Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Requested resource is in use. [Solved]


  • This topic is locked This topic is locked

#1
Liefellen

Liefellen

    New Member

  • Member
  • Pip
  • 6 posts

Cant open ANY antimalware,

Downloaded and ran FRST64

 

attaching file

Attached Files


  • 0

Advertisements


#2
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

Download Malwarebytes Anti-Rootkit Supplement from here

Once you have downloaded the tool (contained in a .zip folder), you will need to extract the contents. We recommend extracting to your desktop.
 
To extract the files, locate the zipped folder that you want to unzip (extract) files or folders from. To unzip all the contents of the zipped folder, press and hold (or right-click) the folder, select Extract All, and then follow the instructions. Save them on your desktop

After the files are extracted, double-click the mbar.cmd file. If you are unsure which file this is, try double-clicking both files named mbar - only one of them will run.
 
Update the Database, then click on Next, then on Scan.

  • Let it completes its scan (this can take a while);
  • Once the scan is done, make sure that every item is checked, and click on the Cleanup button (a reboot might be required);
  • After that (and the reboot, if one was required), go back in the mbar folder and look for a text file called mbar-log-TODAY'S-DATE.txt;
  • Copy/paste the content of that log in your next reply;

After a restart, open the MBAR folder, click on Plugins, then on Fixdamage.exe.


  • 0

#3
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

After performing the above, follow these steps:

 

Download the attached file and save it in the same directory FRST64 is saved.

  • Start FRST64 with Administrator privileges.
  • Press the Fix button.
  • When finished, a log file (Fixlog.txt) will pop up and saved in the same location the tool was ran from.

Please copy and paste its contents in your next reply.
 

 


  • 0

#4
Liefellen

Liefellen

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts

Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.03.29.04
  rootkit: v2017.03.11.01

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.18617
Frazier :: FRAZIER-PC [administrator]

3/29/2017 7:17:23 AM
mbar-log-2017-03-29 (07-17-23).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Kernel memory modifications detected. Deep Anti-Rootkit Scan engaged.
Objects scanned: 339688
Time elapsed: 41 minute(s), 57 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 3
HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\drmkpro64 (Rootkit.Agent.PUA) -> Delete on reboot. [9e2a557a3573af87b175952a56ab0af6]
HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\DATAUP (Trojan.Clicker) -> Delete on reboot. [3593e4eb9216f046a7151d60d62b847c]
HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\Dataup (Trojan.Clicker) -> Delete on reboot. [8642339c8028ad8987370a72778a17e9]

Registry Values Detected: 2
HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|svcvmx (Trojan.Clicker) -> Data: "C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\svcvmx.exe" -starup -> Delete on reboot. [5f69fbd48325b383ba6a468be61af808]
HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\DATAUP|ImagePath (Trojan.Clicker) -> Data: C:\Users\Frazier\AppData\Local\NTUSER~1\dataup\dataup.exe -> Delete on reboot. [3593e4eb9216f046a7151d60d62b847c]

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 4
C:\Users\Frazier\AppData\Local\ntuserlitelist (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\dataup (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\locales (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]

Files Detected: 23
C:\WINDOWS\SYSTEM32\drivers\ndistpr64.sys (Rootkit.Agent.PUA) -> Delete on reboot. [b82af19ea4f351ab70ceeeec014dcc62]
C:\Users\Frazier\AppData\Local\ntuserlitelist\dataup\dataup.ini (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\dataup\help_dll.dll (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\dataup\NTSVC.ocx (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\cef.pak (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\cef_100_percent.pak (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\cef_200_percent.pak (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\cef_extensions.pak (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\d3dcompiler_47.dll (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\dbghelp.dll (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\debug.log (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\icudtl.dat (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\libcef.dll (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\libEGL.dll (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\libGLESv2.dll (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\natives_blob.bin (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\pepflashplayer.dll (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\snapshot_blob.bin (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\svcvmx.log (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\widevinecdm.dll (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\widevinecdmadapter.dll (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\locales\en-US.pak (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\locales\zh-CN.pak (Trojan.Clicker) -> Delete on reboot. [6f5906c91a8e83b396ac53f2c2407e82]

Physical Sectors Detected: 0
(No malicious items detected)

(end)
 


  • 0

#5
Liefellen

Liefellen

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts

Fix result of Farbar Recovery Scan Tool (x64) Version: 15-03-2017
Ran by Frazier (29-03-2017 08:13:12) Run:2
Running from C:\Users\Frazier\Desktop
Loaded Profiles: Frazier (Available Profiles: Frazier)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Task: {19C9134F-DD10-49AC-9196-D1B8EC04C551} - System32\Tasks\Reimage Reminder => C:\Program Files\Reimage\Reimage Repair\ReimageReminder.exe [2016-11-13] (Reimage ltd.) <==== ATTENTION
Task: {4416C58B-0B04-49B3-9611-DF64D4ECB7C8} - \Traffic Exchange -> No File <==== ATTENTION
Task: {7D856E19-3385-4D78-9B2B-2D79A04AF1A6} - \Online Application Guard -> No File <==== ATTENTION
Task: {8186B315-0A0F-41F1-8110-207A9BDDD24F} - \Traffic Exchange Guardian -> No File <==== ATTENTION
Task: {8FB01EF2-20FF-43FB-957B-57BE839DF0BB} - \Online Application Guardian -> No File <==== ATTENTION
Task: {92B2193F-3845-464C-8B48-7F9978C87DC0} - System32\Tasks\{DCD68AD7-001A-4C39-94D4-BC6BD13AEE98} => pcalua.exe -a "C:\Users\Frazier\AppData\Local\Temp\{2B408CB5-029F-4E1D-A6E6-6FFE1FDC2765}\Photoshop_14_LS20\Adobe CC\payloads\Microsoft VC 2010 Redist (x64)\vcredist_x64.exe" -d "C:\Users\Frazier\AppData\Local\Temp\{2B408CB5-029F-4E1D-A6E6-6FFE1FDC2765}\Photoshop_14_LS20\Adobe CC\payloads\Microsoft VC 2010 Red (the data entry has 10 more characters). <==== ATTENTION
Task: {C5516AB0-9152-4ACA-B34E-8F8D562F4805} - \GEN_Interval -> No File <==== ATTENTION
Task: {C6648FC3-B70B-49D7-9B43-D6E12FDA13E5} - \Traffic Exchange Guard -> No File <==== ATTENTION
Task: {C9CBC214-1788-46ED-B88F-331FBFF493C2} - System32\Tasks\ReimageUpdater => C:\Program Files\Reimage\Reimage Protector\ReiGuard.exe [2017-01-19] (Reimager) <==== ATTENTION
Task: {CFBEBE28-1E89-41EA-8B01-18149184F8AA} - \GEN -> No File <==== ATTENTION
Task: {D422E3F4-577E-4CDA-BF70-5446AF0CA398} - \Online Application -> No File <==== ATTENTION
HKU\S-1-5-21-998246979-33875040-2341155288-1000\Software\Classes\regfile: regedit.exe "%1" <===== ATTENTION
HKLM-x32\...\Run: [svcvmx] => "C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx\svcvmx.exe" -starup
HKLM-x32\...\Run: [cpx] => "C:\Users\Frazier\AppData\Local\ntuserlitelist\cpx\cpx.exe" -starup <===== ATTENTION
GroupPolicy: Restriction <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <======= ATTENTION
S2 Dataup; C:\Users\Frazier\AppData\Local\NTUSER~1\dataup\dataup.exe [X] <==== ATTENTION
S2 windowsmanagementservice; "C:\Users\Frazier\AppData\Local\microlabs\ct.exe" /svc [X] <==== ATTENTION
R0 drmkpro64; C:\Windows\System32\drivers\ndistpr64.sys [76576 2017-03-27] () [File not signed] <==== ATTENTION
U3 al1mjwju; C:\Windows\System32\Drivers\al1mjwju.sys [0 ] (Microsoft Corporation) <==== ATTENTION (zero byte File/Folder)
C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx
C:\Windows\System32\Drivers\al1mjwju.sys
C:\Windows\System32\drivers\ndistpr64.sys
C:\Users\Frazier\AppData\Local\microlabs\ct.exe
C:\Users\Frazier\AppData\Local\NTUSER~1\dataup
C:\Users\Frazier\AppData\Local\ntuserlitelist\cpx
Task: {4416C58B-0B04-49B3-9611-DF64D4ECB7C8} - \Traffic Exchange -> No File <==== ATTENTION
Task: {7D856E19-3385-4D78-9B2B-2D79A04AF1A6} - \Online Application Guard -> No File <==== ATTENTION
Task: {8186B315-0A0F-41F1-8110-207A9BDDD24F} - \Traffic Exchange Guardian -> No File <==== ATTENTION
Task: {8FB01EF2-20FF-43FB-957B-57BE839DF0BB} - \Online Application Guardian -> No File <==== ATTENTION
Task: {C5516AB0-9152-4ACA-B34E-8F8D562F4805} - \GEN_Interval -> No File <==== ATTENTION
Task: {C6648FC3-B70B-49D7-9B43-D6E12FDA13E5} - \Traffic Exchange Guard -> No File <==== ATTENTION
Task: {CFBEBE28-1E89-41EA-8B01-18149184F8AA} - \GEN -> No File <==== ATTENTION
Task: {D422E3F4-577E-4CDA-BF70-5446AF0CA398} - \Online Application -> No File <==== ATTENTION
ShellIconOverlayIdentifiers: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Frazier\AppData\Local\MEGAsync\ShellExtX64.dll -> No File
ShellIconOverlayIdentifiers: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Frazier\AppData\Local\MEGAsync\ShellExtX64.dll -> No File
ShellIconOverlayIdentifiers: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Frazier\AppData\Local\MEGAsync\ShellExtX64.dll -> No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
ShellIconOverlayIdentifiers-x32: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Frazier\AppData\Local\MEGAsync\ShellExtX32.dll -> No File
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Frazier\AppData\Local\MEGAsync\ShellExtX32.dll -> No File
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Frazier\AppData\Local\MEGAsync\ShellExtX32.dll -> No File
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin -> C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\19.5.0\\npsitesafety.dll [No File]
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
Task: {92B2193F-3845-464C-8B48-7F9978C87DC0} - System32\Tasks\{DCD68AD7-001A-4C39-94D4-BC6BD13AEE98} => pcalua.exe -a "C:\Users\Frazier\AppData\Local\Temp\{2B408CB5-029F-4E1D-A6E6-6FFE1FDC2765}\Photoshop_14_LS20\Adobe CC\payloads\Microsoft VC 2010 Redist (x64)\vcredist_x64.exe" -d "C:\Users\Frazier\AppData\Local\Temp\{2B408CB5-029F-4E1D-A6E6-6FFE1FDC2765}\Photoshop_14_LS20\Adobe CC\payloads\Microsoft VC 2010 Red (the data entry has 10 more characters). <==== ATTENTION
FirewallRules: [{1176EABA-2500-4B5A-B87E-FC2290C66894}] => (Allow) C:\Users\Frazier\AppData\Local\Temp\7zS4065\HPDiagnosticCoreUI.exe
FirewallRules: [{A277D966-D45D-43F2-8929-EB5F41C1864D}] => (Allow) C:\Users\Frazier\AppData\Local\Temp\7zS4065\HPDiagnosticCoreUI.exe
FirewallRules: [{35BC12ED-49A0-449B-A553-86C7AF53A7E3}] => (Allow) C:\Users\Frazier\AppData\Local\Temp\7zS42D2\HPDiagnosticCoreUI.exe
FirewallRules: [{26F721EE-38B8-43D7-852D-526F1BC5FC70}] => (Allow) C:\Users\Frazier\AppData\Local\Temp\7zS42D2\HPDiagnosticCoreUI.exe
FirewallRules: [{2F583506-4407-4939-AD69-C964A92139CC}] => (Allow) C:\Users\Frazier\AppData\Local\Temp\andy-x64\Setup.exe
FirewallRules: [{99F8EB2A-BD74-4DD9-8B65-F4E20A065324}] => (Allow) C:\Users\Frazier\AppData\Local\Temp\andy-x64\Setup.exe
FirewallRules: [{B93D10AA-F3C8-46F3-88C8-79276C3516E7}] => (Allow) C:\Users\Frazier\AppData\Local\Temp\RemoveTemp.exe
FirewallRules: [{85E76BD8-5BB8-4D7B-8DAF-AD2CEF247942}] => (Allow) C:\Users\Frazier\AppData\Local\Temp\RemoveTemp.exe
2017-03-28 15:01 - 2017-03-28 15:01 - 13414504 _____ (Reimage) C:\Users\Frazier\AppData\Local\Temp\ReimagePackage.exe
2017-03-28 14:57 - 2017-03-28 14:57 - 12713704 _____ (Learnpulse) C:\Users\Frazier\AppData\Local\Temp\ScreenpressoUpd.exe
2016-08-16 03:48 - 2016-08-16 03:48 - 0488960 _____ () C:\Users\Frazier\AppData\Local\Temp\sqlite3.exe
2006-10-30 13:10 - 2006-10-30 13:10 - 0455600 ____R (Macrovision Corporation) C:\Users\Frazier\AppData\Local\Temp\_isE5E5.exe
2006-05-22 21:10 - 2006-05-22 21:10 - 0455600 ____R (Macrovision Corporation) C:\Users\Frazier\AppData\Local\Temp\_isFA7E.exe
CMD: bcdedit.exe /set {bootmgr} displaybootmenu Yes
CMD: bcdedit.exe /set {current} bootstatuspolicy DisplayAllFailures
CMD: bcdedit.exe /set {current} recoveryenabled Yes
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: ipconfig /flushdns
CMD: netsh winsock reset catalog
CMD: netsh int ip reset C:\resettcpip.txt
CMD: FOR /F "usebackq delims==" %i IN (`wevtutil el`) DO wevtutil cl "%i"
CMD: Bitsadmin /Reset /Allusers
EMPTYTEMP:
Reboot:

*****************

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{19C9134F-DD10-49AC-9196-D1B8EC04C551} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{19C9134F-DD10-49AC-9196-D1B8EC04C551} => key removed successfully
C:\Windows\System32\Tasks\Reimage Reminder => moved successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Reimage Reminder => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4416C58B-0B04-49B3-9611-DF64D4ECB7C8} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4416C58B-0B04-49B3-9611-DF64D4ECB7C8} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Traffic Exchange => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7D856E19-3385-4D78-9B2B-2D79A04AF1A6} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7D856E19-3385-4D78-9B2B-2D79A04AF1A6} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Online Application Guard => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8186B315-0A0F-41F1-8110-207A9BDDD24F} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8186B315-0A0F-41F1-8110-207A9BDDD24F} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Traffic Exchange Guardian => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8FB01EF2-20FF-43FB-957B-57BE839DF0BB} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8FB01EF2-20FF-43FB-957B-57BE839DF0BB} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Online Application Guardian => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{92B2193F-3845-464C-8B48-7F9978C87DC0} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{92B2193F-3845-464C-8B48-7F9978C87DC0} => key removed successfully
C:\Windows\System32\Tasks\{DCD68AD7-001A-4C39-94D4-BC6BD13AEE98} => moved successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{DCD68AD7-001A-4C39-94D4-BC6BD13AEE98} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C5516AB0-9152-4ACA-B34E-8F8D562F4805} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C5516AB0-9152-4ACA-B34E-8F8D562F4805} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GEN_Interval => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C6648FC3-B70B-49D7-9B43-D6E12FDA13E5} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C6648FC3-B70B-49D7-9B43-D6E12FDA13E5} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Traffic Exchange Guard => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{C9CBC214-1788-46ED-B88F-331FBFF493C2} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C9CBC214-1788-46ED-B88F-331FBFF493C2} => key removed successfully
C:\Windows\System32\Tasks\ReimageUpdater => moved successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ReimageUpdater => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{CFBEBE28-1E89-41EA-8B01-18149184F8AA} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CFBEBE28-1E89-41EA-8B01-18149184F8AA} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GEN => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D422E3F4-577E-4CDA-BF70-5446AF0CA398} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D422E3F4-577E-4CDA-BF70-5446AF0CA398} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Online Application => key removed successfully
HKU\S-1-5-21-998246979-33875040-2341155288-1000\Software\Classes\regfile => key removed successfully
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\svcvmx => value not found.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\cpx => value removed successfully
C:\Windows\system32\GroupPolicy\Machine => moved successfully
C:\Windows\system32\GroupPolicy\GPT.ini => moved successfully
C:\Windows\SysWOW64\GroupPolicy\GPT.ini => moved successfully
HKLM\SOFTWARE\Policies\Google => key removed successfully
Dataup => service not found.
HKLM\System\CurrentControlSet\Services\windowsmanagementservice => key removed successfully
windowsmanagementservice => service removed successfully
drmkpro64 => service not found.
al1mjwju => service not found.
"C:\Users\Frazier\AppData\Local\ntuserlitelist\svcvmx" => not found.
"C:\Windows\System32\Drivers\al1mjwju.sys" => not found.
"C:\Windows\System32\drivers\ndistpr64.sys" => not found.
"C:\Users\Frazier\AppData\Local\microlabs\ct.exe" => not found.
"C:\Users\Frazier\AppData\Local\NTUSER~1\dataup" => not found.
"C:\Users\Frazier\AppData\Local\ntuserlitelist\cpx" => not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4416C58B-0B04-49B3-9611-DF64D4ECB7C8} => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Traffic Exchange => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7D856E19-3385-4D78-9B2B-2D79A04AF1A6} => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Online Application Guard => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8186B315-0A0F-41F1-8110-207A9BDDD24F} => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Traffic Exchange Guardian => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8FB01EF2-20FF-43FB-957B-57BE839DF0BB} => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Online Application Guardian => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C5516AB0-9152-4ACA-B34E-8F8D562F4805} => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GEN_Interval => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C6648FC3-B70B-49D7-9B43-D6E12FDA13E5} => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Traffic Exchange Guard => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CFBEBE28-1E89-41EA-8B01-18149184F8AA} => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GEN => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D422E3F4-577E-4CDA-BF70-5446AF0CA398} => key not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Online Application => key not found.
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\###MegaShellExtPending => key removed successfully
HKCR\CLSID\{056D528D-CE28-4194-9BA3-BA2E9197FF8C} => key not found.
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\###MegaShellExtSynced => key removed successfully
HKCR\CLSID\{05B38830-F4E9-4329-978B-1DD28605D202} => key not found.
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\###MegaShellExtSyncing => key removed successfully
HKCR\CLSID\{0596C850-7BDD-4C9D-AFDF-873BE6890637} => key not found.
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast => key removed successfully
HKCR\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => key not found.
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\###MegaShellExtPending => key removed successfully
HKCR\Wow6432Node\CLSID\{056D528D-CE28-4194-9BA3-BA2E9197FF8C} => key not found.
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\###MegaShellExtSynced => key removed successfully
HKCR\Wow6432Node\CLSID\{05B38830-F4E9-4329-978B-1DD28605D202} => key not found.
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\###MegaShellExtSyncing => key removed successfully
HKCR\Wow6432Node\CLSID\{0596C850-7BDD-4C9D-AFDF-873BE6890637} => key not found.
HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE => key removed successfully
HKLM\Software\Wow6432Node\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin => key removed successfully
HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{92B2193F-3845-464C-8B48-7F9978C87DC0} => key not found.
C:\Windows\System32\Tasks\{DCD68AD7-001A-4C39-94D4-BC6BD13AEE98} => not found.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{DCD68AD7-001A-4C39-94D4-BC6BD13AEE98} => key not found.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{1176EABA-2500-4B5A-B87E-FC2290C66894} => value not found.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{A277D966-D45D-43F2-8929-EB5F41C1864D} => value not found.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{35BC12ED-49A0-449B-A553-86C7AF53A7E3} => value not found.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{26F721EE-38B8-43D7-852D-526F1BC5FC70} => value not found.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{2F583506-4407-4939-AD69-C964A92139CC} => value not found.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{99F8EB2A-BD74-4DD9-8B65-F4E20A065324} => value not found.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{B93D10AA-F3C8-46F3-88C8-79276C3516E7} => value not found.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{85E76BD8-5BB8-4D7B-8DAF-AD2CEF247942} => value not found.
"C:\Users\Frazier\AppData\Local\Temp\ReimagePackage.exe" => not found.
"C:\Users\Frazier\AppData\Local\Temp\ScreenpressoUpd.exe" => not found.
"C:\Users\Frazier\AppData\Local\Temp\sqlite3.exe" => not found.
"C:\Users\Frazier\AppData\Local\Temp\_isE5E5.exe" => not found.
"C:\Users\Frazier\AppData\Local\Temp\_isFA7E.exe" => not found.

========= bcdedit.exe /set {bootmgr} displaybootmenu Yes =========

The operation completed successfully.

========= End of CMD: =========


========= bcdedit.exe /set {current} bootstatuspolicy DisplayAllFailures =========

The operation completed successfully.

========= End of CMD: =========


========= bcdedit.exe /set {current} recoveryenabled Yes =========

The operation completed successfully.

========= End of CMD: =========


========= netsh advfirewall reset =========

Ok.


========= End of CMD: =========


========= netsh advfirewall set allprofiles state ON =========

Ok.


========= End of CMD: =========


========= ipconfig /flushdns =========


Windows IP Configuration

Successfully flushed the DNS Resolver Cache.

========= End of CMD: =========


========= netsh winsock reset catalog =========


Sucessfully reset the Winsock Catalog.
You must restart the computer in order to complete the reset.


========= End of CMD: =========


========= netsh int ip reset C:\resettcpip.txt =========

Reseting Global, OK!
Reseting Interface, OK!
Restart the computer to complete this action.


========= End of CMD: =========


========= FOR /F "usebackq delims==" %i IN (`wevtutil el`) DO wevtutil cl "%i" =========


========= End of CMD: =========


========= Bitsadmin /Reset /Allusers =========


BITSADMIN version 3.0 [ 7.5.7601 ]
BITS administration utility.
© Copyright 2000-2006 Microsoft Corp.

BITSAdmin is deprecated and is not guaranteed to be available in future versions of Windows.
Administrative tools for the BITS service are now provided by BITS PowerShell cmdlets.

0 out of 0 jobs canceled.

========= End of CMD: =========


=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 6658914 B
Java, Flash, Steam htmlcache => 492 B
Windows/system/drivers => 257164 B
Edge => 0 B
Chrome => 0 B
Firefox => 374088522 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Users => 0 B
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 2658 B
Frazier => 32769375 B
UpdatusUser => 0 B
UpdatusUser => 0 B

RecycleBin => 0 B
EmptyTemp: => 402.6 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 08:14:33 ====


  • 0

#6
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

Please download Junkware Removal Tool to your Desktop.

  • Please close your security software to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista or 7, right-mouse click it and select Run as administrator.
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete, depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your Desktop and will automatically open.
  • Please post the contents of JRT.txt into your reply.

Download AdwCleaner from here. Save the file to the desktop.


NOTE: If you are using IE 8 or above you may get a warning that stops the program from downloading. Just click on the warning and allow the download to complete.

Close all open windows and browsers.
  • XP users: Double click the AdwCleaner icon to start the program.
  • Vista/7/8 users: Right click the AdwCleaner icon on the desktop, click Run as administrator and accept the UAC prompt to run AdwCleaner.
    You will see the following console:

iO5EZayK.png
  • Click the Scan button and wait for the scan to finish.
  • After the Scan has finished the window may or may not show what it found and above, in the progress bar, you will see: Pending. Please uncheck elements you don't want to remove.
  • Click the Clean button.
  • Everything checked will be moved to Quarantine.
  • When the program has finished cleaning a report appears.Once done it will ask to reboot, allow this

adwcleaner_delete_restart.jpg
  • On reboot a log will be produced please copy / paste that in your next reply. This report is also saved to C:\AdwCleaner\AdwCleaner[S0].txt


  • 0

#7
Liefellen

Liefellen

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.2 (03.10.2017)
Operating System: Windows 7 Professional x64
Ran by Frazier (Administrator) on Thu 03/30/2017 at 12:09:40.83
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 283

Failed to delete: C:\Program Files (x86)\Common Files\avg secure search\vtoolbarupdater (Folder)
Failed to delete: C:\Program Files\reimage (Folder)
Successfully deleted: C:\ProgramData\avg safeguard toolbar (Folder)
Successfully deleted: C:\ProgramData\microleaves (Folder)
Successfully deleted: C:\ProgramData\reimage protector (Folder)
Successfully deleted: C:\ProgramData\Start Menu\Programs\reimage repair (Folder)
Successfully deleted: C:\rei (Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{0135401A-BA7F-43BA-AA53-56C68091EC75} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{017A4F08-1267-4771-8081-074959E96008} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{01872D59-D8A8-45F0-97DA-2C26B9E3A86E} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{018ED10B-7A6B-4D42-910D-D18446CBFC77} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{01FDD8B1-07AF-4A81-9DEF-A488391D856B} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{079A7D48-0FC7-45A7-BA5F-46C10E6BC51E} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{07CC5C6B-2886-40AA-9413-BAB1368893F9} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{08F74568-1CCE-46C3-BA63-B49C77F8C3B4} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{09466BDD-C3DD-41A0-A8D5-BEF7EC36C54E} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{0967A956-7682-448D-993B-6B3FB07D9DD2} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{0AA60946-BE57-4DAC-B3F7-B7E4A3FADCAB} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{0AC4F997-EEF3-4A91-9267-5045CBA94122} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{0ADF002B-D3A7-48BA-B387-DA9FEFA91EB5} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{0B9B2117-4204-415F-8E74-AB70B40D4B7C} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{0CF21A56-F326-487A-B155-730DB68EF6B5} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{0D252BF9-06F8-4A15-8D3D-77111FF7B135} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{0E759F1E-C366-45CA-ACEB-FF3F6E8012B0} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{1017A1C6-D448-4DA8-BD59-7EEA6BEAB3CB} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{12079740-27CD-492A-B15B-A7146CD4D631} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{14AD7DF8-A19E-4931-9486-E2C0A2FEABA6} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{15109CE5-6192-43A6-8A86-038300B851DD} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{16C40335-BC9B-4A74-BC9D-5A68708DAE6A} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{1831ADBE-70B6-4FAA-8B16-6A6FFDE4F2FC} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{1933D280-0781-4AF6-A519-82ABD49AFA1E} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{19B0B705-7879-4220-892F-E3F43831093C} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{1A260F0C-4CA8-4939-BBD5-1B681078A9B1} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{1A607659-3E71-46F9-BD73-0876D2C7B506} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{1B3AFF9F-B25C-4465-9836-4990916E3C47} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{1BF90CA7-8ACA-4380-A810-985BB52133B9} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{1C23EE9E-5029-4D55-A8CA-22736F493801} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{1D81AC8C-A465-4AFA-9B16-B4F6D0A6C653} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{1DC23512-4CD1-48C6-95B5-341779A55C06} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{1FBB43A2-B471-4847-BCF7-A07A27CB477F} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{2176668F-518A-4534-82B4-9DDE0D5B684B} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{21775940-C6FB-4530-A397-465A2447753D} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{21931403-F5BB-4D89-A980-8DD04CD2F548} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{22A449D2-AF1B-4409-A0BC-FAC7FAB9018F} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{23AD5561-404F-43D9-90FC-6FBD82CF465A} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{24D75DC8-56B9-4992-81D5-0C900733A52F} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{2598E924-F34B-4D06-99B9-C45EEDB11520} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{25C8D046-50F5-4455-993A-34A63EE5634B} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{26A74BC5-D161-4C61-B9D4-C0C2C70E4BE7} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{2A9BEFF0-8E21-45BE-8279-C3644E714109} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{2B0EF12B-E7EC-4DB7-8B2D-982A7B88963D} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{2B658474-B1B1-44FB-B8AD-26D8E6B0A899} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{2D2FFF27-3F3E-42DF-9D3E-2FB672BBB6D3} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{2E90E94A-898A-4818-BBD3-B7071FF09C6F} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{2E9EF0C6-529C-4639-A9C7-7122DD3CB8BC} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{30CA3CF7-BD7A-4D06-9BDA-0E543D8C73ED} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{3296FA4B-9709-4FA1-96C1-D561292ABAD9} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{32A81A61-3FDE-4FC9-862B-867870828DA4} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{34DF8474-5413-4A34-B10D-719C16DD74C6} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{36D41FB4-A9DC-4FE1-9EA4-D612406F1593} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{36E6BF05-A592-437E-A5E6-EE5ABCCD2CA3} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{36EB97DA-50E2-40EF-A3B1-82153A426BEF} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{38CE453F-4908-4863-AA36-EF79F694BA0B} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{3B31B864-3B69-4688-B7AB-8750BA4B1154} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{3BD56145-95A2-42EB-9C94-F90AB729CBDF} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{3C4BB101-7DF1-41E5-961D-98E996BCEE33} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{4071BBFB-644B-4D1C-BA34-9050A4711E92} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{40D76ADE-7418-4607-8393-A6CCAA66B29C} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{41B843D7-AB44-405D-AA90-4CC10DEE2676} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{41D98582-D89E-4ED6-BA70-F9D9EE4EA048} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{42BD47A3-FEFD-4BAC-AFC8-C3742CA88E73} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{42D87E7C-FFA4-4EF8-81A4-672AF470A452} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{43A7B088-D4C1-42A2-BA9C-7F53E5358686} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{43BC44A2-E01D-4912-8A31-DAB1715DF56B} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{447CB063-6344-447C-858A-43CDC53EF0A0} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{45823D91-7039-409D-99C9-14F29BF64FED} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{45CE4698-0FC3-4230-AFC4-0BB164194A96} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{45F37AAA-643C-4187-9FE9-C0BA45AE1B09} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{472FC3A6-DCBE-4C81-B956-E1B38D451929} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{4765CF3A-F50C-40A2-9A25-FD7C93C7961B} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{494516CB-C65F-4C1D-8959-9C6F11EAAE52} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{4A49AFF9-930B-45DC-8BFE-0E00BADDD083} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{4AC240CF-B2D0-487B-B88C-17F0B59571CD} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{4B9D8236-F43B-44E6-9F5F-44DCF2C16435} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{4C4965C3-5419-493A-BE3E-453A3EB4A5FC} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{4CF1FCB1-D150-478F-BF35-9DD108DB4223} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{4D5C90DC-FD96-4F09-B849-C1DB243D38E2} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{4DACBAA6-96B7-4FB8-853D-EB062F9C818E} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{4EB9990D-1315-4010-96C3-197F81BF8238} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{50CB839B-B0CD-4668-9A6E-DD9EFB514DD5} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{51EF6A2B-61C5-483F-953C-3C5CC73611AF} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{5391FD38-D127-438F-8D60-6BA8C9229AC3} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{53A6103D-D2FE-44C6-957F-2CD1E381B575} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{53CED07B-70E9-48D3-9558-858D9F6BA8B1} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{5621BFDB-AAB3-4EB3-B6C8-8CA6B5D81E55} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{5679EA0D-C577-47A5-900D-32023E5B640E} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{576A7E82-BB58-4197-BC02-1FFAB2EDA95B} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{579460A0-6B6B-41BC-BE4D-1D5E7B003490} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{5805A981-CEAC-434C-996C-A83CA02F05BF} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{5832A9DD-D0D4-4B1B-A7F0-68D0913F2F2D} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{58554F87-A40D-43A0-8391-CEEF2F65169C} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{590DE136-3BB2-4CF1-ACB7-0BEC69F50B05} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{5CE6CC88-5780-4701-AE9D-AAC502B31470} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{601960EB-731C-46C0-84B3-8BF2E5A4C617} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{6054B924-4737-4C5C-90B0-F19D6A77045A} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{62198D41-0FDD-4298-96A7-0719B583FA22} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{64718959-2530-4D06-A0B4-FED5F382245E} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{6514E3F3-EC0B-4F9C-BFC3-55AB7EF5D8DC} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{65346A76-8E2B-4A21-AFE1-2EAEEE325BEB} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{66C31693-C637-4ADA-8539-43A137943446} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{69192DC1-8E11-422D-9EE1-DDC92CD9C5C2} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{6A6FC715-9BCF-4DB8-9CAA-1C01B77834E5} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{6B19879D-DB52-458C-B2C8-E91563A454EA} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{6DD1BE30-8E7C-44FD-BD30-234E1C03BE79} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{6DDE0B29-8B91-4383-B89F-205B21EB99F2} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{6E5DA4B4-D2B6-40B8-AD62-ACC6CA395A7F} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{6F6AF08C-D11A-4D50-92BD-3858555114B2} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{7047B10C-F75F-4A7E-87A5-8A9707D001E6} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{70F4448A-945F-4819-AA05-9CE5240436AA} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{716BD374-F689-4768-85A1-97EEDE848506} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{719AC18A-F84D-4ED7-A4E6-6FCA889BE20F} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{723A0646-B35F-44D6-A18F-0E7689DE9714} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{72FB7424-AF06-4B1B-B4D0-CA0715C328BB} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{750E5E7D-3F06-42B3-B336-72B013297D3F} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{75D5185A-80A5-43F2-BA1E-A1EB10D095CE} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{76165F91-F2C7-4EFD-BDCA-2BD3F808F863} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{767B4179-5AF1-4868-8E8F-B41623A7DE9F} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{775C50C6-4C64-4AA4-B431-1CFB5815E001} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{77ACA4DA-F463-4354-B217-84CAFD11ADAE} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{77C7BB26-92B5-474F-BDE9-FB6A4E970EB9} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{77DA8718-5607-435C-ADEF-312C6716B223} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{7848B489-7286-419A-8177-057F8668E033} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{790B4B23-E596-46CA-9121-6F524325E071} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{790C15D8-800D-4E21-B160-E32E9367AC44} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{79130221-DCD1-40A6-BFEB-192CEA45BFA4} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{7BAE7DD7-74B8-43A4-8822-530B623A6C21} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{7CA5BC38-57FD-4D15-A9C2-87272F894772} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{7D7C155B-9DCB-454B-B384-AF8B5E43AFD8} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{7DCB910A-B4CC-4DC3-A544-1DAA947223FC} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{7E8330B4-4953-4B3D-B15E-4C0637011DF5} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{7EA155DD-1FAA-4DF5-A037-E6B7456000B3} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{7F52C408-377F-435B-8E7A-8E61B7A67F26} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{818E773E-461C-4C30-9A54-E7F9BB9AD848} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{82360AAF-B78D-4A86-BF03-1B83704CACD4} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{8388CE60-F6DA-4C8D-B0EB-02DEFABCFDE4} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{8455F252-20B1-4E25-9526-1F2BF02D68E4} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{86375A6C-8306-40B9-8343-89598C0813AF} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{8682DADD-0B0F-44C7-8763-40C5E8B20281} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{8697CCA0-7076-419F-85F0-FEC3BA329005} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{86BAFC4C-1F58-4928-86C0-A0AC254AF302} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{86EF31B8-B679-4B42-9114-0B800A71C37E} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{87C640D6-5940-4B55-BDB4-93C2FA1B2FCB} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{89F7DE0F-B5DE-4BFE-8133-AB4DB9295D80} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{8AC3CC5F-0829-4FBD-B4AB-5D2E690E976C} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{8AFEFA8C-EF52-4F82-972A-7465DB2B0039} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{8B856980-E4B6-4665-AAD6-7BF042B50BE8} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{8F63C20F-15A1-4C2E-802C-5BEBD1EBE595} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{90676E1C-7BF2-46CA-B209-755D3EB51795} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{90C47632-2E2A-4ABE-92BA-09F14DF79CEB} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{91473192-0293-4702-9E89-457A4DD03323} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{923C39BA-894D-4161-8960-483AF4438ABF} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{96E47A20-3CFA-436B-856F-6109C0A7A2C5} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{9AD38FC9-906E-4973-87EA-1D40FA141F1D} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{9BF5E74F-3A76-498E-B7D0-4189C629E156} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{9E2B0C2B-49B4-4F06-A73F-65D41D153CEC} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{9EC042A1-8D0D-4470-BDD4-1EA679D1EA25} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{A16FA00A-340D-46DE-8879-ED2DABAB1A10} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{A20C65F6-7E46-48AC-8F6A-A492CA54CB29} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{A2FBA455-404A-4DA9-B407-4EB12DC4B46F} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{A32E5970-BE43-4FD5-B973-77F376743508} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{A600D2C7-9C51-4C34-A57D-7F14C4E2634D} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{A6264A24-9336-4628-89A3-346B165DCA80} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{A6993BBE-7AE2-4B96-BF82-27CF9F3CC31D} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{A6B849B2-CD7B-4198-8CDF-A3656C981D8D} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{A76D3682-CD77-421D-8829-A358AD2058CC} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{A8F1B6EC-34FD-41D7-BE2A-29E85B03BDE6} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{A8FB911A-FF4B-4E1A-9BD9-62A14840B646} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{AF0FD79A-9893-4ABF-8315-609FF9AFEA05} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{B0871EA6-985C-404D-BC1E-DE7788E00681} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{B54FD9C9-07CC-4C37-AD0B-1C41E62551AA} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{B5DE48B3-C8E0-4ABE-8296-2F6CC45B0C5A} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{B6114B42-EC43-40A9-874F-F1B08D87A1A0} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{B6EC46DA-0929-4E48-B56A-B05A7AF7AF85} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{B806AB71-54D5-4A3C-9D96-19A853EA2F91} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{B853FDE1-1A22-44F8-B0A1-18AAEA40E7E7} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{B861C87C-C72C-48EA-97A2-BFFAE65C9D4D} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{BB9288E5-2B01-4128-96A6-BE79520B74F1} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{BD543445-BC62-4243-A7BA-CFBFA72877F9} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{BD8D4B4C-543A-4A0E-8472-E2DEBF8C9025} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{BF5EB725-CAA1-4C76-9E97-745358D472D4} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{C0CD8CFD-1013-4E48-8A9E-3B4EFFA394FE} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{C10520DE-C4BC-437D-A589-33D59A1CFEB9} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{C26A634A-9A33-4A75-88F3-6EFE459E48A4} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{C3BC43CE-0232-41F5-A244-797B3246CAB4} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{C4321D15-FF64-4739-A4FD-441C8CCD02BF} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{C6CD8BC1-1DF4-429B-BA02-4B65CB7A05CA} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{C75CAC01-18AF-4182-8B71-926FBEB115B3} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{C76B0D93-DAB4-482A-B8C7-3385D28B81A4} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{C998CC52-D740-49C7-B3F0-AA00DF260E92} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{CBA913CB-5ECE-4EAD-B64D-8B68D0BC8F4F} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{CC1C5FA5-D79C-416B-AC3F-C4BE52D5BDFC} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{CCDD7249-5DE1-45BA-83D1-8F13665D90BF} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{CD7E38C0-FB87-4794-B3F3-F78FAB7FF94E} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{CE827805-656E-4C22-950C-51BD65211A47} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{CF03C68F-B517-49E5-84CC-10E8C3098D56} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{CF566530-9636-4FEA-87D0-5AF5F648BE6E} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{CFB2CE5E-01BB-4610-BFF4-3DE3144870A5} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{D1AFA0B6-5805-4202-931B-4E05EAD660C5} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{D1FFD27C-55B1-40D7-A0C6-AD068F12FAF1} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{D222001D-2E86-4E82-A279-2D62FD78E774} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{D25126E0-64F4-4DD9-AD34-87F7B607EA1D} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{D4943D43-37EA-4552-9186-AE18C1CC2ED6} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{D5F96B79-7A95-4DF0-B12E-FEB637082725} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{D605FF10-66C4-4B91-82B1-0D3D49CC36B3} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{D8F02608-C8B2-4734-BC04-97FC4225619B} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{DA2A77DC-D520-44C0-9468-53952A3525DB} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{DAFD79A3-1CB0-49E1-A5B1-AD32FED711D7} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{DBC90D72-72C0-4D5D-B16B-6869F733BF8A} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{DC1F6EEA-8CE6-41F8-A234-20A2656541CD} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{DC88738D-A22B-4B50-9F02-75A3EB9EED90} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{DD2EAC16-2F46-4CD8-B7B0-07D09096FFE1} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{DD8ABE85-20E4-4845-8422-8FADE57C12F1} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{DFA8EBCF-964E-4753-891F-78307C35AF42} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{DFE594C3-CDBA-433D-8A2C-02B5490F8E9F} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{E0C10652-C664-481E-B54F-75C6DCDB475D} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{E445DB4B-BE8E-4D85-B2EC-9B8F1EE0F414} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{E4FC63A9-B424-45B0-A3B0-D4B4A8719FE0} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{E504930B-26F0-4F3D-BD98-D280E3F00A02} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{E533A6F9-3E12-42EC-9F09-4013E9771668} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{E6179314-1684-4DBE-B86B-424DCA9BF976} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{E63BCE93-8E61-470A-B859-6595C31B4CA2} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{E6DB7115-6239-4A6C-9520-6BC19760518B} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{E7F12E05-298C-4258-97F5-F8A764BA96DB} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{E83C56CC-F220-4708-B25F-32A197D8C9F6} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{E8B42E74-2FCB-4A57-B085-743DEE4BCECC} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{E8EA75D3-D774-4EEF-883B-104B91D43FA2} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{EA57657D-56D3-4295-BA6A-629FA03C3A30} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{EBAED3A6-4450-4B3F-B797-35F926F1F288} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{EC091767-EA8D-4421-8E39-2A159ABF5970} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{ECB707DB-92E6-4B2B-A988-94A05A7D1E6F} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{ECBFF971-5F2D-4A0D-AA72-CAA1BB23DBFF} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{ED5E9C9F-8C6F-4620-AEBE-309F17332FB2} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{EDEB86EA-9A0F-4605-AE4F-DA32685FF6DE} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{EE91AD4D-E477-444A-9038-131929A66301} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{EFDD105C-7BAD-41D0-9D0D-0801E7F98893} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{F0837073-E443-49AD-A6B4-8BA4A0BD3441} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{F12EADAE-15C1-4111-8B31-89F7FCFC00A2} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{F3438979-38DD-4A0D-AA41-6F0A539110D8} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{F453115F-8F75-4434-8A84-B3B02B9B1D66} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{F4B07F2B-F394-4551-B0FD-0656DDABFC48} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{F6E0B1E0-516C-4885-B0A2-A60C9923D372} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{F83F1BD9-76FE-437F-A008-D787D502B0F4} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{FABC4EC0-3A31-43A1-BB7F-4D603DD6BECB} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{FAE4F490-C1AB-4C06-B125-AE26BBCDE376} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{FC86CF14-0FB6-44AE-94F8-95BA56FFB10C} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{FD9EE687-A0D4-4C9C-B156-76241AAE8A84} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{FDE9CC65-62DA-4C17-8F9F-AC982090A01B} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{FF0B461D-E00B-4785-A888-4A7A1651D4E6} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{FF7D483B-070E-48EB-9B5B-5C4C213576E6} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{FFC45074-89E0-453C-9107-8256A8468C9B} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\{FFCC4169-A1F3-4CF0-AFDE-B72DFE99DA0E} (Empty Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\avg safeguard toolbar (Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\packageaware (Folder)
Successfully deleted: C:\Users\Frazier\Appdata\LocalLow\avg safeguard toolbar (Folder)
Successfully deleted: C:\Users\Frazier\AppData\Roaming\microleaves (Folder)
Successfully deleted: C:\Users\Frazier\AppData\Roaming\Mozilla\Firefox\Profiles\4ryl1rmp.default-1410116351266\Invalidprefs.js (File)
Successfully deleted: C:\Users\Frazier\AppData\Roaming\Mozilla\Firefox\Profiles\4ryl1rmp.default-1410116351266\searchplugins\avg-secure-search.xml (File)
Successfully deleted: C:\Users\Public\Desktop\pc scan & repair by reimage.lnk (Shortcut)
Successfully deleted: C:\Windows\reimage.ini (File)
Successfully deleted: C:\Program Files (x86)\avg safeguard toolbar (Folder)
Successfully deleted: C:\Program Files (x86)\microleaves (Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4OOK1AHZ (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q0QM71JN (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QHUY4Q1E (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Frazier\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S1N06JUF (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4OOK1AHZ (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q0QM71JN (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QHUY4Q1E (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S1N06JUF (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\SysWOW64\sho380F.tmp (File)
Successfully deleted: C:\Windows\SysWOW64\shoBA3C.tmp (File)
Successfully deleted: C:\Windows\SysWOW64\shoE935.tmp (File)
Successfully deleted: C:\Windows\SysWOW64\shoED3B.tmp (File)



Registry: 6

Successfully deleted: HKLM\SYSTEM\CurrentControlSet\services\ReimageRealTimeProtector (Registry Key)
Successfully deleted: HKLM\SYSTEM\CurrentControlSet\services\vToolbarUpdater19.5.0 (Registry Key)
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233} (Registry Key)
Successfully deleted: HKLM\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} (Registry Key)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{95B7759C-8C7F-4BF1-B163-73684A933233} (Registry Value)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Thu 03/30/2017 at 12:15:35.25
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

 

 

 

 

# AdwCleaner v6.045 - Logfile created 30/03/2017 at 12:20:17
# Updated on 28/03/2017 by Malwarebytes
# Database : 2017-03-30.1 [Server]
# Operating System : Windows 7 Professional Service Pack 1 (X64)
# Username : Frazier - FRAZIER-PC
# Running from : C:\Users\Frazier\Desktop\adwcleaner_6.045.exe
# Mode: Clean
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

[-] Service deleted: ReimageRealTimeProtector


***** [ Folders ] *****

[-] Folder deleted: C:\ProgramData\Avg_Update_0215tb
[-] Folder deleted: C:\ProgramData\Avg_Update_0317tb
[-] Folder deleted: C:\Users\Frazier\AppData\Local\llssoft
[-] Folder deleted: C:\Users\Frazier\AppData\Roaming\IHlpr
[-] Folder deleted: C:\Program Files\Reimage
[#] Folder deleted on reboot: C:\Program Files\reimage
[-] Folder deleted: C:\Program Files\Common Files\AVG Secure Search
[-] Folder deleted: C:\ProgramData\AVG Secure Search
[#] Folder deleted on reboot: C:\ProgramData\Application Data\AVG Secure Search
[-] Folder deleted: C:\Program Files (x86)\Common Files\AVG Secure Search
[-] Folder deleted: C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\AVG SafeGuard toolbar


***** [ Files ] *****

[-] File deleted: C:\Users\Frazier\Downloads\ReimageRepair.exe
[-] File deleted: C:\Users\Frazier\AppData\Local\Temp\reimage.log
[-] File deleted: C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\safeguard-secure-search.xml
[#] File deleted: C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\safeguard-secure-search.xml
[#] File deleted: C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\safeguard-secure-search.xml


***** [ DLL ] *****



***** [ WMI ] *****



***** [ Shortcuts ] *****



***** [ Scheduled Tasks ] *****



***** [ Registry ] *****

[#] Key deleted on reboot: HKLM\SYSTEM\CurrentControlSet\services\reimagerealtimeprotector
[-] Key deleted: HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI
[-] Key deleted: HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI.1
[-] Key deleted: HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj
[-] Key deleted: HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj.1
[-] Key deleted: HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine
[-] Key deleted: HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine.1
[-] Key deleted: HKLM\SOFTWARE\Classes\ScriptHelper.GenericWnd
[-] Key deleted: HKLM\SOFTWARE\Classes\ScriptHelper.GenericWnd.1
[-] Key deleted: HKLM\SOFTWARE\Classes\ScriptHelper.NativeApi
[-] Key deleted: HKLM\SOFTWARE\Classes\ScriptHelper.NativeApi.1
[-] Key deleted: HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
[-] Key deleted: HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
[-] Key deleted: HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
[-] Key deleted: HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI.1
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj.1
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine.1
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\ScriptHelper.GenericWnd
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\ScriptHelper.GenericWnd.1
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\ScriptHelper.NativeApi
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\ScriptHelper.NativeApi.1
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
[#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
[-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
[-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{B2BC04DF-EFBD-409A-95CA-36874E5AB92A}
[-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{CA3A5461-96B5-46DD-9341-5350D3C94615}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
[-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
[-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
[-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
[-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
[-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{B2BC04DF-EFBD-409A-95CA-36874E5AB92A}
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
[-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{10ECCE17-29B5-4880-A8F5-EAD298611484}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{B2BC04DF-EFBD-409A-95CA-36874E5AB92A}
[-] Key deleted: HKU\S-1-5-21-998246979-33875040-2341155288-1000\Software\AVG Security Toolbar
[-] Key deleted: HKU\S-1-5-21-998246979-33875040-2341155288-1000\Software\Reimage
[-] Key deleted: HKU\S-1-5-21-998246979-33875040-2341155288-1000\Software\Local AppWizard-Generated Applications\Reimage - Windows Problem Relief.
[-] Key deleted: HKU\S-1-5-21-998246979-33875040-2341155288-1000\Software\Spark
[-] Key deleted: HKU\S-1-5-21-998246979-33875040-2341155288-1000\Software\SwytShop
[#] Key deleted on reboot: HKCU\Software\AVG Security Toolbar
[#] Key deleted on reboot: HKCU\Software\Reimage
[#] Key deleted on reboot: HKCU\Software\Local AppWizard-Generated Applications\Reimage - Windows Problem Relief.
[#] Key deleted on reboot: HKCU\Software\Spark
[#] Key deleted on reboot: HKCU\Software\SwytShop
[-] Key deleted: HKLM\SOFTWARE\AVG Security Toolbar
[-] Key deleted: HKLM\SOFTWARE\xs
[-] Key deleted: HKLM\SOFTWARE\Microleaves
[#] Key deleted on reboot: [x64] HKCU\Software\AVG Security Toolbar
[#] Key deleted on reboot: [x64] HKCU\Software\Reimage
[#] Key deleted on reboot: [x64] HKCU\Software\Local AppWizard-Generated Applications\Reimage - Windows Problem Relief.
[#] Key deleted on reboot: [x64] HKCU\Software\Spark
[#] Key deleted on reboot: [x64] HKCU\Software\SwytShop
[-] Key deleted: [x64] HKLM\SOFTWARE\Reimage
[-] Key deleted: [x64] HKLM\SOFTWARE\Microleaves
[-] Value deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
[-] Key deleted: HKLM\SOFTWARE\Classes\AppID\REI_AxControl.DLL
[-] Key deleted: HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
[-] Key deleted: HKLM\SOFTWARE\Classes\PROTOCOLS\handler\viprotocol
[-] Key deleted: HKLM\SOFTWARE\Google\Chrome\NativeMessagingHosts\avgsh
[-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Reimage.exe
[#] Key deleted on reboot: HKLM\SOFTWARE\Classes\protocols\handler\viprotocol


***** [ Web browsers ] *****

[-] Firefox preferences cleaned: "browser.search.defaultenginename" -  "Yahoo! Powered"
[-] Firefox preferences cleaned: "browser.search.selectedEngine" -  "Yahoo! Powered"


*************************

:: "Tracing" keys deleted
:: Winsock settings cleared

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [8658 Bytes] - [30/03/2017 12:20:17]
C:\AdwCleaner\AdwCleaner[S0].txt - [8331 Bytes] - [30/03/2017 12:18:36]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [8804 Bytes] ##########


 


  • 0

#8
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

Temporarily disable your AntiVirus and AntiSpyware protection - instructions here.

  • Please visit the ESET Online Scanner website
  • Click the SCAN NOW button to download the esetonlinescanner_enu.exe file to the Desktop
  • Double click esetonlinescanner_enu.exe. Accept the Terms of Use
  • Select Enable detection of potentially unwanted applications
  • In Advanced Settings: make sure that Clean threats automatically is unchecked
  • And Enable detection of potentially unsafe applications, Enable detection of suspicious applications, Scan archives, and Enable Anti-Stealth technology are all checked.
  • Click Scan
  • The program will begin to download it's virus database. The speed may vary depending on your Internet connection.
  • When completed, the program will begin to scan. This may take several hours. Please, be patient.
  • Do not do anything on your machine as it may interrupt the scan.
  • When completed it'll show a list of "Threats found", click beneath it on Save to text file.... and save it as ESET log.txt on your Desktop.
  • Then click Do not clean. Place a checkmark at Delete application's data on close, click Finish and close the program.


Post the ESET log.txt report.

Don't forget to re-enable previously switched-off protection software!


  • 0

#9
Liefellen

Liefellen

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts

C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSS.exe    a variant of Win32/Systweak.L potentially unwanted application    
C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSHelper.dll    a variant of Win32/Systweak.N potentially unwanted application    
C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSPrivacyProtector.exe    a variant of Win32/Systweak.L potentially unwanted application    
C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSRegClean.exe    a variant of Win32/Systweak.L potentially unwanted application    
C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSRegistryOptimizer.exe    a variant of Win32/Systweak.L potentially unwanted application    
C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSSystemCleaner.exe    a variant of Win32/Systweak.L potentially unwanted application    
C:\Users\Frazier\Downloads\BitTorrent.exe    a variant of Win32/OpenCandy.A potentially unsafe application    
C:\Users\Frazier\Downloads\drfone-for-android_full1464.exe    multiple threats,a variant of Android/Exploit.Lotoor.CX trojan,Android/Exploit.MempoDroid.A trojan,Android/Exploit.PSN.A trojan    
C:\Users\Frazier\Downloads\ophcrack-win64-installer-3.6.0.exe    Win32/PSWTool.PWDump6 potentially unsafe application    
C:\Users\Frazier\Downloads\winzip160.exe    a variant of Win32/Systweak.L potentially unwanted application,Win32/OpenCandy potentially unsafe application,a variant of Win32/Systweak.N potentially unwanted application    
C:\Windows\Installer\17de1c8c.msi    a variant of Win32/Systweak.L potentially unwanted application,a variant of Win32/Systweak.N potentially unwanted application    
 


  • 0

#10
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

How is the computer doing?


  • 0

#11
Liefellen

Liefellen

    New Member

  • Topic Starter
  • Member
  • Pip
  • 6 posts

The comp is running perfectly fine now, thanks a lot!


  • 0

#12
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

Congratulations.

 

To cleanup and remove quarantined items, follow these steps:

 

Please download DelFix by Xplode and save to your Desktop.

  • Double-click on delfix.exe to run the tool.
    Vista/Windows 7/8/10 users right-click and select Run As Administrator.
  • Put a check mark next to these items:
    - Remove disinfection tools
    - Create registry backup
    delfix.jpg
    .
  • Click the "Run" button.
  • When the tool has finished, it will create and open a log report (DelFix.txt)

 

Always keep your antivirus active and updated.

 

Best wishes. :wave:


  • 0

#13
JSntgRvr

JSntgRvr

    Global Moderator

  • Global Moderator
  • 11,579 posts

Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.


  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP