimedia Card Reader (HKLM-x32\...\InstallShield_{41068A8C-3F30-46B6-978A-EA692F28D1AF}) (Version: 1.7.915.93 - Fitipower)
Multimedia Card Reader (x32 Version: 1.7.915.93 - Fitipower) Hidden
NOOK Study (HKLM-x32\...\NOOK Study) (Version: 2.1.2.28770 - Barnesandnoble.com)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4849.1003 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 9.5.20.5318 - Electronic Arts, Inc.)
OverDrive Media Console (HKLM-x32\...\{D647F06F-2908-487E-9CDA-DE52148CBF49}) (Version: 3.2.10 - OverDrive, Inc.)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.)
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Skype Toolbars (HKLM-x32\...\{981029E0-7FC9-4CF3-AB39-6F133621921A}) (Version: 1.0.4051 - Skype Technologies S.A.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
SplitMediaLabs VH Screen Capture Driver (x86) (HKLM-x32\...\{48530DE6-19F9-489D-809E-AFAA8AACC6DF}) (Version: 3.0.0.0 - SplitMediaLabs Ltd.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 5.5.1012 - SUPERAntiSpyware.com)
Team Fortress 2 (HKLM\...\Steam App 440) (Version:  - Valve)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
THX TruStudio PC (HKLM-x32\...\{010A785B-F920-4350-821B-6309909C20BB}) (Version: 1.0 - Creative Technology Limited)
Trove (HKLM\...\Steam App 304050) (Version:  - Trion Worlds)
Undertale (HKLM\...\Steam App 391540) (Version:  - tobyfox)
Unity Web Player (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Unturned (HKLM\...\Steam App 304930) (Version:  - Smartly Dressed Games)
UPRO Connector (HKLM-x32\...\{9859E92C-BD0C-4992-895A-0642D076185A}) (Version: 1.0.2 - Callaway Software Inc.)
UPRO sync (HKLM-x32\...\{2C1EE438-E60E-402B-ADA2-9849993A90DD}) (Version: 1.0.16 - Callaway Software Inc.)
Windows Driver Package - Dynastream Innovations (libusb0) LibUsbDevices  (07/07/2009 1.12.2) (HKLM\...\24DA573F901348FFDFF7717497830D45BE0C362E) (Version: 07/07/2009 1.12.2 - Dynastream Innovations)
Windows Driver Package - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Driver Package - Leapfrog (Leapfrog-USBLAN) Net  (09/10/2009 02.03.05.012) (HKLM\...\8F14F2ECEDE68D26EA515B48DC25B39103C4FE8D) (Version: 09/10/2009 02.03.05.012 - Leapfrog)
Windows Driver Package - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
World of Warships (HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814na}_is1) (Version:  - Wargaming.net)
Yahoo! Detect (HKLM-x32\...\YTdetect) (Version:  - )
 
==================== Custom CLSID (Whitelisted): ==========================
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
CustomCLSID: HKU\S-1-5-21-270719932-3992731346-3884529842-1001_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\FileCoAuth.exe (Microsoft Corporation)
 
==================== Scheduled Tasks (Whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
Task: {00774709-A670-4326-9F12-F422A40A4669} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2015-08-27] (Apple Inc.)
Task: {04ACFFB6-810F-4359-91F8-DEDB34F7EF1E} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\Windows\ehome\ehPrivJob.exe
Task: {0DF5CB3E-9594-43C4-9B70-C397A19BA005} - System32\Tasks\{B9C360AA-6B39-4549-8FFB-72147CB4843B} => launchwinapp.exe hxxp://ui.skype.com/ui/0/7.18.0.112/en/go/help.faq.installer?LastError=1618
Task: {10712C85-C199-4245-BDA4-57827D08ED73} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {185C5E45-F4E5-4B37-8AD1-80B821E94869} - System32\Tasks\REGUtilities Task => C:\Program Files (x86)\REGUtilities\REGUtilities.exe <==== ATTENTION
Task: {1D5C9CCF-D336-4078-8845-0FDE7D336104} - System32\Tasks\{8E2ADC58-22F1-4179-B5D7-956CB06FAD49} => Firefox.exe 
Task: {2241422F-5E07-4EE9-B5F7-81682FF608FD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-13] (Google Inc.)
Task: {25D9C75E-5407-41D1-AB0D-E77CF131168B} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\Windows\ehome\mcupdate.exe
Task: {26A5E551-6E87-415B-A5BB-8C5FA11BCA4D} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\Windows\ehome\ehPrivJob.exe
Task: {2824C10D-5D55-442F-A7F1-38A73B4FA8BC} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {2C794F92-9DA9-4901-8EF9-F1D3D8DE19A6} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {2EA26D21-43EB-401B-B342-BD0B5474C7B6} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {30AEFC67-F451-41D0-9107-9E3C062295CE} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\Windows\ehome\MCUpdate.exe
Task: {3D1B8B0E-6642-4134-B72D-F76D88BE4544} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\Windows\ehome\ehPrivJob.exe
Task: {4CE4033A-BEB9-45F8-9ACE-085A50C2E917} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {4DA06947-9CC4-4253-A618-7DFA60920D10} - \PCDEventLauncher -> No File <==== ATTENTION
Task: {508C89CC-4C14-47A0-A9CF-A39EB1FD763B} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-08-09] (Microsoft Corporation)
Task: {5320EC7B-F649-4898-B2AB-11D0C3C38103} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {61F655F8-95BD-4DB3-8ED4-1E46AFDA3A7B} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {622E5E48-46DD-4CC3-990F-551D40A1D5D2} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\Windows\ehome\mcupdate.exe
Task: {62CD5F12-2156-440D-BE8B-E128153E58A2} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\Windows\ehome\ehPrivJob.exe
Task: {6C87747A-6F96-478E-84DF-93E48B5570D0} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {7027B1D2-5C3F-4FF9-9933-B407E4DE53F5} - System32\Tasks\McAfee Remediation (Prepare) => C:\Program Files\Common Files\AV\McAfee Anti-Virus And Anti-Spyware\upgrade.exe [2016-05-18] (McAfee, Inc.)
Task: {7A14CA65-B2A2-4788-B4F3-D25BEFE56933} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {81B1BA89-20A9-45AC-A115-B10975A07D11} - \SystemToolsDailyTest -> No File <==== ATTENTION
Task: {82BE08A0-1E71-40B6-8C2B-5BC74C55D6AD} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {85C71E2C-2C9F-4995-B8A5-A32FB0EA68EF} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-07-05] (Microsoft Corporation)
Task: {86B2785F-EC39-4CC5-A41E-225A35F95341} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {8A111D0B-A9EF-44C1-BEDB-DEABDC0D3259} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {8B3454B0-E5CB-4BEA-9D5F-DC36E6E6A619} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\Windows\ehome\ehPrivJob.exe
Task: {8C1ED151-187E-458F-A1EF-34A658498B6D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13] (Adobe Systems Incorporated)
Task: {8C4BBBA9-5FEF-4086-95F6-4CCF0795788D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {8CC764A0-B47D-4174-9FED-261CA4736C55} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\Windows\ehome\ehPrivJob.exe
Task: {99F2B440-94AA-4EB9-890E-51F966F9BD9D} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [2016-04-23] (McAfee, Inc.)
Task: {9B11F0DF-78A9-478A-B366-6822BFF6EAB9} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2015-10-27] (Microsoft Corporation)
Task: {A13A35FE-C072-4FC9-801C-8C0E1B4A4707} - System32\Tasks\{D47445E4-7B2F-4B7A-8A17-567AF5221314} => C:\Program Files (x86)\Adobe\Adobe Digital Editions\digitaleditions.exe [2011-12-26] (Adobe Systems, Inc.)
Task: {A45031B4-CE64-45E6-A290-E46EE19ED9FE} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {A489B828-4480-4B74-BEEA-B72E83BA9C0D} - System32\Tasks\McAfee\McAfee Idle Detection Task
Task: {AA65FE1A-5F1B-4DE7-B3E4-55F08E9E90FD} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [2016-07-31] ()
Task: {AC5D2BEC-384D-4985-9768-6D1B392ADE6A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-13] (Google Inc.)
Task: {ADD60308-5A0E-4B71-9FD4-1B1A1E40E148} - \{0E047847-790E-0A0D-7A11-057E0F08117E} -> No File <==== ATTENTION
Task: {B34C5723-17D6-4F43-AFA5-240F2F6284F0} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2016-07-05] (Microsoft Corporation)
Task: {B80B82BB-EF32-41FC-82B7-78EA124485F8} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\Windows\ehome\mcupdate.exe
Task: {B8541BDC-C229-498C-9F4F-02E7897007D0} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\Windows\ehome\ehPrivJob.exe
Task: {BAEE117B-20B4-49EA-94A2-D757CE74E18B} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {C73EDD69-C662-4BE2-A026-7162F6C4733D} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent
Task: {C7504F73-11F8-491C-B6E3-432D35FAB453} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-07-12] (Adobe Systems Incorporated)
Task: {C9A81457-C346-44FF-9E49-E79CDB5448E4} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-08-08] (Dropbox, Inc.)
Task: {CA209243-FFD3-4C33-8101-CF53D720C344} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\Windows\ehome\ehPrivJob.exe
Task: {D15BCDFE-8E33-4D8E-8F91-4BCDC584FB10} - System32\Tasks\Apple Diagnostics => C:\Program Files (x86)\Common Files\Apple\Internet Services\EReporter.exe [2015-12-01] (Apple Inc.)
Task: {D1DC4340-7968-4A6D-876A-3D842A8EF08D} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2015-08-08] (Dropbox, Inc.)
Task: {D33852CA-C423-4FD3-AC01-697759769829} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\Windows\ehome\ehPrivJob.exe
Task: {D8514EE0-32E5-4C80-8272-ADF98180663F} - System32\Tasks\{C9ED7246-0E5B-4FF0-A8E8-912E76430B2D} => C:\Program Files (x86)\Adobe\Adobe Digital Editions\digitaleditions.exe [2011-12-26] (Adobe Systems, Inc.)
Task: {DB08B41F-4E46-49E6-A13D-13A54E5F8EBB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {E4EB028D-7900-4CE3-A615-6169073B060D} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\Windows\ehome\ehrec.exe
Task: {E63652F9-3BCA-442D-84C1-AE99E52C9121} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {E7CE2F71-A981-4344-A9D2-3CF6FE79E734} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\Windows\ehome\ehrec.exe
Task: {ECB6050B-1EED-402B-8686-244B9ACDCB1D} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\Windows\ehome\ehPrivJob.exe
Task: {EDF9C2D2-308D-49F7-ADFB-2CBFE5603B88} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\jcott\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe [2016-08-24] (Microsoft Corporation)
Task: {EF62269D-A795-4E81-B886-6C8C9588251C} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\Windows\ehome\ehPrivJob.exe
Task: {F365DE6C-571F-4B97-B178-88BE6EF6442A} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\Windows\ehome\mcupdate.exe
Task: {F664D3E6-2D52-40DF-AB64-936EC0233D70} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2016-07-05] (Microsoft Corporation)
Task: {FA7C56CA-5C0F-4EC8-A396-81EC1C8D4C02} - \PCDoctorBackgroundMonitorTask -> No File <==== ATTENTION
Task: {FAA637C8-D1D2-47DC-9995-6EFFF10B462C} - System32\Tasks\{C6DB9F2D-C049-06A3-8C29-090994E9A96F} => Regsvr32.exe /s /n /i:"/rt" "C:\PROGRA~3\6e11d460\25284cc3.dll" <==== ATTENTION
 
(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
 
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\REGUtilities Task.job => C:\Program Files (x86)\REGUtilities\REGUtilities.exe-t C:\Program Files (x86)\REGUtilities\REGUtilities.exe <==== ATTENTION
 
==================== Shortcuts =============================
 
(The entries could be listed to be restored or removed.)
 
ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\Chrome.lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US
ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome (2).lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US
ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome.lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US
 
==================== Loaded Modules (Whitelisted) ==============
 
2015-10-30 03:18 - 2015-10-30 03:18 - 00185856 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2015-01-20 23:35 - 2015-01-20 23:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 01328912 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2015-02-08 13:36 - 2016-05-24 09:51 - 00116416 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2016-07-12 16:42 - 2016-07-01 00:48 - 02656408 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-07-12 16:42 - 2016-07-01 00:48 - 02656408 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 01864384 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\amd64\ClientTelemetry.dll
2016-07-25 15:40 - 2016-05-24 12:43 - 08909504 _____ () C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2015-12-17 22:34 - 2015-12-07 00:14 - 00093696 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\Windows.UI.Shell.SharedUtilities.dll
2016-07-12 16:44 - 2016-06-30 23:48 - 00472064 _____ () C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\QuickActions.dll
2016-07-12 16:42 - 2016-06-30 23:27 - 07992832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-07-12 16:42 - 2016-06-30 23:21 - 00591360 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-07-12 16:42 - 2016-06-30 23:22 - 02483200 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-07-12 16:42 - 2016-06-30 23:24 - 04089856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2010-11-17 11:35 - 2010-11-17 11:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2012-02-01 11:50 - 2012-02-01 11:50 - 00968048 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe
2016-04-18 21:41 - 2016-04-18 21:42 - 00144384 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeHost.exe
2015-10-13 06:46 - 2015-10-13 06:46 - 01040144 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-02-12 21:58 - 2014-02-12 21:58 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2015-10-13 06:45 - 2015-10-13 06:45 - 00237328 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 01383616 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\ClientTelemetry.dll
2016-08-25 11:10 - 2016-08-25 11:10 - 00118976 _____ () C:\Users\steven\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\FileSyncViews.dll
2010-11-24 23:44 - 2010-11-24 23:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2012-02-01 11:44 - 2012-02-01 11:44 - 08151040 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\QtGui4.dll
2012-02-01 11:44 - 2012-02-01 11:44 - 02278400 _____ () C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\QtCore4.dll
2015-12-12 17:13 - 2016-08-05 23:21 - 00035792 _____ () C:\Program Files (x86)\Dropbox\Client\_multiprocessing.pyd
2016-09-02 23:17 - 2016-08-05 23:21 - 00145864 _____ () C:\Program Files (x86)\Dropbox\Client\pyexpat.pyd
2016-09-02 23:17 - 2016-08-05 23:22 - 00019408 _____ () C:\Program Files (x86)\Dropbox\Client\faulthandler.pyd
2016-09-02 23:17 - 2016-08-05 23:21 - 00116688 _____ () C:\Program Files (x86)\Dropbox\Client\pywintypes27.dll
2015-12-12 17:13 - 2016-08-05 23:21 - 00100296 _____ () C:\Program Files (x86)\Dropbox\Client\_ctypes.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00018888 _____ () C:\Program Files (x86)\Dropbox\Client\select.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00019760 _____ () C:\Program Files (x86)\Dropbox\Client\tornado.speedups.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00694224 _____ () C:\Program Files (x86)\Dropbox\Client\unicodedata.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020816 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.pyd
2015-12-12 17:13 - 2016-08-05 23:22 - 00123856 _____ () C:\Program Files (x86)\Dropbox\Client\_cffi_backend.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 01682760 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020808 _____ () C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00105928 _____ () C:\Program Files (x86)\Dropbox\Client\win32api.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00021312 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.crt.compiled._winffi_crt.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00052024 _____ () C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00038696 _____ () C:\Program Files (x86)\Dropbox\Client\fastpath.pyd
2016-09-02 23:17 - 2016-08-05 23:19 - 00392144 _____ () C:\Program Files (x86)\Dropbox\Client\pythoncom27.dll
2016-09-02 23:17 - 2016-08-05 23:24 - 00020936 _____ () C:\Program Files (x86)\Dropbox\Client\mmapfile.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024528 _____ () C:\Program Files (x86)\Dropbox\Client\win32event.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00116176 _____ () C:\Program Files (x86)\Dropbox\Client\win32security.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00381752 _____ () C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00124880 _____ () C:\Program Files (x86)\Dropbox\Client\win32file.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00025424 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32clipboard.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00175560 _____ () C:\Program Files (x86)\Dropbox\Client\win32gui.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00030160 _____ () C:\Program Files (x86)\Dropbox\Client\win32pipe.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00043472 _____ () C:\Program Files (x86)\Dropbox\Client\win32process.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00048592 _____ () C:\Program Files (x86)\Dropbox\Client\win32service.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00057808 _____ () C:\Program Files (x86)\Dropbox\Client\win32evtlog.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00024016 _____ () C:\Program Files (x86)\Dropbox\Client\win32profile.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00246592 _____ () C:\Program Files (x86)\Dropbox\Client\breakpad.client.windows.handler.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00026456 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.pyd
2015-12-12 17:13 - 2016-08-05 23:25 - 00028616 _____ () C:\Program Files (x86)\Dropbox\Client\win32ts.pyd
2015-12-12 17:13 - 2016-08-05 23:21 - 00144848 _____ () C:\Program Files (x86)\Dropbox\Client\_elementtree.pyd
2016-08-05 23:17 - 2016-08-05 23:22 - 00241104 _____ () C:\Program Files (x86)\Dropbox\Client\_jpegtran.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi._winffi_iphlpapi.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00019776 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winerror._winffi_winerror.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00020800 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.wininet._winffi_wininet.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00020280 _____ () C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.pyd
2015-12-12 17:13 - 2016-08-30 17:38 - 00023376 _____ () C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.pyd
2015-12-12 17:13 - 2016-08-05 23:25 - 00350152 _____ () C:\Program Files (x86)\Dropbox\Client\winxpgui.pyd
2016-02-19 23:17 - 2016-08-30 17:38 - 00022352 _____ () C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00024392 _____ () C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.pyd
2016-09-02 23:17 - 2016-08-05 23:18 - 00036296 _____ () C:\Program Files (x86)\Dropbox\Client\librsync.dll
2016-09-02 23:17 - 2016-08-30 17:38 - 00031568 _____ () C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.pyd
2016-09-02 23:17 - 2016-08-30 17:13 - 00293392 _____ () C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll
2016-09-02 23:17 - 2016-08-30 17:38 - 00084280 _____ () C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.DLL
2016-09-02 23:17 - 2016-08-30 17:38 - 01826096 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.pyd
2015-12-12 17:13 - 2016-08-05 23:22 - 00083912 _____ () C:\Program Files (x86)\Dropbox\Client\sip.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 03928880 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 01972528 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00531248 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00133424 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00224056 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00207672 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00020288 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.user32._winffi_user32.pyd
2015-12-12 17:13 - 2016-08-05 23:24 - 00060880 _____ () C:\Program Files (x86)\Dropbox\Client\win32print.pyd
2016-04-16 10:03 - 2016-08-30 17:38 - 00037192 _____ () C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.pyd
2016-08-05 23:17 - 2016-08-30 17:38 - 00024904 _____ () C:\Program Files (x86)\Dropbox\Client\winffi.winhttp.compiled._winffi_winhttp.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00546096 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00357680 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00042808 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.pyd
2016-09-02 23:17 - 2016-08-30 17:38 - 00168760 _____ () C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00098816 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\win32api.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00110080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\pywintypes27.dll
2016-09-04 22:12 - 2016-09-04 22:12 - 00364544 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\pythoncom27.dll
2016-09-04 22:12 - 2016-09-04 22:12 - 00320512 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\win32com.shell.shell.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00776704 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\_hashlib.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 01176576 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\wx._core_.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00806400 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\wx._gdi_.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00816128 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\wx._windows_.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 01067008 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\wx._controls_.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00733184 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\wx._misc_.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00682496 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\pysqlite2._sqlite.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00088064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\_ctypes.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00119808 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\win32file.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00108544 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\win32security.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00007168 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\hashobjs_ext.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00017920 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\thumbnails_ext.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00088064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\usb_ext.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00012800 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\common.time34.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00018432 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\win32event.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00167936 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\win32gui.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00046080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\_socket.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 01208320 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\_ssl.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00128512 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\_elementtree.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00127488 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\pyexpat.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00038912 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\win32inet.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00036864 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\_psutil_windows.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00525208 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\windows._lib_cacheinvalidation.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00011264 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\win32crypt.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00077312 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\wx._html2.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00027136 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\_multiprocessing.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00020480 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\_yappi.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00035840 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\win32process.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00686080 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\unicodedata.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00078848 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\wx._animate.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00123392 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\wx._wizard.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00024064 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\win32pipe.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00010240 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\select.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00025600 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\win32pdh.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00017408 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\win32profile.pyd
2016-09-04 22:12 - 2016-09-04 22:12 - 00022528 ____R () C:\Users\steven\AppData\Local\Temp\_MEI79762\win32ts.pyd
2015-02-08 13:39 - 2016-02-23 04:49 - 00325824 _____ () C:\Program Files\Microsoft Office 15\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE15\AppVIsvStream32.dll
2016-04-18 21:41 - 2016-04-18 21:42 - 00141312 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkypeBackgroundTasks.dll
2016-04-18 21:41 - 2016-04-18 21:42 - 22284800 _____ () C:\Program Files\WindowsApps\Microsoft.Messaging_2.15.20002.0_x86__8wekyb3d8bbwe\SkyWrap.dll
 
==================== Alternate Data Streams (Whitelisted) =========
 
(If an entry is included in the fixlist, only the ADS will be removed.)
 
 
==================== Safe Mode (Whitelisted) ===================
 
(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcapexe => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McNaiAnn => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"
 
==================== Association (Whitelisted) ===============
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed.)
 
 
==================== Internet Explorer trusted/restricted ===============
 
(If an entry is included in the fixlist, it will be removed from the registry.)
 
IE trusted site: HKU\S-1-5-21-270719932-3992731346-3884529842-1001\...\sharepoint.com -> hxxps://islipufsd.sharepoint.com
IE trusted site: HKU\S-1-5-21-270719932-3992731346-3884529842-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\sharepoint.com -> hxxps://sjcny-files.sharepoint.com
 
==================== Hosts content: ===============================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2009-07-13 22:34 - 2016-08-20 20:59 - 00000869 ____A C:\WINDOWS\system32\Drivers\etc\hosts
 
 
0.0.0.1 mssplus.mcafee.com
 
==================== Other Areas ============================
 
(Currently there is no automatic fix for this section.)
 
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
HKU\S-1-5-21-270719932-3992731346-3884529842-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Control Panel\Desktop\\Wallpaper -> C:\Users\jcott\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\beautiful_landscapes_17_wallpaper_hd.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.
 
==================== MSCONFIG/TASK MANAGER disabled items ==
 
(Currently there is no automatic fix for this section.)
 
 
==================== FirewallRules (Whitelisted) ===============
 
(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [MSMQ-In-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => (Allow) %systemroot%\system32\mqsvc.exe
FirewallRules: [WCF-NetTcpActivator-In-TCP-64bit] => (Allow) LPort=808
FirewallRules: [{9F54237B-1D18-4EE6-99CC-77258E302BE9}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{83AF26B6-F314-43D2-B6CA-4709443E83FA}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\UcMapi.exe
FirewallRules: [{77943D8C-76B0-471E-9414-83DE5F2D7695}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{3ABCDA1A-A3A8-481A-8860-4651CCD2438A}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\Lync.exe
FirewallRules: [{08C3D880-A70C-4284-8BDA-C236BE8354EB}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A954694E-9E01-4649-B38D-43E0B5EF5A0C}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{69BACEF7-4423-4969-A7E2-5595061EC1C2}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{56B05841-696A-4C55-BF28-730F2283ED07}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{BCED26A0-68FF-436B-A6AA-77EF5D4213B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{D5A59D3C-53AB-4D3B-8E01-4FE816FD2BC1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Terraria\Terraria.exe
FirewallRules: [{B1C0518C-6672-4EBF-88DC-38FDCCDC4257}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{AB324F81-1A94-4AA3-8ED2-8F31FABCFF08}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{3235D224-D52A-4382-9962-A079DE796C13}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D2A2D67A-A679-417A-8015-3D5C2CBE6285}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{A7891528-CEB4-462B-AF39-C8A05C275838}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{F49D889C-E3E3-42DB-84B4-FBCF9A88EA78}] => (Allow) c:\Program Files (x86)\Dell\VideoStage\VideoStage.exe
FirewallRules: [{003F5A78-D916-4C34-9EF5-39E53D27AF39}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{10093265-76B1-419D-8033-DB1C5C7F9888}] => (Allow) LPort=2869
FirewallRules: [{8EB6C387-4BF9-419D-A704-B62CD2AC67BF}] => (Allow) LPort=1900
FirewallRules: [{320ACAA6-0C7B-4232-A4C1-EA806620E137}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{F7F51EE9-0997-419E-A2EB-7014D290CE2D}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{A1EF7B4C-A3E4-4471-B9E2-2159402EC687}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{6458AEFF-B746-4E7F-AD58-F13042ED60C3}] => (Allow) C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe
FirewallRules: [{FF8FF84C-7DAC-45DA-8DD8-C488C5E6B509}] => (Allow) C:\Program Files\dell stage\dell stage\accuweather\accuweather.exe
FirewallRules: [{253C6C5C-8521-409F-9629-0FCFEFB00E5B}] => (Allow) C:\Program Files\dell stage\musicstage\musicstageengine.exe
FirewallRules: [{DC4EBCCB-EECD-47E2-953B-A0151F188A35}] => (Allow) C:\Program Files\dell stage\dell stage\stage_primary.exe
FirewallRules: [{B03B92C9-677C-460D-9E25-8CABD25984CB}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{57673C03-CC72-4B18-ADAA-6E1F80EB99E9}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
FirewallRules: [{FAE68181-AD51-45D7-804F-8D62F4239DA1}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [{754FD701-B297-4FB7-9BE7-8E511D606321}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe
FirewallRules: [{AC5E9029-FF3C-4C9D-88D6-B0FE212EC1DA}] => (Allow) C:\Program Files (x86)\Optimum Link\OptimumLink.exe
FirewallRules: [{1E871B7E-67E8-46FC-A8B8-231A0E224BBD}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{E3AA2BDA-40A0-4D84-AD67-7ADCBA4FDBE8}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{364F0DEE-CFA5-4A65-A1BD-C8C46573BAE3}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{0235454B-A127-4C52-B7A8-7AE6374669A0}] => (Allow) C:\Program Files (x86)\Microsoft Office\Live Meeting 8\Console\PWConsole.exe
FirewallRules: [{DAB8C529-F77E-49CA-82C9-12F60C83771B}] => (Allow) LPort=4481
FirewallRules: [{3E6C78BD-88C3-4472-9438-9FFB09A2E1D7}] => (Allow) LPort=4481
FirewallRules: [{8F08B3D1-2496-4272-8DBA-257284D1BA37}] => (Allow) LPort=4482
FirewallRules: [{FFE64F45-DB37-4AEF-8DA8-6B70AB160E35}] => (Allow) LPort=4482
FirewallRules: [{7E2F0BBF-BF57-4E08-9AC8-B52A8439D28F}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [{73134A93-E6EF-4903-A0B5-4BB0623E691B}] => (Allow) C:\Program Files (x86)\Research In Motion\BlackBerry Desktop\Rim.Desktop.exe
FirewallRules: [TCP Query User{B9934B27-E95E-4199-B404-276E6C9E493F}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{4DE54D6F-0F85-4292-80C6-02A6E5AFDC0F}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Block) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{C4829B60-8024-48A6-8BD4-BA88AF696F9C}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{EF42326E-945B-4384-A486-D29D7C19D721}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{2C786C03-FF6C-43A1-B1C8-248C0E567449}] => (Allow) C:\Program Files (x86)\Barnes & Noble\NOOKstudy\NOOKStudy.exe
FirewallRules: [{00D2F3B0-E1EF-4704-B8A1-117669CA3FA2}] => (Allow) C:\Program Files (x86)\Barnes & Noble\NOOKstudy\NOOKStudy.exe
FirewallRules: [{C0B34847-0E65-43C8-A554-798F916FDA0C}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{D6287CF2-5F9C-4E01-84FE-603E5ABDAFCE}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{B68E5ACC-3852-4BB5-9D5E-97E527E94491}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{3D783AC7-1AB2-4520-99DE-2237A9B795F0}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{52F9B67C-CE17-4F49-BC77-717C4219B8FD}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{772F7A61-9501-4BE8-8949-C55D35837C49}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{0F01E894-64EA-43DF-BC35-C2FADC0DECA9}] => (Allow) C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe
FirewallRules: [{BC97C59D-E12E-4E16-A6E5-9BE26A7B43E7}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2AA274E2-7DF3-4278-8A0B-F95C53331E47}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D07ACE4B-2CC1-43DF-B3F6-B11FFA91DE51}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe
FirewallRules: [{A8A2F08A-7E1A-4EC7-A258-B41A84495750}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [{76058285-6F2E-4508-A841-7D28C92E1C2E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{64462A7F-99F2-4477-85C5-15C17C7FAD27}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Trove\GlyphClient.exe
FirewallRules: [{6488D245-AD0A-40EC-B871-F82722E739A0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{E64A9AA5-E34B-43D3-8DFC-4AF7D71A67FD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe
FirewallRules: [{137F4DC0-0DA7-4964-B611-4CD4AF9E3C18}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{803D3166-DD18-470C-A64C-7AE562CF1E6E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{DB6A87EF-6A11-425F-B706-B8750CD6A854}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Undertale\UNDERTALE.exe
FirewallRules: [{E2F99E0A-04A8-4443-B1D7-C86B3956654E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Undertale\UNDERTALE.exe
FirewallRules: [TCP Query User{9A4C05CE-3E54-46F1-9DB0-95338DB62DAD}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [UDP Query User{F4EB784D-0323-4533-B9E5-BAAABDEA8DA5}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{3EB52856-BDBA-45C3-B9B5-3EBD8494C559}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
 
==================== Restore Points =========================
 
21-08-2016 19:00:27 Windows Backup
28-08-2016 19:00:30 Windows Backup
02-09-2016 17:00:26 Windows Update
04-09-2016 16:58:12 Removed Java 7 Update 7 (64-bit)
04-09-2016 19:00:15 Windows Backup
04-09-2016 21:10:47 JRT Pre-Junkware Removal
 
==================== Faulty Device Manager Devices =============
 
 
==================== Event log errors: =========================
 
Application errors:
==================
Error: (09/04/2016 09:20:15 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Activation context generation failed for "C:\Program Files\Microsoft Office 15\root\office15\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files\Microsoft Office 15\root\office15\UccApi.DLL" on line 1.
Component identity found in manifest does not match the identity of the component requested.
Reference is UccApi,processorArchitecture="AMD64",type="win32",version="15.0.0.0".
Definition is UccApi,processorArchitecture="x86",type="win32",version="15.0.0.0".
Please use sxstrace.exe for detailed diagnosis.
 
Error: (09/04/2016 09:11:06 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.
 
Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.
 
System Error:
Access is denied.
.
 
Error: (09/04/2016 09:05:47 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Information only.
(Patch task for {90140011-0066-0409-0000-0000000FF1CE}): DownloadLatest Failed: A connection with the server could not be established
 
Error: (09/04/2016 07:10:29 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.
 
Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.
 
System Error:
Access is denied.
.
 
Error: (09/04/2016 07:10:30 PM) (Source: Windows Backup) (EventID: 4104) (User: )
Description: The backup was not successful. The error is: There is not enough space on this drive to save the backup. Free up space by deleting older backups and unnecessary data or change your backup settings. (0x81000005).
 
Error: (09/04/2016 07:00:16 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.
 
Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.
 
System Error:
Access is denied.
.
 
Error: (09/04/2016 07:00:10 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.
 
Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.
 
System Error:
Access is denied.
.
 
Error: (09/04/2016 04:58:26 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Cryptographic Services failed while processing the OnIdentity() call in the System Writer Object.
 
Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft Link-Layer Discovery Protocol.
 
System Error:
Access is denied.
.
 
Error: (09/04/2016 02:21:50 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program firefox.exe version 46.0.1.5966 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.
 
Process ID: 1b64
 
Start Time: 01d206d714b4dbf6
 
Termination Time: 67
 
Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe
 
Report Id: 6ce0b495-72cc-11e6-9bf6-782bcba9d083
 
Faulting package full name: 
 
Faulting package-relative application ID:
 
Error: (09/04/2016 02:05:47 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program firefox.exe version 46.0.1.5966 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.
 
Process ID: bb4
 
Start Time: 01d206d618c1e755
 
Termination Time: 44
 
Application Path: C:\Program Files (x86)\Mozilla Firefox\firefox.exe
 
Report Id: 30aafc42-72ca-11e6-9bf6-782bcba9d083
 
Faulting package full name: 
 
Faulting package-relative application ID:
 
 
System errors:
=============
Error: (09/05/2016 02:26:46 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Anti-Spam Service service failed to start due to the following error: 
The system cannot find the file specified.
 
Error: (09/05/2016 01:42:51 PM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 4
 
Error: (09/05/2016 01:07:24 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Anti-Spam Service service failed to start due to the following error: 
The system cannot find the file specified.
 
Error: (09/05/2016 12:07:53 PM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 4
 
Error: (09/05/2016 11:01:34 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Anti-Spam Service service failed to start due to the following error: 
The system cannot find the file specified.
 
Error: (09/05/2016 08:13:35 AM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 4
 
Error: (09/05/2016 07:27:39 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Anti-Spam Service service failed to start due to the following error: 
The system cannot find the file specified.
 
Error: (09/05/2016 04:08:24 AM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 4
 
Error: (09/05/2016 03:43:21 AM) (Source: DCOM) (EventID: 10005) (User: steven-PC)
Description: DCOM got error "2" attempting to start the service mcpltsvc with arguments "Unavailable" in order to run the server:
{20966775-18A4-4299-B8E3-772C336B52A7}
 
Error: (09/05/2016 03:43:21 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Platform Services service failed to start due to the following error: 
The system cannot find the file specified.
 
 
CodeIntegrity:
===================================
  Date: 2016-09-05 13:09:17.488
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2016-09-05 13:09:17.470
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2016-09-05 13:09:17.430
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2016-09-05 07:41:37.222
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2016-09-05 07:41:37.206
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2016-09-05 07:41:37.188
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2016-09-05 07:41:37.148
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2016-09-05 07:41:37.132
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2016-09-05 07:41:37.114
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2016-09-05 07:41:37.074
  Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
 
==================== Memory info =========================== 
 
Processor: Intel® Core™ i5-2300 CPU @ 2.80GHz
Percentage of memory in use: 49%
Total physical RAM: 6126.45 MB
Available physical RAM: 3074.51 MB
Total Virtual: 12270.45 MB
Available Virtual: 8621.96 MB
 
==================== Drives ================================
 
Drive c: (OS) (Fixed) (Total:919.22 GB) (Free:690.85 GB) NTFS
Drive e: () (Fixed) (Total:465.76 GB) (Free:0 GB) NTFS ==>[system with boot components (obtained from drive)]
Drive f: (palmOne 128) (Removable) (Total:0.12 GB) (Free:0.12 GB) FAT
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: 935C49BC)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=12.2 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=919.2 GB) - (Type=07 NTFS)
 
========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: C9FC5973)
Partition 1: (Active) - (Size=465.8 GB) - (Type=07 NTFS)
 
========================================================
Disk: 2 (Size: 122.5 MB) (Disk ID: 00000000)
 
Partition: GPT.
 
==================== End of Addition.txt ============================

  • 0

#13
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,090 posts
McAfee Security Center-----Were you using that at one point ?


Download the enclosed =>Attached File  FIXLIST.txt   6.98KB   163 downloads Save it in the location FRST64 is. Run FRST and click on the Fix button. Wait until finished.

The tool will make a log in the location FRST is, (Fixlog.txt). Please post it to your reply.
  • 0

#14
ststeveo

ststeveo

    Member

  • Topic Starter
  • Member
  • PipPip
  • 50 posts

Yes Mcafee is what we use. Took it down for the JRT scan. Here is the fix log

Fix result of Farbar Recovery Scan Tool (x64) Version: 31-08-2016
Ran by steven (05-09-2016 15:59:44) Run:1
Running from C:\Users\steven\Desktop
Loaded Profiles: steven &  (Available Profiles: steven & jcott & DefaultAppPool)
Boot Mode: Normal
==============================================
 
fixlist content:
*****************
CloseProcesses:
CreateRestorePoint:
ShellIconOverlayIdentifiers: [GDriveSharedOverlay] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} =>  No File
GroupPolicy: Restriction - Chrome <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <======= ATTENTION
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\.DEFAULT -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = 
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> DefaultScope {1B2907BB-FF5D-4224-9AA7-EBE89AAF0B7B} URL = 
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1001 -> {3885C94D-38F8-4DFD-B31A-59C9811C556E} URL = hxxp://www.bing.com/search?q={searchTerms}&form=MSSEDF&pc=MSE1
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = 
SearchScopes: HKU\S-1-5-21-270719932-3992731346-3884529842-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0 -> {E1339969-795B-413D-B352-DEFBFAF1F910} URL = hxxps://search.yahoo.com/search?fr=mcafee&type=C011US105D20121011&p={searchTerms} 
BHO: No Name -> {27B4851A-3207-45A2-B947-BE8AFE6163AB} -> No File
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll => No File
S2 HomeNetSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McBootDelayStartSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McMPFSvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McNaiAnn; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 mcpltsvc; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 McProxy; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
S2 MSK80Service; "C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc [X]
U3 idsvc; no ImagePath
S3 PCDSRVC{1E208CE0-FB7451FF-06020101}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]
S3 PCDSRVC{1E208CE0-FB7451FF-06020200}_0; \??\c:\program files\dell support center\pcdsrvc_x64.pkms [X]
C:\Users\jcott\AppData\Local\Temp\dxwebsetup.exe
C:\Users\jcott\AppData\Local\Temp\vsredistsetup.exe
C:\Users\steven\AppData\Local\Temp\DefaultPack.EXE
C:\Users\steven\AppData\Local\Temp\jre-8u71-windows-au.exe
C:\Users\steven\AppData\Local\Temp\libeay32.dll
C:\Users\steven\AppData\Local\Temp\msvcr120.dll
C:\Users\steven\AppData\Local\Temp\sqlite3.dll 
Task: {10712C85-C199-4245-BDA4-57827D08ED73} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {185C5E45-F4E5-4B37-8AD1-80B821E94869} - System32\Tasks\REGUtilities Task => C:\Program Files (x86)\REGUtilities\REGUtilities.exe <==== ATTENTION
Task: {2824C10D-5D55-442F-A7F1-38A73B4FA8BC} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {2C794F92-9DA9-4901-8EF9-F1D3D8DE19A6} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {2EA26D21-43EB-401B-B342-BD0B5474C7B6} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {4DA06947-9CC4-4253-A618-7DFA60920D10} - \PCDEventLauncher -> No File <==== ATTENTION
Task: {5320EC7B-F649-4898-B2AB-11D0C3C38103} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {6C87747A-6F96-478E-84DF-93E48B5570D0} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {81B1BA89-20A9-45AC-A115-B10975A07D11} - \SystemToolsDailyTest -> No File <==== ATTENTION
Task: {86B2785F-EC39-4CC5-A41E-225A35F95341} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {8A111D0B-A9EF-44C1-BEDB-DEABDC0D3259} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {8C4BBBA9-5FEF-4086-95F6-4CCF0795788D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {ADD60308-5A0E-4B71-9FD4-1B1A1E40E148} - \{0E047847-790E-0A0D-7A11-057E0F08117E} -> No File <==== ATTENTION
Task: {DB08B41F-4E46-49E6-A13D-13A54E5F8EBB} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {E63652F9-3BCA-442D-84C1-AE99E52C9121} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {FA7C56CA-5C0F-4EC8-A396-81EC1C8D4C02} - \PCDoctorBackgroundMonitorTask -> No File <==== ATTENTION
Task: {FAA637C8-D1D2-47DC-9995-6EFFF10B462C} - System32\Tasks\{C6DB9F2D-C049-06A3-8C29-090994E9A96F} => Regsvr32.exe /s /n /i:"/rt" "C:\PROGRA~3\6e11d460\25284cc3.dll" <==== ATTENTION
Task: C:\WINDOWS\Tasks\REGUtilities Task.job => C:\Program Files (x86)\REGUtilities\REGUtilities.exe-t C:\Program Files (x86)\REGUtilities\REGUtilities.exe <==== ATTENTION
C:\Program Files (x86)\REGUtilities\
ShortcutWithArgument: C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome (2).lnk -> C:\Users\steven\AppData\Local\Chrome\Application\chrome.exe (The Chromium Authors) -> --extra-search-query-params="brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US&userid=d01b1752-774b-fb67-745e-8ea306d0161d&installdate=01/01/2014&searchtype=cd" "hxxp://feed.snapdo.com/?searchtype=cn&brocodeid=769&publisher=QuickObrw&dpid=QuickObrw&co=US
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcapexe => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McNaiAnn => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"
CMD: bitsadmin /reset /allusers
CMD: netsh winsock reset catalog
CMD: ipconfig /flushdns
RemoveProxy:
hosts:
Emptytemp:
*****************
 
Processes closed successfully.
Restore point was successfully created.
"HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\GDriveSharedOverlay" => key removed successfully
HKCR\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => key not found. 
C:\WINDOWS\system32\GroupPolicy\Machine => moved successfully
C:\WINDOWS\system32\GroupPolicy\GPT.ini => moved successfully
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini => moved successfully
"HKLM\SOFTWARE\Policies\Google" => key removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value restored successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{49606DC7-976D-4030-A74E-9FB5C842FA68}" => key removed successfully
HKCR\CLSID\{49606DC7-976D-4030-A74E-9FB5C842FA68} => key not found. 
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
"HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{3885C94D-38F8-4DFD-B31A-59C9811C556E}" => key removed successfully
HKCR\CLSID\{3885C94D-38F8-4DFD-B31A-59C9811C556E} => key not found. 
"HKU\S-1-5-21-270719932-3992731346-3884529842-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{49606DC7-976D-4030-A74E-9FB5C842FA68}" => key removed successfully
HKCR\CLSID\{49606DC7-976D-4030-A74E-9FB5C842FA68} => key not found. 
"HKU\S-1-5-21-270719932-3992731346-3884529842-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{E1339969-795B-413D-B352-DEFBFAF1F910}" => key removed successfully
HKCR\CLSID\{E1339969-795B-413D-B352-DEFBFAF1F910} => key not found. 
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{27B4851A-3207-45A2-B947-BE8AFE6163AB}" => key removed successfully
HKCR\CLSID\{27B4851A-3207-45A2-B947-BE8AFE6163AB} => key not found. 
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}" => key removed successfully
"HKCR\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9}" => key removed successfully
HomeNetSvc => service could not remove
McBootDelayStartSvc => service could not remove
McMPFSvc => service could not remove
McNaiAnn => service could not remove
mcpltsvc => service could not remove
McProxy => service could not remove
MSK80Service => service could not remove
idsvc => service removed successfully
PCDSRVC{1E208CE0-FB7451FF-06020101}_0 => service removed successfully
PCDSRVC{1E208CE0-FB7451FF-06020200}_0 => service removed successfully
C:\Users\jcott\AppData\Local\Temp\dxwebsetup.exe => moved successfully
C:\Users\jcott\AppData\Local\Temp\vsredistsetup.exe => moved successfully
C:\Users\steven\AppData\Local\Temp\DefaultPack.EXE => moved successfully
C:\Users\steven\AppData\Local\Temp\jre-8u71-windows-au.exe => moved successfully
C:\Users\steven\AppData\Local\Temp\libeay32.dll => moved successfully
C:\Users\steven\AppData\Local\Temp\msvcr120.dll => moved successfully
C:\Users\steven\AppData\Local\Temp\sqlite3.dll => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{10712C85-C199-4245-BDA4-57827D08ED73}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{10712C85-C199-4245-BDA4-57827D08ED73}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{185C5E45-F4E5-4B37-8AD1-80B821E94869}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{185C5E45-F4E5-4B37-8AD1-80B821E94869}" => key removed successfully
C:\WINDOWS\System32\Tasks\REGUtilities Task => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\REGUtilities Task" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2824C10D-5D55-442F-A7F1-38A73B4FA8BC}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2824C10D-5D55-442F-A7F1-38A73B4FA8BC}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2C794F92-9DA9-4901-8EF9-F1D3D8DE19A6}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2C794F92-9DA9-4901-8EF9-F1D3D8DE19A6}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2EA26D21-43EB-401B-B342-BD0B5474C7B6}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2EA26D21-43EB-401B-B342-BD0B5474C7B6}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4DA06947-9CC4-4253-A618-7DFA60920D10}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4DA06947-9CC4-4253-A618-7DFA60920D10}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\PCDEventLauncher" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5320EC7B-F649-4898-B2AB-11D0C3C38103}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5320EC7B-F649-4898-B2AB-11D0C3C38103}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{6C87747A-6F96-478E-84DF-93E48B5570D0}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6C87747A-6F96-478E-84DF-93E48B5570D0}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{81B1BA89-20A9-45AC-A115-B10975A07D11}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{81B1BA89-20A9-45AC-A115-B10975A07D11}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SystemToolsDailyTest" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{86B2785F-EC39-4CC5-A41E-225A35F95341}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{86B2785F-EC39-4CC5-A41E-225A35F95341}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8A111D0B-A9EF-44C1-BEDB-DEABDC0D3259}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8A111D0B-A9EF-44C1-BEDB-DEABDC0D3259}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8C4BBBA9-5FEF-4086-95F6-4CCF0795788D}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8C4BBBA9-5FEF-4086-95F6-4CCF0795788D}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{ADD60308-5A0E-4B71-9FD4-1B1A1E40E148}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ADD60308-5A0E-4B71-9FD4-1B1A1E40E148}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{0E047847-790E-0A0D-7A11-057E0F08117E}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DB08B41F-4E46-49E6-A13D-13A54E5F8EBB}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DB08B41F-4E46-49E6-A13D-13A54E5F8EBB}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E63652F9-3BCA-442D-84C1-AE99E52C9121}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E63652F9-3BCA-442D-84C1-AE99E52C9121}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FA7C56CA-5C0F-4EC8-A396-81EC1C8D4C02}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FA7C56CA-5C0F-4EC8-A396-81EC1C8D4C02}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\PCDoctorBackgroundMonitorTask" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FAA637C8-D1D2-47DC-9995-6EFFF10B462C}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FAA637C8-D1D2-47DC-9995-6EFFF10B462C}" => key removed successfully
C:\WINDOWS\System32\Tasks\{C6DB9F2D-C049-06A3-8C29-090994E9A96F} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C6DB9F2D-C049-06A3-8C29-090994E9A96F}" => key removed successfully
C:\WINDOWS\Tasks\REGUtilities Task.job => moved successfully
"C:\Program Files (x86)\REGUtilities" => not found.
C:\Users\steven\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome (2).lnk => Shortcut argument removed successfully.
"HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\MCODS" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mcapexe" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\McNaiAnn" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\MCODS" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mfeaack" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mfeavfk" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mfefire" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mfefirek" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mfehidk" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mfemms" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys" => key removed successfully
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mfevtp" => key removed successfully
 
========= bitsadmin /reset /allusers =========
 
 
BITSADMIN version 3.0 [ 7.8.10586 ]
BITS administration utility.
© Copyright 2000-2006 Microsoft Corp.
 
BITSAdmin is deprecated and is not guaranteed to be available in future versions of Windows.
Administrative tools for the BITS service are now provided by BITS PowerShell cmdlets.
 
{CAD9603F-9A67-4B4D-9A94-4F82744DCF13} canceled.
{F1FF3A8D-8F3C-47BF-9328-703EA1846500} canceled.
2 out of 2 jobs canceled.
 
========= End of CMD: =========
 
 
========= netsh winsock reset catalog =========
 
 
Sucessfully reset the Winsock Catalog.
You must restart the computer in order to complete the reset.
 
 
========= End of CMD: =========
 
 
========= ipconfig /flushdns =========
 
 
Windows IP Configuration
 
Successfully flushed the DNS Resolver Cache.
 
========= End of CMD: =========
 
 
========= RemoveProxy: =========
 
HKLM\SYSTEM\CurrentControlSet\services\NlaSvc\Parameters\Internet\ManualProxies\\ => value removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\S-1-5-21-270719932-3992731346-3884529842-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
HKU\S-1-5-21-270719932-3992731346-3884529842-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value removed successfully
HKU\S-1-5-21-270719932-3992731346-3884529842-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\S-1-5-21-270719932-3992731346-3884529842-1005-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
 
 
========= End of RemoveProxy: =========
 
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.
 
=========== EmptyTemp: ==========
 
BITS transfer queue => 32768 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 110681127 B
Java, Flash, Steam htmlcache => 453674 B
Windows/system/drivers => 260063743 B
Edge => 6008910 B
Chrome => 0 B
Firefox => 85010067 B
Opera => 0 B
 
Temp, IE cache, history, cookies, recent:
Default => 30502 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 45672 B
NetworkService => 5534 B
steven => 532510262 B
jcott => 328107227 B
DefaultAppPool => 16674 B
 
RecycleBin => 50759905733 B
EmptyTemp: => 48.5 GB temporary data Removed.
 
================================
 
 
The system needed a reboot.
 
==== End of Fixlog 16:02:18 ====

  • 0

#15
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,090 posts
Hello,

If there are no further issues, I'd say you are ok.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP