Jump to content

Possible Malware - Can't update MBAB nor access certain websites


Recommended Posts

Here is the FRST log:

 

 

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 16-02-2014
Ran by Christine (administrator) on CHRISTINE-PC on 18-02-2014 22:29:29
Running from C:\Users\Christine\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: English(US)
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/
Download link for 64-Bit Version: http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(IObit) C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASCService.exe
(AMD) C:\Windows\system32\atiesrxx.exe
(IObit) C:\Program Files (x86)\IObit\IObit Malware Fighter\IMFsrv.exe
(Nero AG) C:\Program Files (x86)\Motorola Media Link\Lite\NServiceEntry.exe
(SEIKO EPSON CORPORATION) C:\ProgramData\EPSON\EPW!3 SSRP\E_S40STB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(SEIKO EPSON CORPORATION) C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(LeapFrog Enterprises, Inc.) C:\Program Files (x86)\LeapFrog\LeapFrog Connect\CommandService.exe
(IObit) C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe
() C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe
(PC Tools) C:\Program Files (x86)\Common Files\PC Tools\sMonitor\StartManSvc.exe
(Motorola) C:\Program Files (x86)\Motorola\MotForwardDaemon\ForwardDaemon.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
() C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperAgent.exe
(IObit) C:\Program Files (x86)\IObit\Smart Defrag 3\SmartDefrag.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
(IObit) C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASCTray.exe
(Dropbox, Inc.) C:\Users\Christine\AppData\Roaming\Dropbox\bin\Dropbox.exe
(PC Tools) C:\Program Files (x86)\Common Files\PC Tools\sMonitor\SSDMonitor.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(Motorola Mobility Inc.) C:\Program Files (x86)\Motorola Mobility\MotoCast\MotoCast.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe
(LeapFrog Enterprises, Inc.) C:\Program Files (x86)\LeapFrog\LeapFrog Connect\Monitor.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe
() C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\MotoCast-thumbnailer.exe
() C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\HEX\Adobe CEF Helper.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\AAM Updates Notifier.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\ProgramData\Avira\AntiVir Desktop\TEMP\SELFUPDATE\avrestart.exe
(Microsoft Corporation) C:\Windows\system32\msiexec.exe
(Microsoft Corporation) c:\d3946a810c45d4444c1893ab\Setup.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [472984 2013-12-10] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [sSDMonitor] - C:\Program Files (x86)\Common Files\PC Tools\sMonitor\SSDMonitor.exe [104408 2010-04-08] (PC Tools)
HKLM-x32\...\Run: [AppleSyncNotifier] - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [47904 2010-12-14] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [421160 2011-04-14] (Apple Inc.)
HKLM-x32\...\Run: [EEventManager] - C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [976832 2009-12-17] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [FUFAXSTM] - C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe [847872 2009-12-02] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59280 2012-10-11] (Apple Inc.)
HKLM-x32\...\Run: [Monitor] - C:\Program Files (x86)\LeapFrog\LeapFrog Connect\Monitor.exe [103936 2013-07-23] (LeapFrog Enterprises, Inc.)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2012-10-25] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [sunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [] - [X]
HKLM-x32\...\Run: [sDTray] - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [5624784 2013-07-25] (Safer-Networking Ltd.)
HKLM-x32\...\Run: [Adobe Creative Cloud] - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2239376 2013-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [689744 2014-02-18] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Runonce: [APN-Stub_AVIRA-V7C] - "C:\ProgramData\APN\APN-Stub\AVIRA-V7C\ApnSetup.exe" /hpr=0 /sa=0 /install=AVIRA-V7C /dtid=YYYYYYYY /trgb=ALL /trga=FF /type=secure /runonce /second /runonce /runonce /runonce /runonce /runonce /runonce /runonce /runonce /runonce /runonce /runonce /runonce /runonce [X]
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\Run: [OfficeSyncProcess] - C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2013-04-22] (Microsoft Corporation)
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\Run: [EPSON WorkForce 840 Series] - C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGMA.EXE [224768 2010-01-11] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\Run: [EPSONB858DC (WorkForce 840)] - C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGMA.EXE [224768 2010-01-11] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\Run: [EPSON WorkForce 840 Series (Copy 1)] - C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGMA.EXE [224768 2010-01-11] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\Run: [MotoCast] - C:\Program Files (x86)\Motorola Mobility\MotoCast\MotoLauncher.lnk [2051 2012-11-01] ()
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\Run: [AdobeBridge] - [X]
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\Run: [Advanced SystemCare 7] - C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASCTray.exe [2283808 2013-11-11] (IObit)
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: K - K:\LaunchU3.exe -a
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {104f4f3f-c360-11e0-aa55-001e33cef82e} - F:\WIN\setup.exe
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {3fab40bb-e6c3-11e1-a035-001e33cef82e} - E:\MotoCastSetup.exe -a
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {5de7c9f1-6f8e-11e1-9eb8-00a0d5ffff85} - G:\MotoCastSetup.exe -a
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {798ad1db-5f4b-11e2-a602-001e33cef82e} - E:\MotoCastSetup.exe -a
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {a1f3f3bf-218d-11e2-ad35-001e33cef82e} - E:\MotoCastSetup.exe -a
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {a1f3f3f1-218d-11e2-ad35-001e33cef82e} - E:\MotoCastSetup.exe -a
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {ad7a6f14-8ad2-11e1-bc3f-001e33cef82e} - F:\MotoCastSetup.exe -a
Startup: C:\Users\Christine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Christine\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Christine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Screen Clipper and Launcher.lnk
ShortcutTarget: OneNote 2010 Screen Clipper and Launcher.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

ProxyServer: localhost:21320
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x430D17F3FB04CB01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Restore = http://www.ask.com?o=14196&l=dis
URLSearchHook: HKCU - (No Name) - {472734EA-242A-422b-ADF8-83D1E48CC825} - No File
SearchScopes: HKCU - {79FB7E09-6A8B-4D70-AC85-31764019C364} URL = http://search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=668083&p={searchTerms}
SearchScopes: HKCU - {9B97950D-482C-1D79-568F-FC7B9D40C785} URL = http://www.bing.com/search?q={searchTerms}&pc=Z192&form=ZGAIDF&install_date=20110904&iesrc={referrer:source}
SearchScopes: HKCU - {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = http://search.yahoo.com/search?p={searchTerms}
BHO: ExplorerWnd Helper - {10921475-03CE-4E04-90CE-E2E7EF20C814} - C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer64.dll (IObit)
BHO: Windows Live Family Safety Browser Helper Class - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Family Safety\fssbho.dll (Microsoft Corporation)
BHO: No Name - {74322BF9-DF26-493f-B0DA-6D2FC5E6429E} -  No File
BHO: Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Java Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - No Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} -  No File
DPF: HKLM-x32 {6A060448-60F9-11D5-A6CD-0002B31F7455}
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default

FF NetworkProxy: "type", 4
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_170.dll ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll No File
FF Plugin: adobe.com/AdobeAAMDetect_x86_64 - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_44.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1204144.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.17.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MIF5BA~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MIF5BA~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF Extension: Ads Removal - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\adsremoval@adsremoval.net [2013-12-13]
FF Extension: DictAddon - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\thomas.cummerata@retta.biz [2013-11-29]
FF Extension: The Bidding Traveler Autobid - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\{5b6174e1-e579-41de-8b6b-85030765bec0} [2013-04-09]
FF Extension: WiseStamp - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\wisestamp@wisestamp.com.xpi [2013-11-19]
FF Extension: Google Shortcuts - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\{5C46D283-ABDE-4dce-B83C-08881401921C}.xpi [2012-08-02]
FF Extension: StumbleUpon - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\{AE93811A-5C9A-4d34-8462-F7B864FC4696}.xpi [2012-09-04]
FF Extension: Address Bar Search - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}.xpi [2013-10-25]

Chrome:
=======
CHR Extension: (Ads Removal) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkcefkcdkepgkpbgncjchhbjgoanleod [2013-12-13]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbcennhacfaagdopikcegfcobcadeocj [2013-07-20]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj [2013-07-20]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk [2013-07-20]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof [2013-07-20]
CHR Extension: (Advanced SystemCare Surfing Protection) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfengeggddojhakldhlpjdlddgkkjkdd [2013-11-29]
CHR Extension: (Chrome In-App Payments service) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-01]
CHR Extension: (DictAddon) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\ofmfjnicflkkpmkoleeipcbglpmhghca [2013-11-29]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfndaklgolladniicklehhancnlgocpp [2013-07-20]

==================== Services (Whitelisted) =================

R2 AdobeActiveFileMonitor11.0; C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe [171600 2012-09-23] (Adobe Systems Incorporated)
R2 AdvancedSystemCareService7; C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASCService.exe [878368 2013-10-25] (IObit)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440400 2014-02-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440400 2014-02-18] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1017424 2014-02-18] (Avira Operations GmbH & Co. KG)
R2 IMFservice; C:\Program Files (x86)\IObit\IObit Malware Fighter\IMFsrv.exe [341824 2013-11-11] (IObit)
R2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2151200 2013-10-25] (IObit)
R2 Motorola Device Manager; C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe [120728 2012-10-23] ()
R2 PCToolsSSDMonitorSvc; C:\Program Files (x86)\Common Files\PC Tools\sMonitor\StartManSvc.exe [632792 2010-04-08] (PC Tools)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [3921880 2013-10-15] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1042272 2013-09-20] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171416 2013-09-13] (Safer-Networking Ltd.)
S3 CASprint; "C:\Program Files (x86)\Sprint\Sprint SmartView\ConAppsSvc.exe" /n "CASprint" [X]
S3 SprintRcAppSvc; "C:\Program Files (x86)\Sprint\Sprint SmartView\RcAppSvc.exe" /n "SprintRcAppSvc" [X]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108440 2013-12-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131576 2013-12-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-09] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [84720 2013-12-09] (Avira Operations GmbH & Co. KG)
S3 FileMonitor; C:\Program Files (x86)\IObit\IObit Malware Fighter\Drivers\win7_amd64\FileMonitor.sys [23048 2013-03-23] (IObit)
S3 mbamchameleon; C:\Windows\system32\drivers\mbamchameleon.sys [91352 2014-02-17] (Malwarebytes Corporation)
R0 PxHlpa64; C:\Windows\System32\Drivers\PxHlpa64.sys [56336 2012-08-10] (Corel Corporation)
S3 RegFilter; C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\regfilter.sys [34848 2013-11-19] (IObit.com)
S3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [30336 2007-01-18] (Research in Motion Ltd)
S3 Serial; C:\Windows\system32\DRIVERS\serial.sys [94208 2009-07-13] (Brother Industries Ltd.)
R0 SmartDefragDriver; C:\Windows\System32\Drivers\SmartDefragDriver.sys [21184 2013-12-24] (IObit)
R3 SmbDrvI; C:\Windows\System32\DRIVERS\Smb_driver_Intel.sys [32496 2013-11-30] (Synaptics Incorporated)
S3 swmsflt; C:\Windows\System32\drivers\swmsflt.sys [28808 2008-10-15] ()
S3 SWNC5E00; C:\Windows\System32\DRIVERS\SWNC5E00.sys [202248 2008-10-15] (Sierra Wireless Inc.)
S3 UrlFilter; C:\Program Files (x86)\IObit\IObit Malware Fighter\drivers\win7_amd64\UrlFilter.sys [23016 2013-11-19] (IObit.com)
S3 MBAMSwissArmy; \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys [X]
S3 PCTINDIS5X64; \??\C:\Windows\system32\PCTINDIS5X64.SYS [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-02-18 22:29 - 2014-02-18 22:30 - 00022781 _____ () C:\Users\Christine\Desktop\FRST.txt
2014-02-18 22:29 - 2014-02-18 22:29 - 00000000 ____D () C:\FRST
2014-02-18 22:28 - 2014-02-17 17:33 - 02152448 _____ (Farbar) C:\Users\Christine\Desktop\FRST64.exe
2014-02-18 22:26 - 2014-02-18 22:26 - 00002237 _____ () C:\Users\Christine\Desktop\eset.txt
2014-02-18 19:42 - 2014-02-14 20:43 - 00000426 _____ () C:\AVScanner.ini
2014-02-18 03:01 - 2014-02-18 19:01 - 00000000 ____D () C:\d3946a810c45d4444c1893ab
2014-02-17 22:32 - 2014-02-17 22:32 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-02-17 22:08 - 2014-02-17 22:08 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-02-17 22:04 - 2014-02-17 22:04 - 02347384 _____ (ESET) C:\Users\Christine\Downloads\esetsmartinstaller_enu.exe
2014-02-17 21:03 - 2014-02-17 21:10 - 00000000 ____D () C:\AdwCleaner
2014-02-17 20:24 - 2014-02-17 21:00 - 00005758 _____ () C:\Users\Christine\Desktop\JRT.txt
2014-02-17 19:05 - 2014-02-17 19:05 - 00000000 ____D () C:\Windows\ERUNT
2014-02-17 17:39 - 2014-02-17 17:40 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2014-02-17 17:36 - 2014-02-17 17:37 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-02-17 17:34 - 2014-02-17 17:34 - 00000000 ____D () C:\Users\Christine\Desktop\mbar
2014-02-17 15:13 - 2014-02-17 15:13 - 00002320 _____ () C:\Users\Christine\Desktop\RKreport[0]_S_02172014_151343.txt
2014-02-17 15:10 - 2014-02-17 15:10 - 00000000 ____D () C:\Windows\ERDNT
2014-02-17 14:51 - 2014-02-17 14:51 - 00000924 _____ () C:\Users\Christine\Desktop\NTREGOPT.lnk
2014-02-17 14:45 - 2014-02-17 14:51 - 00000905 _____ () C:\Users\Christine\Desktop\ERUNT.lnk
2014-02-17 14:45 - 2014-02-17 14:51 - 00000000 ____D () C:\Program Files (x86)\ERUNT
2014-02-17 14:37 - 2014-02-17 14:37 - 00003060 _____ () C:\Windows\System32\Tasks\{B98FAA43-0539-4754-B47C-8D858C0F8790}
2014-02-16 04:23 - 2014-02-17 14:26 - 00000000 ____D () C:\9d0ba34e0ec4e75e84a24c6445a1
2014-02-15 19:07 - 2014-02-17 15:13 - 00000000 ____D () C:\Users\Christine\Desktop\RK_Quarantine
2014-02-15 15:19 - 2014-02-15 15:19 - 00028281 _____ () C:\Users\Christine\Desktop\dds.txt
2014-02-15 15:19 - 2014-02-15 15:19 - 00018605 _____ () C:\Users\Christine\Desktop\attach.txt
2014-02-15 12:46 - 2014-02-17 14:47 - 00000948 _____ () C:\Users\Christine\Desktop\Rkill.txt
2014-02-15 07:55 - 2014-02-17 21:49 - 00000168 _____ () C:\Windows\setupact.log
2014-02-15 07:55 - 2014-02-15 07:55 - 00000000 _____ () C:\Windows\setuperr.log
2014-02-15 07:54 - 2014-02-17 21:49 - 00006388 _____ () C:\Windows\PFRO.log
2014-02-15 07:54 - 2014-02-15 07:54 - 00000000 _____ () C:\asc_rdflag
2014-02-15 07:45 - 2014-02-15 07:45 - 00000000 ____D () C:\f5dd88c6406e90fdfa71fa2c29bf
2014-02-14 08:09 - 2014-02-14 08:09 - 01916223 _____ () C:\Users\Christine\Desktop\art-nouveau-valentine.psd
2014-02-13 20:15 - 2014-02-13 20:15 - 00003174 _____ () C:\Windows\System32\Tasks\SmartDefrag3_Startup
2014-02-13 20:15 - 2014-02-13 20:15 - 00003172 _____ () C:\Windows\System32\Tasks\SmartDefrag3_Update
2014-02-13 20:15 - 2013-11-19 16:52 - 00034080 _____ (IObit) C:\Windows\system32\SmartDefragBootTime.exe
2014-02-13 20:14 - 2014-02-13 19:01 - 00128320 _____ (IObit) C:\Windows\system32\IObitSmartDefragExtension.dll
2014-02-13 08:40 - 2014-02-13 08:40 - 00001170 _____ () C:\Users\Public\Desktop\Smart Defrag 3.lnk
2014-02-13 08:40 - 2013-12-24 10:40 - 00021184 _____ (IObit) C:\Windows\system32\Drivers\SmartDefragDriver.sys
2014-02-13 07:37 - 2013-12-21 01:53 - 00548864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-02-13 07:37 - 2013-12-21 00:56 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-02-13 07:26 - 2014-02-06 04:16 - 23170048 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-13 07:26 - 2014-02-06 03:30 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-13 07:26 - 2014-02-06 03:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-02-13 07:26 - 2014-02-06 03:07 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-13 07:26 - 2014-02-06 03:06 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-02-13 07:26 - 2014-02-06 02:57 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-13 07:26 - 2014-02-06 02:56 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-13 07:26 - 2014-02-06 02:52 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-02-13 07:26 - 2014-02-06 02:49 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-13 07:26 - 2014-02-06 02:48 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-02-13 07:26 - 2014-02-06 02:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-02-13 07:26 - 2014-02-06 02:32 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-13 07:26 - 2014-02-06 02:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-13 07:26 - 2014-02-06 02:17 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-13 07:26 - 2014-02-06 02:01 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-13 07:26 - 2014-02-06 02:00 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-02-13 07:26 - 2014-02-06 01:57 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-13 07:26 - 2014-02-06 01:52 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-13 07:26 - 2014-02-06 01:52 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-13 07:26 - 2014-02-06 01:49 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-02-13 07:26 - 2014-02-06 01:47 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-02-13 07:26 - 2014-02-06 01:46 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-02-13 07:26 - 2014-02-06 01:25 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-13 07:26 - 2014-02-06 01:13 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-13 07:26 - 2014-02-06 00:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-02-13 07:25 - 2014-02-06 03:12 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-13 07:25 - 2014-02-06 02:38 - 17103872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-13 07:25 - 2014-02-06 02:11 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-13 07:25 - 2014-02-06 01:57 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-13 07:25 - 2014-02-06 01:50 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-13 07:25 - 2014-02-06 01:25 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-13 07:25 - 2014-02-06 01:24 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-13 07:25 - 2014-02-06 01:22 - 13051392 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-13 07:25 - 2014-02-06 01:09 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-02-13 07:25 - 2014-02-06 01:03 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-13 07:25 - 2014-02-06 00:55 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-13 07:25 - 2014-02-06 00:41 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-13 07:25 - 2014-02-06 00:40 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-02-13 07:25 - 2014-02-06 00:36 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-11 19:31 - 2013-12-31 15:05 - 00420008 _____ () C:\Windows\SysWOW64\locale.nls
2014-02-11 19:31 - 2013-12-31 15:04 - 00420008 _____ () C:\Windows\system32\locale.nls
2014-02-11 19:31 - 2013-12-24 15:09 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-02-11 19:31 - 2013-12-24 14:48 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-02-11 19:31 - 2013-12-05 18:30 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-02-11 19:31 - 2013-12-05 18:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-02-11 19:31 - 2013-12-05 18:02 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-02-11 19:31 - 2013-12-05 18:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-02-11 19:31 - 2013-12-03 18:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2014-02-11 19:31 - 2013-12-03 18:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2014-02-11 19:31 - 2013-12-03 18:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2014-02-11 19:31 - 2013-12-03 18:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2014-02-11 19:31 - 2013-12-03 18:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-02-11 19:31 - 2013-12-03 18:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2014-02-11 19:31 - 2013-12-03 18:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2014-02-11 19:31 - 2013-12-03 18:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2014-02-11 19:31 - 2013-12-03 18:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2014-02-11 19:31 - 2013-12-03 18:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2014-02-11 19:31 - 2013-12-03 18:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2014-02-11 19:31 - 2013-12-03 18:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2014-02-11 19:31 - 2013-12-03 18:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2014-02-11 19:31 - 2013-12-03 18:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-02-11 19:31 - 2013-12-03 17:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2014-02-11 19:31 - 2013-12-03 17:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2014-02-11 19:31 - 2013-12-03 17:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2014-02-11 19:31 - 2013-12-03 17:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2014-02-11 19:31 - 2013-11-26 00:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-02-11 19:31 - 2013-11-22 14:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-02-07 10:28 - 2014-02-07 10:28 - 00000000 ____D () C:\Users\Christine\Downloads\Autoruns
2014-02-07 10:27 - 2014-02-07 10:27 - 00550371 _____ () C:\Users\Christine\Downloads\Autoruns.zip
2014-02-05 22:35 - 2014-02-07 10:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-01-30 07:39 - 2014-01-30 07:39 - 03634260 _____ () C:\Users\Christine\Downloads\done___thosearealltheonesitook.zip
2014-01-30 07:37 - 2014-01-30 07:37 - 08892834 _____ () C:\Users\Christine\Downloads\almostdone___(1).zip
2014-01-30 07:36 - 2014-01-30 07:36 - 08892834 _____ () C:\Users\Christine\Downloads\almostdone___.zip
2014-01-30 07:35 - 2014-01-30 07:36 - 10086994 _____ () C:\Users\Christine\Downloads\yup___more___.zip
2014-01-30 07:34 - 2014-01-30 07:34 - 09231687 _____ () C:\Users\Christine\Downloads\more___.zip
2014-01-30 07:32 - 2014-01-30 07:32 - 09886926 _____ () C:\Users\Christine\Downloads\moretocome___.zip
2014-01-27 21:50 - 2014-01-27 21:50 - 00001109 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2014-01-27 21:49 - 2014-01-27 21:49 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Christine\Downloads\mbam-setup-1.75.0.1300.exe
2014-01-26 22:03 - 2014-01-26 22:03 - 14153984 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 05753112 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICAPOlfx.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 05681196 _____ () C:\Windows\system32\Drivers\rtvienna.dat
2014-01-26 22:03 - 2014-01-26 22:03 - 03899648 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioVnN64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 03760344 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2014-01-26 22:03 - 2014-01-26 22:03 - 02810072 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 02588888 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkAPO64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 02103040 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 02036992 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01922304 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek264.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01345280 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO5064.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01286872 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01013504 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPOShell64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00912184 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICAPOSettingsIPC.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00693329 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2014-01-26 22:03 - 2014-01-26 22:03 - 00618200 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00154840 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00110080 _____ (TODO: <Company name>) C:\Windows\system32\DelayAPO.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00096768 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\AtihdW76.sys
2014-01-26 22:02 - 2014-01-26 22:16 - 00000000 ____D () C:\DrvInstall
2014-01-26 22:02 - 2014-01-26 22:02 - 00888536 _____ (Realtek ) C:\Windows\system32\Drivers\Rt64win7.sys
2014-01-26 22:02 - 2014-01-26 22:02 - 00073800 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp64.dll
2014-01-26 21:52 - 2014-01-26 21:53 - 15309848 _____ (IObit ) C:\Users\Christine\Downloads\driver_booster_setup.exe
2014-01-26 20:59 - 2014-01-27 21:50 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-01-26 20:59 - 2014-01-26 20:59 - 00000000 ____D () C:\Users\Your Name\AppData\Roaming\Malwarebytes
2014-01-26 20:59 - 2014-01-26 20:59 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Malwarebytes
2014-01-26 20:59 - 2014-01-26 20:59 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Malwarebytes
2014-01-26 20:58 - 2014-01-26 21:12 - 00000000 ____D () C:\Users\Christine\Downloads\mbam-repair-1.08.0.1000
2014-01-26 20:57 - 2014-01-26 20:57 - 07671758 _____ () C:\Users\Christine\Downloads\mbam-repair-1.08.0.1000.zip
2014-01-26 19:28 - 2014-01-26 19:28 - 00007597 _____ () C:\Users\Christine\AppData\Local\Resmon.ResmonCfg
2014-01-26 10:33 - 2014-02-15 07:54 - 75870208 _____ () C:\Windows\system32\config\SOFTWARE.iodefrag.bak
2014-01-26 10:33 - 2014-02-15 07:54 - 00479232 _____ () C:\Windows\system32\config\DEFAULT.iodefrag.bak
2014-01-26 10:33 - 2014-02-15 07:54 - 00028672 _____ () C:\Windows\system32\config\SECURITY.iodefrag.bak
2014-01-26 10:33 - 2014-02-15 07:54 - 00024576 _____ () C:\Windows\system32\config\SAM.iodefrag.bak
2014-01-26 10:21 - 2013-06-27 18:05 - 00027456 _____ (IObit) C:\Windows\system32\RegistryDefragBootTime.exe
2014-01-26 10:11 - 2014-01-26 10:11 - 75870208 _____ () C:\Windows\system32\config\SOFTWARE.iobit
2014-01-26 10:11 - 2014-01-26 10:11 - 00479232 _____ () C:\Windows\system32\config\DEFAULT.iobit
2014-01-26 10:11 - 2014-01-26 10:11 - 00028672 _____ () C:\Windows\system32\config\SECURITY.iobit
2014-01-26 10:11 - 2014-01-26 10:11 - 00024576 _____ () C:\Windows\system32\config\SAM.iobit
2014-01-21 21:26 - 2014-01-21 21:31 - 00000000 ____D () C:\Users\Christine\Desktop\New folder (2)
2014-01-20 21:55 - 2014-01-20 21:55 - 30796712 _____ (Oracle Corporation) C:\Users\Christine\Downloads\jre-7u51-windows-x64(1).exe
2014-01-20 20:55 - 2014-01-20 20:55 - 00000000 ____D () C:\Users\Christine\AppData\Roaming\Avira
2014-01-20 20:53 - 2014-01-20 20:53 - 00002066 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2014-01-20 20:53 - 2014-01-20 20:53 - 00000000 ____D () C:\ProgramData\Avira
2014-01-20 20:53 - 2014-01-20 20:53 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-01-20 20:53 - 2013-12-09 11:37 - 00131576 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-01-20 20:53 - 2013-12-09 11:37 - 00108440 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-01-20 20:53 - 2013-12-09 11:37 - 00084720 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-01-20 20:53 - 2013-12-09 11:37 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-01-20 20:47 - 2014-01-20 20:49 - 129564536 _____ () C:\Users\Christine\Downloads\avira_free_antivirus_en.exe
2014-01-20 19:31 - 2014-01-20 19:31 - 35641992 _____ (IObit ) C:\Users\Christine\Downloads\advanced-systemcare-setup.exe
2014-01-20 19:25 - 2014-01-20 19:25 - 30796712 _____ (Oracle Corporation) C:\Users\Christine\Downloads\jre-7u51-windows-x64.exe
2014-01-20 18:48 - 2014-01-20 18:48 - 00921000 _____ (Oracle Corporation) C:\Users\Christine\Downloads\jxpiinstall.exe
2014-01-20 18:40 - 2014-01-20 18:40 - 01449007 _____ () C:\Users\Christine\Downloads\bulkr-1.6.air

==================== One Month Modified Files and Folders =======

2014-02-18 22:30 - 2014-02-18 22:29 - 00022781 _____ () C:\Users\Christine\Desktop\FRST.txt
2014-02-18 22:29 - 2014-02-18 22:29 - 00000000 ____D () C:\FRST
2014-02-18 22:26 - 2014-02-18 22:26 - 00002237 _____ () C:\Users\Christine\Desktop\eset.txt
2014-02-18 21:53 - 2012-10-01 21:14 - 00000904 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-02-18 21:49 - 2012-12-27 18:52 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-02-18 20:10 - 2012-06-21 17:15 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-02-18 19:34 - 2010-06-05 13:47 - 01400167 _____ () C:\Windows\WindowsUpdate.log
2014-02-18 19:01 - 2014-02-18 03:01 - 00000000 ____D () C:\d3946a810c45d4444c1893ab
2014-02-18 02:01 - 2010-06-16 05:47 - 00000000 ____D () C:\Users\Christine\AppData\Local\Adobe
2014-02-18 01:53 - 2012-10-01 21:14 - 00000900 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-02-17 22:32 - 2014-02-17 22:32 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-02-17 22:08 - 2014-02-17 22:08 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-02-17 22:04 - 2014-02-17 22:04 - 02347384 _____ (ESET) C:\Users\Christine\Downloads\esetsmartinstaller_enu.exe
2014-02-17 22:00 - 2009-07-13 20:45 - 00023056 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-02-17 22:00 - 2009-07-13 20:45 - 00023056 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-02-17 21:53 - 2012-11-01 07:19 - 00000000 ____D () C:\Users\Christine\.gstreamer-0.10
2014-02-17 21:53 - 2012-03-17 01:22 - 00000000 ____D () C:\Users\Christine\AppData\Roaming\MotoCast
2014-02-17 21:52 - 2014-01-11 12:26 - 00000000 ___RD () C:\Users\Christine\Dropbox
2014-02-17 21:52 - 2014-01-11 11:57 - 00000000 ____D () C:\Users\Christine\AppData\Roaming\Dropbox
2014-02-17 21:50 - 2013-11-29 10:18 - 00000292 _____ () C:\Windows\Tasks\Driver Booster Update.job
2014-02-17 21:49 - 2014-02-15 07:55 - 00000168 _____ () C:\Windows\setupact.log
2014-02-17 21:49 - 2014-02-15 07:54 - 00006388 _____ () C:\Windows\PFRO.log
2014-02-17 21:49 - 2011-12-04 16:03 - 01048576 _____ () C:\Windows\system32\Ikeext.etl
2014-02-17 21:49 - 2009-07-13 21:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-02-17 21:16 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\tracing
2014-02-17 21:10 - 2014-02-17 21:03 - 00000000 ____D () C:\AdwCleaner
2014-02-17 21:00 - 2014-02-17 20:24 - 00005758 _____ () C:\Users\Christine\Desktop\JRT.txt
2014-02-17 19:05 - 2014-02-17 19:05 - 00000000 ____D () C:\Windows\ERUNT
2014-02-17 17:40 - 2014-02-17 17:39 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2014-02-17 17:37 - 2014-02-17 17:36 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-02-17 17:34 - 2014-02-17 17:34 - 00000000 ____D () C:\Users\Christine\Desktop\mbar
2014-02-17 17:33 - 2014-02-18 22:28 - 02152448 _____ (Farbar) C:\Users\Christine\Desktop\FRST64.exe
2014-02-17 15:13 - 2014-02-17 15:13 - 00002320 _____ () C:\Users\Christine\Desktop\RKreport[0]_S_02172014_151343.txt
2014-02-17 15:13 - 2014-02-15 19:07 - 00000000 ____D () C:\Users\Christine\Desktop\RK_Quarantine
2014-02-17 15:10 - 2014-02-17 15:10 - 00000000 ____D () C:\Windows\ERDNT
2014-02-17 14:52 - 2013-08-03 07:23 - 00000000 ____D () C:\Windows\system32\MRT
2014-02-17 14:51 - 2014-02-17 14:51 - 00000924 _____ () C:\Users\Christine\Desktop\NTREGOPT.lnk
2014-02-17 14:51 - 2014-02-17 14:45 - 00000905 _____ () C:\Users\Christine\Desktop\ERUNT.lnk
2014-02-17 14:51 - 2014-02-17 14:45 - 00000000 ____D () C:\Program Files (x86)\ERUNT
2014-02-17 14:49 - 2010-06-05 15:07 - 88567024 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-02-17 14:47 - 2014-02-15 12:46 - 00000948 _____ () C:\Users\Christine\Desktop\Rkill.txt
2014-02-17 14:37 - 2014-02-17 14:37 - 00003060 _____ () C:\Windows\System32\Tasks\{B98FAA43-0539-4754-B47C-8D858C0F8790}
2014-02-17 14:26 - 2014-02-16 04:23 - 00000000 ____D () C:\9d0ba34e0ec4e75e84a24c6445a1
2014-02-17 13:34 - 2013-11-30 07:26 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-02-17 08:06 - 2013-11-29 09:58 - 00002205 _____ () C:\Users\Public\Desktop\Advanced SystemCare 7.lnk
2014-02-15 15:19 - 2014-02-15 15:19 - 00028281 _____ () C:\Users\Christine\Desktop\dds.txt
2014-02-15 15:19 - 2014-02-15 15:19 - 00018605 _____ () C:\Users\Christine\Desktop\attach.txt
2014-02-15 13:23 - 2013-11-14 04:21 - 00000000 ____D () C:\Windows\rescache
2014-02-15 12:49 - 2009-07-13 21:13 - 00782954 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-02-15 07:55 - 2014-02-15 07:55 - 00000000 _____ () C:\Windows\setuperr.log
2014-02-15 07:54 - 2014-02-15 07:54 - 00000000 _____ () C:\asc_rdflag
2014-02-15 07:54 - 2014-01-26 10:33 - 75870208 _____ () C:\Windows\system32\config\SOFTWARE.iodefrag.bak
2014-02-15 07:54 - 2014-01-26 10:33 - 00479232 _____ () C:\Windows\system32\config\DEFAULT.iodefrag.bak
2014-02-15 07:54 - 2014-01-26 10:33 - 00028672 _____ () C:\Windows\system32\config\SECURITY.iodefrag.bak
2014-02-15 07:54 - 2014-01-26 10:33 - 00024576 _____ () C:\Windows\system32\config\SAM.iodefrag.bak
2014-02-15 07:54 - 2010-06-05 14:04 - 00000000 ____D () C:\Users\Christine
2014-02-15 07:45 - 2014-02-15 07:45 - 00000000 ____D () C:\f5dd88c6406e90fdfa71fa2c29bf
2014-02-15 01:48 - 2012-10-01 21:14 - 00003900 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-02-15 01:48 - 2012-10-01 21:14 - 00003648 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-02-14 21:42 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-02-14 20:43 - 2014-02-18 19:42 - 00000426 _____ () C:\AVScanner.ini
2014-02-14 20:33 - 2013-11-29 10:00 - 00000000 ____D () C:\ProgramData\ProductData
2014-02-14 08:09 - 2014-02-14 08:09 - 01916223 _____ () C:\Users\Christine\Desktop\art-nouveau-valentine.psd
2014-02-13 20:15 - 2014-02-13 20:15 - 00003174 _____ () C:\Windows\System32\Tasks\SmartDefrag3_Startup
2014-02-13 20:15 - 2014-02-13 20:15 - 00003172 _____ () C:\Windows\System32\Tasks\SmartDefrag3_Update
2014-02-13 19:01 - 2014-02-13 20:14 - 00128320 _____ (IObit) C:\Windows\system32\IObitSmartDefragExtension.dll
2014-02-13 08:40 - 2014-02-13 08:40 - 00001170 _____ () C:\Users\Public\Desktop\Smart Defrag 3.lnk
2014-02-13 08:39 - 2011-05-06 02:24 - 00000000 ____D () C:\Users\Christine\AppData\Roaming\IObit
2014-02-13 08:39 - 2011-05-06 02:24 - 00000000 ____D () C:\Program Files (x86)\IObit
2014-02-13 08:29 - 2009-07-13 21:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2014-02-07 10:50 - 2014-02-05 22:35 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-02-07 10:28 - 2014-02-07 10:28 - 00000000 ____D () C:\Users\Christine\Downloads\Autoruns
2014-02-07 10:27 - 2014-02-07 10:27 - 00550371 _____ () C:\Users\Christine\Downloads\Autoruns.zip
2014-02-06 04:16 - 2014-02-13 07:26 - 23170048 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-06 03:30 - 2014-02-13 07:26 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-06 03:30 - 2014-02-13 07:26 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-02-06 03:12 - 2014-02-13 07:25 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-06 03:07 - 2014-02-13 07:26 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-06 03:06 - 2014-02-13 07:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-02-06 02:57 - 2014-02-13 07:26 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-06 02:56 - 2014-02-13 07:26 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-06 02:52 - 2014-02-13 07:26 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-02-06 02:49 - 2014-02-13 07:26 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-06 02:48 - 2014-02-13 07:26 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-02-06 02:48 - 2014-02-13 07:26 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-02-06 02:38 - 2014-02-13 07:25 - 17103872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-06 02:32 - 2014-02-13 07:26 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-06 02:20 - 2014-02-13 07:26 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-06 02:17 - 2014-02-13 07:26 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-06 02:11 - 2014-02-13 07:25 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-06 02:01 - 2014-02-13 07:26 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-06 02:00 - 2014-02-13 07:26 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-02-06 01:57 - 2014-02-13 07:26 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-06 01:57 - 2014-02-13 07:25 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-06 01:52 - 2014-02-13 07:26 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-06 01:52 - 2014-02-13 07:26 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-06 01:50 - 2014-02-13 07:25 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-06 01:49 - 2014-02-13 07:26 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-02-06 01:47 - 2014-02-13 07:26 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-02-06 01:46 - 2014-02-13 07:26 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-02-06 01:25 - 2014-02-13 07:26 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-06 01:25 - 2014-02-13 07:25 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-06 01:24 - 2014-02-13 07:25 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-06 01:22 - 2014-02-13 07:25 - 13051392 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-06 01:13 - 2014-02-13 07:26 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-06 01:09 - 2014-02-13 07:25 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-02-06 01:03 - 2014-02-13 07:25 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-06 00:55 - 2014-02-13 07:25 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-06 00:41 - 2014-02-13 07:25 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-06 00:40 - 2014-02-13 07:25 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-02-06 00:36 - 2014-02-13 07:25 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-06 00:34 - 2014-02-13 07:26 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-02-05 21:21 - 2012-12-27 18:52 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-02-05 21:20 - 2012-12-27 18:52 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-05 21:20 - 2011-08-12 07:22 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-01-30 07:39 - 2014-01-30 07:39 - 03634260 _____ () C:\Users\Christine\Downloads\done___thosearealltheonesitook.zip
2014-01-30 07:37 - 2014-01-30 07:37 - 08892834 _____ () C:\Users\Christine\Downloads\almostdone___(1).zip
2014-01-30 07:36 - 2014-01-30 07:36 - 08892834 _____ () C:\Users\Christine\Downloads\almostdone___.zip
2014-01-30 07:36 - 2014-01-30 07:35 - 10086994 _____ () C:\Users\Christine\Downloads\yup___more___.zip
2014-01-30 07:34 - 2014-01-30 07:34 - 09231687 _____ () C:\Users\Christine\Downloads\more___.zip
2014-01-30 07:32 - 2014-01-30 07:32 - 09886926 _____ () C:\Users\Christine\Downloads\moretocome___.zip
2014-01-27 21:50 - 2014-01-27 21:50 - 00001109 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2014-01-27 21:50 - 2014-01-26 20:59 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-01-27 21:49 - 2014-01-27 21:49 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Christine\Downloads\mbam-setup-1.75.0.1300.exe
2014-01-26 22:37 - 2011-05-10 06:20 - 00000000 ____D () C:\ProgramData\IObit
2014-01-26 22:16 - 2014-01-26 22:02 - 00000000 ____D () C:\DrvInstall
2014-01-26 22:14 - 2013-11-29 10:31 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2014-01-26 22:03 - 2014-01-26 22:03 - 14153984 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 05753112 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICAPOlfx.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 05681196 _____ () C:\Windows\system32\Drivers\rtvienna.dat
2014-01-26 22:03 - 2014-01-26 22:03 - 03899648 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioVnN64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 03760344 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2014-01-26 22:03 - 2014-01-26 22:03 - 02810072 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 02588888 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkAPO64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 02103040 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 02036992 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01922304 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek264.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01345280 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO5064.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01286872 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01013504 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPOShell64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00912184 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICAPOSettingsIPC.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00693329 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2014-01-26 22:03 - 2014-01-26 22:03 - 00618200 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00154840 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00110080 _____ (TODO: <Company name>) C:\Windows\system32\DelayAPO.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00096768 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\AtihdW76.sys
2014-01-26 22:02 - 2014-01-26 22:02 - 00888536 _____ (Realtek ) C:\Windows\system32\Drivers\Rt64win7.sys
2014-01-26 22:02 - 2014-01-26 22:02 - 00073800 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp64.dll
2014-01-26 22:02 - 2013-11-29 10:28 - 00107552 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RTNUninst64.dll
2014-01-26 21:54 - 2013-11-29 10:17 - 00001180 _____ () C:\Users\Public\Desktop\Driver Booster.lnk
2014-01-26 21:53 - 2014-01-26 21:52 - 15309848 _____ (IObit ) C:\Users\Christine\Downloads\driver_booster_setup.exe
2014-01-26 21:12 - 2014-01-26 20:58 - 00000000 ____D () C:\Users\Christine\Downloads\mbam-repair-1.08.0.1000
2014-01-26 21:12 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\system32\spool
2014-01-26 20:59 - 2014-01-26 20:59 - 00000000 ____D () C:\Users\Your Name\AppData\Roaming\Malwarebytes
2014-01-26 20:59 - 2014-01-26 20:59 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Malwarebytes
2014-01-26 20:59 - 2014-01-26 20:59 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Malwarebytes
2014-01-26 20:57 - 2014-01-26 20:57 - 07671758 _____ () C:\Users\Christine\Downloads\mbam-repair-1.08.0.1000.zip
2014-01-26 20:00 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\registration
2014-01-26 19:28 - 2014-01-26 19:28 - 00007597 _____ () C:\Users\Christine\AppData\Local\Resmon.ResmonCfg
2014-01-26 10:11 - 2014-01-26 10:11 - 75870208 _____ () C:\Windows\system32\config\SOFTWARE.iobit
2014-01-26 10:11 - 2014-01-26 10:11 - 00479232 _____ () C:\Windows\system32\config\DEFAULT.iobit
2014-01-26 10:11 - 2014-01-26 10:11 - 00028672 _____ () C:\Windows\system32\config\SECURITY.iobit
2014-01-26 10:11 - 2014-01-26 10:11 - 00024576 _____ () C:\Windows\system32\config\SAM.iobit
2014-01-21 21:31 - 2014-01-21 21:26 - 00000000 ____D () C:\Users\Christine\Desktop\New folder (2)
2014-01-20 21:55 - 2014-01-20 21:55 - 30796712 _____ (Oracle Corporation) C:\Users\Christine\Downloads\jre-7u51-windows-x64(1).exe
2014-01-20 20:55 - 2014-01-20 20:55 - 00000000 ____D () C:\Users\Christine\AppData\Roaming\Avira
2014-01-20 20:53 - 2014-01-20 20:53 - 00002066 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2014-01-20 20:53 - 2014-01-20 20:53 - 00000000 ____D () C:\ProgramData\Avira
2014-01-20 20:53 - 2014-01-20 20:53 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-01-20 20:49 - 2014-01-20 20:47 - 129564536 _____ () C:\Users\Christine\Downloads\avira_free_antivirus_en.exe
2014-01-20 19:31 - 2014-01-20 19:31 - 35641992 _____ (IObit ) C:\Users\Christine\Downloads\advanced-systemcare-setup.exe
2014-01-20 19:25 - 2014-01-20 19:25 - 30796712 _____ (Oracle Corporation) C:\Users\Christine\Downloads\jre-7u51-windows-x64.exe
2014-01-20 18:48 - 2014-01-20 18:48 - 00921000 _____ (Oracle Corporation) C:\Users\Christine\Downloads\jxpiinstall.exe
2014-01-20 18:40 - 2014-01-20 18:40 - 01449007 _____ () C:\Users\Christine\Downloads\bulkr-1.6.air

Files to move or delete:
====================
C:\ProgramData\uninstaller.exe


Some content of TEMP:
====================
C:\Users\Christine\AppData\Local\Temp\avgnt.exe
C:\Users\Christine\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp82eq6p.dll
C:\Users\Christine\AppData\Local\Temp\Quarantine.exe
C:\Users\Christine\AppData\Local\Temp\Resource_Toolbar.exe
C:\Users\Christine\AppData\Local\Temp\sqlite-3.6.20-sqlitejdbc.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-02-18 02:44

==================== End Of Log ============================

Link to post
Share on other sites

  • Replies 70
  • Created
  • Last Reply

Top Posters In This Topic

Here is the log for ADDITION:

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 16-02-2014
Ran by Christine at 2014-02-18 22:31:14
Running from C:\Users\Christine\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Disabled - Out of date) {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AS: Avira Desktop (Disabled - Out of date) {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: IObit Malware Fighter (Disabled - Up to date) {A751AC20-3B48-5237-898A-78C4436BB78D}

==================== Installed Programs ======================

Adobe AIR (x32 Version: 3.7.0.1860 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.7.0.1860 - Adobe Systems Incorporated) Hidden
Adobe Creative Cloud (x32 Version: 2.3.0.322 - Adobe Systems Incorporated)
Adobe Download Assistant (x32 Version: 1.2.5 - Adobe Systems Incorporated)
Adobe Download Assistant (x32 Version: 1.2.5 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 12 ActiveX (x32 Version: 12.0.0.44 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (x32 Version: 12.0.0.44 - Adobe Systems Incorporated)
Adobe Help Manager (x32 Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Help Manager (x32 Version: 4.0.244 - Adobe Systems Incorporated) Hidden
Adobe Photoshop CC (x32 Version: 14.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 11 (x32 Version: 11.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 11 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
Adobe Reader XI (11.0.05) (x32 Version: 11.0.05 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (x32 Version: 12.0.4.144 - Adobe Systems, Inc.)
Adobe Widget Browser (x32 Version: 2.0 Build 348 - Adobe Systems Incorporated.)
Adobe Widget Browser (x32 Version: 2.0.348 - Adobe Systems Incorporated.) Hidden
Advanced SystemCare 7 (x32 Version: 7.0.6 - IObit)
Apple Application Support (x32 Version: 2.3 - Apple Inc.)
Apple Software Update (x32 Version: 2.1.3.127 - Apple Inc.)
Avira Free Antivirus (x32 Version: 14.0.3.338 - Avira)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32 Version:  - Microsoft)
Driver Booster (x32 Version: 1.2 - IObit)
Dropbox (HKCU Version: 2.6.2 - Dropbox, Inc.)
Elements 11 Organizer (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
Epson CreativeZone (x32 Version:  - )
Epson Easy Photo Print 2 (x32 Version: 2.2.3.1 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (x32 Version: 1.00.0000 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery (x32 Version:  - SEIKO EPSON Corporation)
Epson Easy Photo Print Plug-in for Windows Live Photo Gallery Setup (x32 Version: 1.00.0000 - SEIKO EPSON Corporation) Hidden
Epson Event Manager (x32 Version: 2.40.0004 - SEIKO EPSON CORPORATION)
Epson FAX Utility (x32 Version: 1.10.00 - SEIKO EPSON CORPORATION)
Epson PC-FAX Driver (x32 Version:  - )
EPSON Scan (x32 Version:  - Seiko Epson Corporation)
EPSON WorkForce 610 Series Printer Uninstall (Version:  - SEIKO EPSON Corporation)
EPSON WorkForce 840 Series Printer Uninstall (Version:  - SEIKO EPSON Corporation)
EpsonNet Config V3 (x32 Version: 3.7.0 - SEIKO EPSON CORPORATION)
EpsonNet Print (x32 Version: 2.4j - SEIKO EPSON CORPORATION)
EpsonNet Setup 3.3 (x32 Version: 3.3b - SEIKO EPSON CORPORATION)
ERUNT 1.1j (x32 Version:  - Lars Hederer)
ESET Online Scanner v3 (x32 Version:  - )
ffdshow [rev 2527] [2008-12-19] (x32 Version: 1.0 - )
Google Drive (x32 Version: 1.11.4865.2530 - Google, Inc.)
Google Update Helper (x32 Version: 1.3.21.165 - Google Inc.) Hidden
Gramblr (HKCU Version: 1.0.0 - Gramblr)
IObit Apps Toolbar v7.6 (x32 Version: 7.6 - Spigot, Inc.) <==== ATTENTION
IObit Malware Fighter (x32 Version: 2.1 - IObit)
IObit Uninstaller (x32 Version: 3.0.4.1083 - IObit)
IrfanView (remove only) (x32 Version: 4.35 - Irfan Skiljan)
iTunes (Version: 10.2.2.12 - Apple Inc.)
Java 7 Update 17 (x32 Version: 7.0.170 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.0 - Sun Microsystems, Inc.) Hidden
Java 6 Update 25 (x32 Version: 6.0.250 - Oracle)
JavaFX 2.1.0 (x32 Version: 2.1.0 - Oracle Corporation)
Jpg2Pdf version 1.2 (x32 Version: 1.2 - Office Necessities inc.)
Junk Mail filter update (x32 Version: 14.0.8117.416 - Microsoft Corporation) Hidden
LeapFrog Connect (x32 Version: 5.1.5.17469 - LeapFrog)
LeapFrog Connect (x32 Version: 5.1.5.17469 - LeapFrog) Hidden
LeapFrog My Pals Plugin (x32 Version: 5.1.5.17469 - LeapFrog) Hidden
LeapFrog MyOwnLeaptop Plugin (x32 Version: 5.1.5.17469 - LeapFrog) Hidden
ManageMyMobile (x32 Version: 1.0 - IObit)
MediaBar (x32 Version: 2.5.0.100449 - Musiclab, LLC)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4 Extended (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Choice Guard (x32 Version: 2.0.48.0 - Microsoft Corporation) Hidden
Microsoft Office 2010 Service Pack 1 (SP1) (x32 Version:  - Microsoft) Hidden
Microsoft Office Access MUI (English) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Access Setup Metadata MUI (English) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (English) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Home and Student 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (English) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (English) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (English) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Spanish) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (English) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (English) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (English) 2010 (Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010 (Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (English) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared Setup Metadata MUI (English) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (English) 2010 (x32 Version: 14.0.6029.1000 - Microsoft Corporation) Hidden
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000 - Microsoft Corporation)
Microsoft Sync Framework Runtime Native v1.0 (x86) (x32 Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Sync Framework Services Native v1.0 (x86) (x32 Version: 1.0.1215.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (x32 Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (x32 Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (x32 Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
MobileMe Control Panel (Version: 3.1.5.0 - Apple Inc.)
MotoCast (x32 Version: 2.0.31 - Motorola Mobility)
Motorola Device Manager (x32 Version: 2.3.4 - Motorola Mobility)
Motorola Device Software Update (x32 Version: 12.10.3002 - Motorola Mobility) Hidden
MOTOROLA MEDIA LINK (x32 Version: 1.9.0002.0 - Motorola) Hidden
Motorola Mobile Drivers Installation 5.9.0 (Version: 5.9.0 - Motorola Inc.) Hidden
Mozilla Firefox 27.0.1 (x86 en-US) (x32 Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (x32 Version: 27.0.1 - Mozilla)
Mozilla Thunderbird 24.3.0 (x86 en-US) (x32 Version: 24.3.0 - Mozilla)
MSVCRT (x32 Version: 14.0.1468.721 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (KB2721691) (x32 Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (x32 Version: 4.30.2100.0 - Microsoft Corporation)
Multi PDF Converter (x32 Version: 4.6 - Essex Redevelopment Group)
Multi PDF Converter (x32 Version: 4.6 - Essex Redevelopment Group) Hidden
PSE11 STI Installer (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
QuickTime (x32 Version: 7.73.80.64 - Apple Inc.)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.7083 - Realtek Semiconductor Corp.)
Registry Mechanic 9.0 (x32 Version: 9.0 - PC Tools)
Revo Uninstaller 1.92 (x32 Version: 1.92 - VS Revo Group)
Shockwave (x32 Version:  - )
Smart Defrag 3 (x32 Version: 3.0 - IObit)
Spybot - Search & Destroy (x32 Version: 2.2.25 - Safer-Networking Ltd.)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1 - Microsoft Corporation)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2810071) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2494150) (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2553065) (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2566458) (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2598242) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2826026) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2810072) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32 Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2810066) 32-Bit Edition (x32 Version:  - Microsoft)
Use the entry named LeapFrog Connect to uninstall (LeapFrog My Pals Plugin) (x32 Version:  - LeapFrog)
Use the entry named LeapFrog Connect to uninstall (LeapFrog MyOwnLeaptop Plugin) (x32 Version:  - LeapFrog)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Windows Driver Package - Leapfrog (Leapfrog-USBLAN) Net  (09/10/2009 02.03.05.012) (Version: 09/10/2009 02.03.05.012 - Leapfrog)
Windows Live Call (x32 Version: 14.0.8117.0416 - Microsoft Corporation) Hidden
Windows Live Communications Platform (x32 Version: 14.0.8117.416 - Microsoft Corporation) Hidden
Windows Live Essentials (x32 Version: 14.0.8117.0416 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 14.0.8117.416 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 14.0.8118.427 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 14.0.8117.0416 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 14.0.8117.0416 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 14.0.8117.0416 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 14.0.8117.416 - Microsoft Corporation) Hidden
Windows Live Sign-in Assistant (x32 Version: 5.000.818.5 - Microsoft Corporation)
Windows Live Sync (x32 Version: 14.0.8117.416 - Microsoft Corporation)
Windows Live Upload Tool (x32 Version: 14.0.8014.1029 - Microsoft Corporation)
Windows Live Writer (x32 Version: 14.0.8117.0416 - Microsoft Corporation) Hidden
Windows Media Player Firefox Plugin (x32 Version: 1.0.0.8 - Microsoft Corp)

==================== Restore Points  =========================

16-02-2014 03:11:11 Restore point - already infected
16-02-2014 12:22:39 Windows Update
17-02-2014 03:00:31 Windows Backup
18-02-2014 11:00:38 Windows Update

==================== Hosts content: ==========================

2009-07-13 18:34 - 2009-06-10 13:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {04D86EE4-4B1C-45C5-A5CC-EE711FD8F096} - System32\Tasks\ASC7_SkipUac_Christine => C:\Program Files (x86)\IObit\Advanced SystemCare 7\ASC.exe [2013-11-18] (IObit)
Task: {07F1F2F6-F07D-46AA-8B9F-13B709751D9D} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-10-01] (Google Inc.)
Task: {1E17D93C-308A-40D4-A758-5EAF5409E152} - System32\Tasks\MotoCast Update => C:\Program Files (x86)\Motorola Mobility\MotoCast\LiveUpdate\MotoCastUpdate.exe [2012-07-24] ()
Task: {33AAC296-856F-418C-BCCA-26C9FB161A8C} - System32\Tasks\Driver Booster Update => C:\Program Files (x86)\IObit\Driver Booster\AutoUpdate.exe [2014-01-07] (IObit)
Task: {3AA3F01E-1C9C-460F-9B54-0D5D669B525D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-10-01] (Google Inc.)
Task: {3CF88985-24AC-42D5-9D38-1CB0D5825ED5} - System32\Tasks\SmartDefrag3_Startup => C:\Program Files (x86)\IObit\Smart Defrag 3\SmartDefrag.exe [2014-02-13] (IObit)
Task: {497F8534-DBB3-47F7-B788-9E122566D666} - System32\Tasks\{0ABF5CF2-A052-4738-A6F6-53071AF4BB79} => C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE [2013-07-18] (Microsoft Corporation)
Task: {543B8D59-3E41-47A8-BE4F-5D5643E24E6A} - System32\Tasks\{A4FE7C4A-BDE8-4B63-AE6C-344232497894} => C:\Program Files (x86)\Skype\\Phone\Skype.exe
Task: {571FAAC4-6940-4F02-AED4-65CFB1BB43B8} - System32\Tasks\{3AC94FDB-69A3-4E4B-956D-883A60CDF412} => C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE [2013-07-18] (Microsoft Corporation)
Task: {5C580949-3A10-457C-9ACB-E556B2890588} - System32\Tasks\Motorola Device Manager Initial Update => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2012-10-23] ()
Task: {6AD9D8B8-0FA7-4958-B06A-637D289249D0} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe
Task: {730CD73A-6E5B-4526-9947-1113C674757C} - \Express FilesUpdate No Task File
Task: {7A024BEE-70E2-47F7-B2BE-DF187B074D63} - System32\Tasks\SmartDefrag3_Update => C:\Program Files (x86)\IObit\Smart Defrag 3\AutoUpdate.exe [2014-02-13] (IObit)
Task: {933F2F2B-A8BC-45D6-BDC1-AE8F70944C77} - System32\Tasks\RMSchedule_219 => C:\Program Files (x86)\Registry Mechanic\Launcher.exe
Task: {AFEE9D65-EE9F-4527-9DF4-A2979B9C6A08} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {C5779F39-2AE2-4E68-BE24-336552C1224C} - System32\Tasks\Motorola Device Manager Update => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2012-10-23] ()
Task: {D1D70612-6A8C-48DD-B899-8EE692659EE4} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe
Task: {D5A1DF4F-09D0-485B-BB87-B5279E06945F} - System32\Tasks\Motorola Device Manager Engine => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2012-10-23] ()
Task: {D63DB5BF-2CFF-4B71-8154-1D52E5A74ABC} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-02-05] (Adobe Systems Incorporated)
Task: {D8183DDE-65A2-4B6A-8061-0B6D7F68ED57} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe
Task: {EBC4B5A0-15AB-4976-9E59-D7D0237ED09E} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe
Task: {F71A5946-2276-4B87-B5DD-D5334F6E84CB} - System32\Tasks\AdobeAAMUpdater-1.0-Christine-PC-Christine => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2013-12-10] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Driver Booster Update.job => C:\Program Files (x86)\IObit\Driver Booster\AutoUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-10-23 14:58 - 2012-10-23 14:58 - 00694168 _____ () C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperAgent.exe
2013-12-13 12:20 - 2013-12-13 12:20 - 03359600 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00240056 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\MotoCast-thumbnailer.exe
2013-12-13 12:20 - 2013-12-13 12:20 - 04696432 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
2013-11-29 09:58 - 2013-10-25 12:08 - 00517408 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare 7\sqlite3.dll
2012-09-07 20:35 - 2012-09-07 20:35 - 00128960 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\liveupdatetactics.dll
2012-09-07 20:35 - 2012-09-07 20:35 - 00024496 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\DbAccess.dll
2012-09-07 20:37 - 2012-09-07 20:37 - 00466256 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\sqlite3.dll
2012-09-07 20:36 - 2012-09-07 20:36 - 00045992 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\NAdvLog.dll
2012-09-07 20:36 - 2012-09-07 20:36 - 00034752 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\NFileCacheDBAccess.dll
2012-10-23 14:58 - 2012-10-23 14:58 - 00120728 _____ () C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe
2012-10-17 12:42 - 2012-10-17 12:42 - 00172032 _____ () C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\css_core.dll
2013-11-30 07:26 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2013-11-30 07:26 - 2013-05-16 10:55 - 00113496 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2013-11-30 07:26 - 2013-05-16 10:55 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2013-11-30 07:26 - 2013-05-16 10:55 - 00161112 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2013-11-30 07:26 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2014-02-13 08:40 - 2012-09-05 18:55 - 00892288 _____ () C:\Program Files (x86)\IObit\Smart Defrag 3\webres.dll
2013-11-29 09:58 - 2013-01-15 18:47 - 00893248 _____ () C:\Program Files (x86)\IObit\Advanced SystemCare 7\webres.dll
2014-02-17 21:51 - 2014-02-17 21:51 - 00041984 _____ () C:\Users\Christine\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp82eq6p.dll
2013-10-18 15:55 - 2013-10-18 15:55 - 25100288 _____ () C:\Users\Christine\AppData\Roaming\Dropbox\bin\libcef.dll
2014-02-17 21:52 - 2014-02-17 21:52 - 00205824 ____N () C:\Users\Christine\AppData\Local\Temp\WindowsAPI.dll8171912000259018091.lib
2014-01-25 23:48 - 2014-01-25 23:48 - 00509440 ____N () C:\Users\Christine\AppData\Local\Temp\sqlite-3.6.20-sqlitejdbc.dll
2014-02-17 21:53 - 2014-02-17 21:53 - 00314368 ____N () C:\Users\Christine\AppData\Local\Temp\WindowsFolderWatcher.dll6316921889211572524.lib
2014-02-17 21:53 - 2014-02-17 21:53 - 00160256 ____N () C:\Users\Christine\AppData\Local\Temp\ZumoLocalGateway.dll8092709650941044411.lib
2012-02-20 20:29 - 2012-02-20 20:29 - 00087912 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2012-02-20 20:28 - 2012-02-20 20:28 - 01242472 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2013-12-19 10:49 - 2013-12-19 10:49 - 32733080 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\HEX\libcef.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00699392 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libgstreamer-0.10.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 01396736 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libxml2-2.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00085504 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\z.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00030208 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstadder.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00471552 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\liborc-0.4-0.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00253440 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libgstbase-0.10.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00109568 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libgstaudio-0.10.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00053760 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libgstinterfaces-0.10.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00014848 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstadpcmdec.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00038400 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstaiff.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00018944 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstalaw.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00048640 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstalpha.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00126976 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libgstcontroller-0.10.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00038912 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libgstvideo-0.10.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00017920 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstalphacolor.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00020480 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstamrnb.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00248352 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libopencore-amrnb.0.1.1.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00014848 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstamrwbdec.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00123947 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libopencore-amrwb.0.1.1.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00015360 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstapetag.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00133120 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libgsttag-0.10.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00098304 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libgstpbutils-0.10.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00078848 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstaudioconvert.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00020480 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstaudiorate.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00052224 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstaudioresample.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00019456 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstauparse.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00032256 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstautoconvert.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00029184 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstautodetect.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00123904 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstavi.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00041984 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libgstriff-0.10.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00212480 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstcoreelements.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00011776 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstcoreindexers.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00016896 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstcutter.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00086016 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstdecodebin2.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00091136 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstdshowdecwrapper.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00073216 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstdshowsrcwrapper.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00026624 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstequalizer.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00187904 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstffmpegcolorspace.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00069120 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstflac.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00331264 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libFLAC-8.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00023552 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libogg-0.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 01694208 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstfluaacdec.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00122880 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstfluasfdemux.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 02009600 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstfluh264dec.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00033280 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstflumcaacenc.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00036864 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstflumch264enc.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00088064 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstflummssrc.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 01376256 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstflump3dec.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 01563136 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstflump3enc.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00363008 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstflumpeg2video.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00531968 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstflumpeg4video.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00119296 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstflumpegdemux.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00075776 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstflv.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00029696 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstgdp.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00018944 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libgstdataprotocol-0.10.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00037888 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstgio.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00032256 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstid3demux.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00034304 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstid3tag.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00035840 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstinterleave.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00276480 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstisomp4.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00069632 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libgstrtp-0.10.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00059904 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstjpeg.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00276992 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libjpeg-8.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00019456 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstlevel.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00207872 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstmatroska.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00047616 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstmpegaudioparse.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00150528 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstmpegdemux.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00039936 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstmpegtsmux.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00024576 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstmpegvideoparse.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00015360 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstmulaw.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00020480 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstmultifile.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00025088 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstmultipart.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00132608 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstogg.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00029184 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstpng.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00190976 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libpng14-14.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00035328 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstreplaygain.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00011264 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstshift.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00054784 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstsmpte.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00051712 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstsubparse.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00061952 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgsttypefindfunctions.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00059904 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstvideobox.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00032768 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstvideocrop.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00024576 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstvideorate.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00075776 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstvideoscale.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00034304 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstvolume.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00053760 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstvorbis.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00162304 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libvorbis-0.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 01520128 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libvorbisenc-2.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00050688 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstwavpack.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00196608 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\libwavpack-1.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00042496 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgstwavparse.dll
2012-10-19 11:46 - 2012-10-19 11:46 - 00013312 _____ () C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\plugins\libgsty4menc.dll
2014-01-20 20:53 - 2013-12-09 11:37 - 00394808 _____ () C:\Program Files (x86)\Avira\AntiVir Desktop\sqlite3.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\TEMP:D1B5B4F1
AlternateDataStreams: C:\ProgramData\TEMP:DFC5A2B2

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\IMFservice => ""="Service"

==================== Disabled items from MSCONFIG ==============


==================== Faulty Device Manager Devices =============

Name: Base System Device
Description: Base System Device
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Base System Device
Description: Base System Device
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name:
Description:
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/18/2014 10:31:40 PM) (Source: MsiInstaller) (User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.

Error: (02/18/2014 10:31:38 PM) (Source: MsiInstaller) (User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.

Error: (02/18/2014 10:31:36 PM) (Source: MsiInstaller) (User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.

Error: (02/18/2014 10:31:34 PM) (Source: MsiInstaller) (User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.

Error: (02/18/2014 10:31:32 PM) (Source: MsiInstaller) (User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.

Error: (02/18/2014 10:31:30 PM) (Source: MsiInstaller) (User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.

Error: (02/18/2014 10:31:29 PM) (Source: MsiInstaller) (User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.

Error: (02/18/2014 10:31:27 PM) (Source: MsiInstaller) (User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.

Error: (02/18/2014 10:31:25 PM) (Source: MsiInstaller) (User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.

Error: (02/18/2014 10:31:23 PM) (Source: MsiInstaller) (User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.


System errors:
=============
Error: (02/18/2014 10:03:05 PM) (Source: bowser) (User: )
Description: The master browser has received a server announcement from the computer SCOTT-PC
that believes that it is the master browser for the domain on transport NetBT_Tcpip_{6ABA751F-EFD8-4EB0-84E9-21AE29CB0356}.
The master browser is stopping or an election is being forced.

Error: (02/18/2014 09:27:07 PM) (Source: bowser) (User: )
Description: The master browser has received a server announcement from the computer SCOTT-PC
that believes that it is the master browser for the domain on transport NetBT_Tcpip_{6ABA751F-EFD8-4EB0-84E9-21AE29CB0356}.
The master browser is stopping or an election is being forced.

Error: (02/18/2014 09:03:09 PM) (Source: bowser) (User: )
Description: The master browser has received a server announcement from the computer SCOTT-PC
that believes that it is the master browser for the domain on transport NetBT_Tcpip_{6ABA751F-EFD8-4EB0-84E9-21AE29CB0356}.
The master browser is stopping or an election is being forced.

Error: (02/18/2014 08:27:12 PM) (Source: bowser) (User: )
Description: The master browser has received a server announcement from the computer SCOTT-PC
that believes that it is the master browser for the domain on transport NetBT_Tcpip_{6ABA751F-EFD8-4EB0-84E9-21AE29CB0356}.
The master browser is stopping or an election is being forced.

Error: (02/18/2014 08:03:11 PM) (Source: bowser) (User: )
Description: The master browser has received a server announcement from the computer SCOTT-PC
that believes that it is the master browser for the domain on transport NetBT_Tcpip_{6ABA751F-EFD8-4EB0-84E9-21AE29CB0356}.
The master browser is stopping or an election is being forced.

Error: (02/18/2014 07:35:13 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070652: Update for Microsoft Office 2010 (KB2837583) 32-Bit Edition.

Error: (02/18/2014 07:34:25 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070652: Security Update for Microsoft Outlook 2010 (KB2837597) 32-Bit Edition.

Error: (02/18/2014 07:34:21 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for Microsoft .NET Framework 4 on XP, Server 2003, Vista, Windows 7, Server 2008, Server 2008 R2 for x64 (KB2901110).

Error: (02/18/2014 07:24:13 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070652: Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition.

Error: (02/18/2014 07:24:08 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80070652: Security Update for Microsoft Word 2010 (KB2863902) 32-Bit Edition.


Microsoft Office Sessions:
=========================
Error: (02/18/2014 10:31:40 PM) (Source: MsiInstaller)(User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (02/18/2014 10:31:38 PM) (Source: MsiInstaller)(User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (02/18/2014 10:31:36 PM) (Source: MsiInstaller)(User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (02/18/2014 10:31:34 PM) (Source: MsiInstaller)(User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (02/18/2014 10:31:32 PM) (Source: MsiInstaller)(User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (02/18/2014 10:31:30 PM) (Source: MsiInstaller)(User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (02/18/2014 10:31:29 PM) (Source: MsiInstaller)(User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (02/18/2014 10:31:27 PM) (Source: MsiInstaller)(User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (02/18/2014 10:31:25 PM) (Source: MsiInstaller)(User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (02/18/2014 10:31:23 PM) (Source: MsiInstaller)(User: NT AUTHORITY)
Description: Product: Microsoft .NET Framework 4 Client Profile -- Error 1711. An error occurred while writing installation information to disk.  Check to make sure enough disk space is available, and click Retry, or Cancel to end the install.(NULL)(NULL)(NULL)(NULL)(NULL)


==================== Memory info ===========================

Percentage of memory in use: 53%
Total physical RAM: 4093.98 MB
Available physical RAM: 1884.56 MB
Total Pagefile: 8186.15 MB
Available Pagefile: 5901.4 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:146.02 GB) (Free:25.89 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (RECOVERY) (Fixed) (Total:3.03 GB) (Free:0 GB) NTFS
Drive f: (TRAVELDRIVE) (Removable) (Total:0.93 GB) (Free:0.51 GB) FAT

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 149 GB) (Disk ID: 2F41570E)
Partition 1: (Active) - (Size=146 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=3 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 953 MB) (Disk ID: 807AC3F5)
Partition 1: (Active) - (Size=953 MB) - (Type=0E)

==================== End Of Log ============================

Link to post
Share on other sites

  • Root Admin

I would highly recommend that you uninstall all of the iObit software that is also being flagged by ESET

 

This is a Chinese company behind this product and was found to be stealing our database.
Personally I would not trust installing any software from a company that resorts to stealing someone's technology to sell their product.
Please see the following links and make up your own mind if you want to keep this on your system. If needed I can help you remove it.
 

 

 

Then also uninstall ALL versions of Java from Control Panel, Add/Remove

 

Next, Please download JavaRa-1.16 and save it to your computer.

  • Double click to open the zip file and then select all and choose Copy.
  • Create a new folder on your Desktop named RemoveJava and paste the files into this new folder.
  • Quit all browsers and other running applications.
  • Right-click on JavaRa.exe in RemoveJava folder and choose Run as administrator to start the program.
  • From the drop-down menu, choose English and click on Select.
  • JavaRa will open; click on Remove Older Versions to remove the older versions of Java installed on your computer.
  • Click Yes when prompted. When JavaRa is done, a notice will appear that a logfile has been produced. Click OK.
  • A logfile will pop up. Please save it to a convenient location and post it in your next reply.


 

Once that is all done please restart the computer and run a new FRST scan and post back the new log.

 

Link to post
Share on other sites

I'm not sure how to get the JavaRA log but here is the FRST log:

 

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 18-02-2014
Ran by Christine (administrator) on CHRISTINE-PC on 19-02-2014 20:31:17
Running from C:\Users\Christine\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: English(US)
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/
Download link for 64-Bit Version: http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(Nero AG) C:\Program Files (x86)\Motorola Media Link\Lite\NServiceEntry.exe
(SEIKO EPSON CORPORATION) C:\ProgramData\EPSON\EPW!3 SSRP\E_S40STB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(SEIKO EPSON CORPORATION) C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(LeapFrog Enterprises, Inc.) C:\Program Files (x86)\LeapFrog\LeapFrog Connect\CommandService.exe
(IObit) C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe
() C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe
(PC Tools) C:\Program Files (x86)\Common Files\PC Tools\sMonitor\StartManSvc.exe
(Motorola) C:\Program Files (x86)\Motorola\MotForwardDaemon\ForwardDaemon.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
() C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperAgent.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
(Dropbox, Inc.) C:\Users\Christine\AppData\Roaming\Dropbox\bin\Dropbox.exe
(PC Tools) C:\Program Files (x86)\Common Files\PC Tools\sMonitor\SSDMonitor.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE
(Motorola Mobility Inc.) C:\Program Files (x86)\Motorola Mobility\MotoCast\MotoCast.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(LeapFrog Enterprises, Inc.) C:\Program Files (x86)\LeapFrog\LeapFrog Connect\Monitor.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\IPC\AdobeIPCBroker.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe
() C:\Program Files (x86)\Motorola Mobility\MotoCast\bin\MotoCast-thumbnailer.exe
() C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Adobe Creative Cloud\HEX\Adobe CEF Helper.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\AAM Updates Notifier.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\ProgramData\Avira\AntiVir Desktop\TEMP\SELFUPDATE\avrestart.exe
(Microsoft Corporation) C:\Windows\system32\msiexec.exe
(Microsoft Corporation) c:\d3946a810c45d4444c1893ab\Setup.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [AdobeAAMUpdater-1.0] - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [472984 2013-12-10] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [sSDMonitor] - C:\Program Files (x86)\Common Files\PC Tools\sMonitor\SSDMonitor.exe [104408 2010-04-08] (PC Tools)
HKLM-x32\...\Run: [AppleSyncNotifier] - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [47904 2010-12-14] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [421160 2011-04-14] (Apple Inc.)
HKLM-x32\...\Run: [EEventManager] - C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [976832 2009-12-17] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [FUFAXSTM] - C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe [847872 2009-12-02] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59280 2012-10-11] (Apple Inc.)
HKLM-x32\...\Run: [Monitor] - C:\Program Files (x86)\LeapFrog\LeapFrog Connect\Monitor.exe [103936 2013-07-23] (LeapFrog Enterprises, Inc.)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2012-10-25] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [sunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [] - [X]
HKLM-x32\...\Run: [sDTray] - C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [5624784 2013-07-25] (Safer-Networking Ltd.)
HKLM-x32\...\Run: [Adobe Creative Cloud] - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2239376 2013-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [689744 2014-02-18] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Runonce: [APN-Stub_AVIRA-V7C] - "C:\ProgramData\APN\APN-Stub\AVIRA-V7C\ApnSetup.exe" /hpr=0 /sa=0 /install=AVIRA-V7C /dtid=YYYYYYYY /trgb=ALL /trga=FF /type=secure /runonce /second /runonce /runonce /runonce /runonce /runonce /runonce /runonce /runonce /runonce /runonce /runonce /runonce /runonce [X]
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\Run: [OfficeSyncProcess] - C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2013-04-22] (Microsoft Corporation)
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\Run: [EPSON WorkForce 840 Series] - C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGMA.EXE [224768 2010-01-11] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\Run: [EPSONB858DC (WorkForce 840)] - C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGMA.EXE [224768 2010-01-11] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\Run: [EPSON WorkForce 840 Series (Copy 1)] - C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGMA.EXE [224768 2010-01-11] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\Run: [MotoCast] - C:\Program Files (x86)\Motorola Mobility\MotoCast\MotoLauncher.lnk [2051 2012-11-01] ()
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\Run: [AdobeBridge] - [X]
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: K - K:\LaunchU3.exe -a
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {104f4f3f-c360-11e0-aa55-001e33cef82e} - F:\WIN\setup.exe
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {3fab40bb-e6c3-11e1-a035-001e33cef82e} - E:\MotoCastSetup.exe -a
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {5de7c9f1-6f8e-11e1-9eb8-00a0d5ffff85} - G:\MotoCastSetup.exe -a
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {798ad1db-5f4b-11e2-a602-001e33cef82e} - E:\MotoCastSetup.exe -a
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {a1f3f3bf-218d-11e2-ad35-001e33cef82e} - E:\MotoCastSetup.exe -a
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {a1f3f3f1-218d-11e2-ad35-001e33cef82e} - E:\MotoCastSetup.exe -a
HKU\S-1-5-21-1830999911-2194635362-41733370-1000\...\MountPoints2: {ad7a6f14-8ad2-11e1-bc3f-001e33cef82e} - F:\MotoCastSetup.exe -a
Startup: C:\Users\Christine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Christine\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Christine\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Screen Clipper and Launcher.lnk
ShortcutTarget: OneNote 2010 Screen Clipper and Launcher.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

ProxyServer: localhost:21320
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x430D17F3FB04CB01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Restore = http://www.ask.com?o=14196&l=dis
URLSearchHook: HKCU - (No Name) - {472734EA-242A-422b-ADF8-83D1E48CC825} - No File
SearchScopes: HKCU - {79FB7E09-6A8B-4D70-AC85-31764019C364} URL = http://search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=668083&p={searchTerms}
SearchScopes: HKCU - {9B97950D-482C-1D79-568F-FC7B9D40C785} URL = http://www.bing.com/search?q={searchTerms}&pc=Z192&form=ZGAIDF&install_date=20110904&iesrc={referrer:source}
SearchScopes: HKCU - {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = http://search.yahoo.com/search?p={searchTerms}
BHO: Windows Live Family Safety Browser Helper Class - {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - C:\Program Files\Windows Live\Family Safety\fssbho.dll (Microsoft Corporation)
BHO: No Name - {74322BF9-DF26-493f-B0DA-6D2FC5E6429E} -  No File
BHO: Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Java Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKCU - No Name - {47833539-D0C5-4125-9FA8-0819E2EAAC93} -  No File
DPF: HKLM-x32 {6A060448-60F9-11D5-A6CD-0002B31F7455}
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default

FF NetworkProxy: "type", 4
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_170.dll ()
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll No File
FF Plugin: adobe.com/AdobeAAMDetect_x86_64 - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_44.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1204144.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.17.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MIF5BA~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MIF5BA~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8117.0416 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin6.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin7.dll (Apple Inc.)
FF Extension: Ads Removal - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\adsremoval@adsremoval.net [2013-12-13]
FF Extension: DictAddon - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\thomas.cummerata@retta.biz [2013-11-29]
FF Extension: The Bidding Traveler Autobid - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\{5b6174e1-e579-41de-8b6b-85030765bec0} [2013-04-09]
FF Extension: WiseStamp - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\wisestamp@wisestamp.com.xpi [2013-11-19]
FF Extension: Google Shortcuts - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\{5C46D283-ABDE-4dce-B83C-08881401921C}.xpi [2012-08-02]
FF Extension: StumbleUpon - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\{AE93811A-5C9A-4d34-8462-F7B864FC4696}.xpi [2012-09-04]
FF Extension: Address Bar Search - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}.xpi [2013-10-25]

Chrome:
=======
CHR Extension: (Ads Removal) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkcefkcdkepgkpbgncjchhbjgoanleod [2013-12-13]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbcennhacfaagdopikcegfcobcadeocj [2013-07-20]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj [2013-07-20]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk [2013-07-20]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof [2013-07-20]
CHR Extension: (Advanced SystemCare Surfing Protection) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfengeggddojhakldhlpjdlddgkkjkdd [2013-11-29]
CHR Extension: (Chrome In-App Payments service) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-01]
CHR Extension: (DictAddon) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\ofmfjnicflkkpmkoleeipcbglpmhghca [2013-11-29]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfndaklgolladniicklehhancnlgocpp [2013-07-20]

==================== Services (Whitelisted) =================

R2 AdobeActiveFileMonitor11.0; C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe [171600 2012-09-23] (Adobe Systems Incorporated)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440400 2014-02-18] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440400 2014-02-18] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1017424 2014-02-18] (Avira Operations GmbH & Co. KG)
R2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2151200 2013-10-25] (IObit)
R2 Motorola Device Manager; C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe [120728 2012-10-23] ()
R2 PCToolsSSDMonitorSvc; C:\Program Files (x86)\Common Files\PC Tools\sMonitor\StartManSvc.exe [632792 2010-04-08] (PC Tools)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [3921880 2013-10-15] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [1042272 2013-09-20] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171416 2013-09-13] (Safer-Networking Ltd.)
S3 CASprint; "C:\Program Files (x86)\Sprint\Sprint SmartView\ConAppsSvc.exe" /n "CASprint" [X]
S3 SprintRcAppSvc; "C:\Program Files (x86)\Sprint\Sprint SmartView\RcAppSvc.exe" /n "SprintRcAppSvc" [X]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108440 2013-12-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131576 2013-12-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-09] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [84720 2013-12-09] (Avira Operations GmbH & Co. KG)
S3 mbamchameleon; C:\Windows\system32\drivers\mbamchameleon.sys [91352 2014-02-17] (Malwarebytes Corporation)
R0 PxHlpa64; C:\Windows\System32\Drivers\PxHlpa64.sys [56336 2012-08-10] (Corel Corporation)
S3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [30336 2007-01-18] (Research in Motion Ltd)
S3 Serial; C:\Windows\system32\DRIVERS\serial.sys [94208 2009-07-13] (Brother Industries Ltd.)
R3 SmbDrvI; C:\Windows\System32\DRIVERS\Smb_driver_Intel.sys [32496 2013-11-30] (Synaptics Incorporated)
S3 swmsflt; C:\Windows\System32\drivers\swmsflt.sys [28808 2008-10-15] ()
S3 SWNC5E00; C:\Windows\System32\DRIVERS\SWNC5E00.sys [202248 2008-10-15] (Sierra Wireless Inc.)
S3 MBAMSwissArmy; \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys [X]
S3 PCTINDIS5X64; \??\C:\Windows\system32\PCTINDIS5X64.SYS [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-02-19 20:31 - 2014-02-19 20:31 - 00000000 ____D () C:\Users\Christine\Desktop\FRST-OlderVersion
2014-02-19 07:03 - 2014-02-19 07:03 - 00000000 ____D () C:\ProgramData\Razer
2014-02-19 07:01 - 2014-02-19 07:01 - 00000000 ____D () C:\Windows\Tasks\ImCleanDisabled
2014-02-18 22:31 - 2014-02-18 22:31 - 00049543 _____ () C:\Users\Christine\Desktop\Addition.txt
2014-02-18 22:29 - 2014-02-19 20:31 - 00021358 _____ () C:\Users\Christine\Desktop\FRST.txt
2014-02-18 22:29 - 2014-02-19 20:31 - 00000000 ____D () C:\FRST
2014-02-18 22:28 - 2014-02-19 20:31 - 02153472 _____ (Farbar) C:\Users\Christine\Desktop\FRST64.exe
2014-02-18 22:26 - 2014-02-18 22:26 - 00002237 _____ () C:\Users\Christine\Desktop\eset.txt
2014-02-18 19:42 - 2014-02-14 20:43 - 00000426 _____ () C:\AVScanner.ini
2014-02-18 03:01 - 2014-02-18 19:01 - 00000000 ____D () C:\d3946a810c45d4444c1893ab
2014-02-17 22:32 - 2014-02-17 22:32 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-02-17 22:08 - 2014-02-17 22:08 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-02-17 22:04 - 2014-02-17 22:04 - 02347384 _____ (ESET) C:\Users\Christine\Downloads\esetsmartinstaller_enu.exe
2014-02-17 21:03 - 2014-02-17 21:10 - 00000000 ____D () C:\AdwCleaner
2014-02-17 20:24 - 2014-02-17 21:00 - 00005758 _____ () C:\Users\Christine\Desktop\JRT.txt
2014-02-17 19:05 - 2014-02-17 19:05 - 00000000 ____D () C:\Windows\ERUNT
2014-02-17 17:39 - 2014-02-17 17:40 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2014-02-17 17:36 - 2014-02-17 17:37 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-02-17 17:34 - 2014-02-17 17:34 - 00000000 ____D () C:\Users\Christine\Desktop\mbar
2014-02-17 15:13 - 2014-02-17 15:13 - 00002320 _____ () C:\Users\Christine\Desktop\RKreport[0]_S_02172014_151343.txt
2014-02-17 15:10 - 2014-02-17 15:10 - 00000000 ____D () C:\Windows\ERDNT
2014-02-17 14:51 - 2014-02-17 14:51 - 00000924 _____ () C:\Users\Christine\Desktop\NTREGOPT.lnk
2014-02-17 14:45 - 2014-02-17 14:51 - 00000905 _____ () C:\Users\Christine\Desktop\ERUNT.lnk
2014-02-17 14:45 - 2014-02-17 14:51 - 00000000 ____D () C:\Program Files (x86)\ERUNT
2014-02-17 14:37 - 2014-02-17 14:37 - 00003060 _____ () C:\Windows\System32\Tasks\{B98FAA43-0539-4754-B47C-8D858C0F8790}
2014-02-16 04:23 - 2014-02-17 14:26 - 00000000 ____D () C:\9d0ba34e0ec4e75e84a24c6445a1
2014-02-15 19:07 - 2014-02-17 15:13 - 00000000 ____D () C:\Users\Christine\Desktop\RK_Quarantine
2014-02-15 15:19 - 2014-02-15 15:19 - 00028281 _____ () C:\Users\Christine\Desktop\dds.txt
2014-02-15 15:19 - 2014-02-15 15:19 - 00018605 _____ () C:\Users\Christine\Desktop\attach.txt
2014-02-15 12:46 - 2014-02-17 14:47 - 00000948 _____ () C:\Users\Christine\Desktop\Rkill.txt
2014-02-15 07:55 - 2014-02-17 21:49 - 00000168 _____ () C:\Windows\setupact.log
2014-02-15 07:55 - 2014-02-15 07:55 - 00000000 _____ () C:\Windows\setuperr.log
2014-02-15 07:54 - 2014-02-17 21:49 - 00006388 _____ () C:\Windows\PFRO.log
2014-02-15 07:54 - 2014-02-15 07:54 - 00000000 _____ () C:\asc_rdflag
2014-02-15 07:45 - 2014-02-15 07:45 - 00000000 ____D () C:\f5dd88c6406e90fdfa71fa2c29bf
2014-02-14 08:09 - 2014-02-14 08:09 - 01916223 _____ () C:\Users\Christine\Desktop\art-nouveau-valentine.psd
2014-02-13 20:15 - 2013-11-19 16:52 - 00034080 _____ (IObit) C:\Windows\system32\SmartDefragBootTime.exe
2014-02-13 20:14 - 2014-02-13 19:01 - 00128320 _____ (IObit) C:\Windows\system32\IObitSmartDefragExtension.dll
2014-02-13 07:37 - 2013-12-21 01:53 - 00548864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-02-13 07:37 - 2013-12-21 00:56 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-02-13 07:26 - 2014-02-06 04:16 - 23170048 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-13 07:26 - 2014-02-06 03:30 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-13 07:26 - 2014-02-06 03:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-02-13 07:26 - 2014-02-06 03:07 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-13 07:26 - 2014-02-06 03:06 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-02-13 07:26 - 2014-02-06 02:57 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-13 07:26 - 2014-02-06 02:56 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-13 07:26 - 2014-02-06 02:52 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-02-13 07:26 - 2014-02-06 02:49 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-13 07:26 - 2014-02-06 02:48 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-02-13 07:26 - 2014-02-06 02:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-02-13 07:26 - 2014-02-06 02:32 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-13 07:26 - 2014-02-06 02:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-13 07:26 - 2014-02-06 02:17 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-13 07:26 - 2014-02-06 02:01 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-13 07:26 - 2014-02-06 02:00 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-02-13 07:26 - 2014-02-06 01:57 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-13 07:26 - 2014-02-06 01:52 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-13 07:26 - 2014-02-06 01:52 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-13 07:26 - 2014-02-06 01:49 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-02-13 07:26 - 2014-02-06 01:47 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-02-13 07:26 - 2014-02-06 01:46 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-02-13 07:26 - 2014-02-06 01:25 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-13 07:26 - 2014-02-06 01:13 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-13 07:26 - 2014-02-06 00:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-02-13 07:25 - 2014-02-06 03:12 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-13 07:25 - 2014-02-06 02:38 - 17103872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-13 07:25 - 2014-02-06 02:11 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-13 07:25 - 2014-02-06 01:57 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-13 07:25 - 2014-02-06 01:50 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-13 07:25 - 2014-02-06 01:25 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-13 07:25 - 2014-02-06 01:24 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-13 07:25 - 2014-02-06 01:22 - 13051392 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-13 07:25 - 2014-02-06 01:09 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-02-13 07:25 - 2014-02-06 01:03 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-13 07:25 - 2014-02-06 00:55 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-13 07:25 - 2014-02-06 00:41 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-13 07:25 - 2014-02-06 00:40 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-02-13 07:25 - 2014-02-06 00:36 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-11 19:31 - 2013-12-31 15:05 - 00420008 _____ () C:\Windows\SysWOW64\locale.nls
2014-02-11 19:31 - 2013-12-31 15:04 - 00420008 _____ () C:\Windows\system32\locale.nls
2014-02-11 19:31 - 2013-12-24 15:09 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-02-11 19:31 - 2013-12-24 14:48 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-02-11 19:31 - 2013-12-05 18:30 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-02-11 19:31 - 2013-12-05 18:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-02-11 19:31 - 2013-12-05 18:02 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-02-11 19:31 - 2013-12-05 18:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-02-11 19:31 - 2013-12-03 18:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2014-02-11 19:31 - 2013-12-03 18:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2014-02-11 19:31 - 2013-12-03 18:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2014-02-11 19:31 - 2013-12-03 18:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2014-02-11 19:31 - 2013-12-03 18:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-02-11 19:31 - 2013-12-03 18:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2014-02-11 19:31 - 2013-12-03 18:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2014-02-11 19:31 - 2013-12-03 18:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2014-02-11 19:31 - 2013-12-03 18:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2014-02-11 19:31 - 2013-12-03 18:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2014-02-11 19:31 - 2013-12-03 18:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2014-02-11 19:31 - 2013-12-03 18:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2014-02-11 19:31 - 2013-12-03 18:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2014-02-11 19:31 - 2013-12-03 18:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-02-11 19:31 - 2013-12-03 17:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2014-02-11 19:31 - 2013-12-03 17:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2014-02-11 19:31 - 2013-12-03 17:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2014-02-11 19:31 - 2013-12-03 17:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2014-02-11 19:31 - 2013-11-26 00:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-02-11 19:31 - 2013-11-22 14:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-02-07 10:28 - 2014-02-07 10:28 - 00000000 ____D () C:\Users\Christine\Downloads\Autoruns
2014-02-07 10:27 - 2014-02-07 10:27 - 00550371 _____ () C:\Users\Christine\Downloads\Autoruns.zip
2014-02-05 22:35 - 2014-02-07 10:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-01-30 07:39 - 2014-01-30 07:39 - 03634260 _____ () C:\Users\Christine\Downloads\done___thosearealltheonesitook.zip
2014-01-30 07:37 - 2014-01-30 07:37 - 08892834 _____ () C:\Users\Christine\Downloads\almostdone___(1).zip
2014-01-30 07:36 - 2014-01-30 07:36 - 08892834 _____ () C:\Users\Christine\Downloads\almostdone___.zip
2014-01-30 07:35 - 2014-01-30 07:36 - 10086994 _____ () C:\Users\Christine\Downloads\yup___more___.zip
2014-01-30 07:34 - 2014-01-30 07:34 - 09231687 _____ () C:\Users\Christine\Downloads\more___.zip
2014-01-30 07:32 - 2014-01-30 07:32 - 09886926 _____ () C:\Users\Christine\Downloads\moretocome___.zip
2014-01-27 21:50 - 2014-01-27 21:50 - 00001109 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2014-01-27 21:49 - 2014-01-27 21:49 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Christine\Downloads\mbam-setup-1.75.0.1300.exe
2014-01-26 22:03 - 2014-01-26 22:03 - 14153984 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 05753112 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICAPOlfx.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 05681196 _____ () C:\Windows\system32\Drivers\rtvienna.dat
2014-01-26 22:03 - 2014-01-26 22:03 - 03899648 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioVnN64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 03760344 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2014-01-26 22:03 - 2014-01-26 22:03 - 02810072 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 02588888 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkAPO64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 02103040 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 02036992 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01922304 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek264.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01345280 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO5064.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01286872 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01013504 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPOShell64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00912184 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICAPOSettingsIPC.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00693329 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2014-01-26 22:03 - 2014-01-26 22:03 - 00618200 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00154840 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00110080 _____ (TODO: <Company name>) C:\Windows\system32\DelayAPO.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00096768 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\AtihdW76.sys
2014-01-26 22:02 - 2014-01-26 22:16 - 00000000 ____D () C:\DrvInstall
2014-01-26 22:02 - 2014-01-26 22:02 - 00888536 _____ (Realtek ) C:\Windows\system32\Drivers\Rt64win7.sys
2014-01-26 22:02 - 2014-01-26 22:02 - 00073800 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp64.dll
2014-01-26 21:52 - 2014-01-26 21:53 - 15309848 _____ (IObit ) C:\Users\Christine\Downloads\driver_booster_setup.exe
2014-01-26 20:59 - 2014-01-27 21:50 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-01-26 20:59 - 2014-01-26 20:59 - 00000000 ____D () C:\Users\Your Name\AppData\Roaming\Malwarebytes
2014-01-26 20:59 - 2014-01-26 20:59 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Malwarebytes
2014-01-26 20:59 - 2014-01-26 20:59 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Malwarebytes
2014-01-26 20:58 - 2014-01-26 21:12 - 00000000 ____D () C:\Users\Christine\Downloads\mbam-repair-1.08.0.1000
2014-01-26 20:57 - 2014-01-26 20:57 - 07671758 _____ () C:\Users\Christine\Downloads\mbam-repair-1.08.0.1000.zip
2014-01-26 19:28 - 2014-01-26 19:28 - 00007597 _____ () C:\Users\Christine\AppData\Local\Resmon.ResmonCfg
2014-01-26 10:33 - 2014-02-15 07:54 - 75870208 _____ () C:\Windows\system32\config\SOFTWARE.iodefrag.bak
2014-01-26 10:33 - 2014-02-15 07:54 - 00479232 _____ () C:\Windows\system32\config\DEFAULT.iodefrag.bak
2014-01-26 10:33 - 2014-02-15 07:54 - 00028672 _____ () C:\Windows\system32\config\SECURITY.iodefrag.bak
2014-01-26 10:33 - 2014-02-15 07:54 - 00024576 _____ () C:\Windows\system32\config\SAM.iodefrag.bak
2014-01-26 10:21 - 2013-06-27 18:05 - 00027456 _____ (IObit) C:\Windows\system32\RegistryDefragBootTime.exe
2014-01-26 10:11 - 2014-01-26 10:11 - 75870208 _____ () C:\Windows\system32\config\SOFTWARE.iobit
2014-01-26 10:11 - 2014-01-26 10:11 - 00479232 _____ () C:\Windows\system32\config\DEFAULT.iobit
2014-01-26 10:11 - 2014-01-26 10:11 - 00028672 _____ () C:\Windows\system32\config\SECURITY.iobit
2014-01-26 10:11 - 2014-01-26 10:11 - 00024576 _____ () C:\Windows\system32\config\SAM.iobit
2014-01-21 21:26 - 2014-01-21 21:31 - 00000000 ____D () C:\Users\Christine\Desktop\New folder (2)
2014-01-20 21:55 - 2014-01-20 21:55 - 30796712 _____ (Oracle Corporation) C:\Users\Christine\Downloads\jre-7u51-windows-x64(1).exe
2014-01-20 20:55 - 2014-01-20 20:55 - 00000000 ____D () C:\Users\Christine\AppData\Roaming\Avira
2014-01-20 20:53 - 2014-01-20 20:53 - 00002066 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2014-01-20 20:53 - 2014-01-20 20:53 - 00000000 ____D () C:\ProgramData\Avira
2014-01-20 20:53 - 2014-01-20 20:53 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-01-20 20:53 - 2013-12-09 11:37 - 00131576 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-01-20 20:53 - 2013-12-09 11:37 - 00108440 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-01-20 20:53 - 2013-12-09 11:37 - 00084720 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-01-20 20:53 - 2013-12-09 11:37 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-01-20 20:47 - 2014-01-20 20:49 - 129564536 _____ () C:\Users\Christine\Downloads\avira_free_antivirus_en.exe
2014-01-20 19:31 - 2014-01-20 19:31 - 35641992 _____ (IObit ) C:\Users\Christine\Downloads\advanced-systemcare-setup.exe
2014-01-20 19:25 - 2014-01-20 19:25 - 30796712 _____ (Oracle Corporation) C:\Users\Christine\Downloads\jre-7u51-windows-x64.exe
2014-01-20 18:48 - 2014-01-20 18:48 - 00921000 _____ (Oracle Corporation) C:\Users\Christine\Downloads\jxpiinstall.exe
2014-01-20 18:40 - 2014-01-20 18:40 - 01449007 _____ () C:\Users\Christine\Downloads\bulkr-1.6.air

==================== One Month Modified Files and Folders =======

2014-02-19 20:31 - 2014-02-19 20:31 - 00000000 ____D () C:\Users\Christine\Desktop\FRST-OlderVersion
2014-02-19 20:31 - 2014-02-18 22:29 - 00021358 _____ () C:\Users\Christine\Desktop\FRST.txt
2014-02-19 20:31 - 2014-02-18 22:29 - 00000000 ____D () C:\FRST
2014-02-19 20:31 - 2014-02-18 22:28 - 02153472 _____ (Farbar) C:\Users\Christine\Desktop\FRST64.exe
2014-02-19 20:27 - 2012-12-27 18:52 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-02-19 20:27 - 2012-10-01 21:14 - 00000904 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-02-19 07:03 - 2014-02-19 07:03 - 00000000 ____D () C:\ProgramData\Razer
2014-02-19 07:03 - 2011-05-10 06:20 - 00000000 ____D () C:\ProgramData\IObit
2014-02-19 07:03 - 2011-05-06 02:24 - 00000000 ____D () C:\Program Files (x86)\IObit
2014-02-19 07:01 - 2014-02-19 07:01 - 00000000 ____D () C:\Windows\Tasks\ImCleanDisabled
2014-02-19 03:44 - 2010-06-05 13:47 - 01648491 _____ () C:\Windows\WindowsUpdate.log
2014-02-19 02:03 - 2012-10-01 21:14 - 00000900 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-02-19 02:00 - 2010-06-16 05:47 - 00000000 ____D () C:\Users\Christine\AppData\Local\Adobe
2014-02-18 22:31 - 2014-02-18 22:31 - 00049543 _____ () C:\Users\Christine\Desktop\Addition.txt
2014-02-18 22:26 - 2014-02-18 22:26 - 00002237 _____ () C:\Users\Christine\Desktop\eset.txt
2014-02-18 20:10 - 2012-06-21 17:15 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-02-18 19:01 - 2014-02-18 03:01 - 00000000 ____D () C:\d3946a810c45d4444c1893ab
2014-02-17 22:32 - 2014-02-17 22:32 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-02-17 22:08 - 2014-02-17 22:08 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-02-17 22:04 - 2014-02-17 22:04 - 02347384 _____ (ESET) C:\Users\Christine\Downloads\esetsmartinstaller_enu.exe
2014-02-17 22:00 - 2009-07-13 20:45 - 00023056 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-02-17 22:00 - 2009-07-13 20:45 - 00023056 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-02-17 21:53 - 2012-11-01 07:19 - 00000000 ____D () C:\Users\Christine\.gstreamer-0.10
2014-02-17 21:53 - 2012-03-17 01:22 - 00000000 ____D () C:\Users\Christine\AppData\Roaming\MotoCast
2014-02-17 21:52 - 2014-01-11 12:26 - 00000000 ___RD () C:\Users\Christine\Dropbox
2014-02-17 21:52 - 2014-01-11 11:57 - 00000000 ____D () C:\Users\Christine\AppData\Roaming\Dropbox
2014-02-17 21:49 - 2014-02-15 07:55 - 00000168 _____ () C:\Windows\setupact.log
2014-02-17 21:49 - 2014-02-15 07:54 - 00006388 _____ () C:\Windows\PFRO.log
2014-02-17 21:49 - 2011-12-04 16:03 - 01703936 _____ () C:\Windows\system32\Ikeext.etl
2014-02-17 21:49 - 2009-07-13 21:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-02-17 21:16 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\tracing
2014-02-17 21:10 - 2014-02-17 21:03 - 00000000 ____D () C:\AdwCleaner
2014-02-17 21:00 - 2014-02-17 20:24 - 00005758 _____ () C:\Users\Christine\Desktop\JRT.txt
2014-02-17 19:05 - 2014-02-17 19:05 - 00000000 ____D () C:\Windows\ERUNT
2014-02-17 17:40 - 2014-02-17 17:39 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2014-02-17 17:37 - 2014-02-17 17:36 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-02-17 17:34 - 2014-02-17 17:34 - 00000000 ____D () C:\Users\Christine\Desktop\mbar
2014-02-17 15:13 - 2014-02-17 15:13 - 00002320 _____ () C:\Users\Christine\Desktop\RKreport[0]_S_02172014_151343.txt
2014-02-17 15:13 - 2014-02-15 19:07 - 00000000 ____D () C:\Users\Christine\Desktop\RK_Quarantine
2014-02-17 15:10 - 2014-02-17 15:10 - 00000000 ____D () C:\Windows\ERDNT
2014-02-17 14:52 - 2013-08-03 07:23 - 00000000 ____D () C:\Windows\system32\MRT
2014-02-17 14:51 - 2014-02-17 14:51 - 00000924 _____ () C:\Users\Christine\Desktop\NTREGOPT.lnk
2014-02-17 14:51 - 2014-02-17 14:45 - 00000905 _____ () C:\Users\Christine\Desktop\ERUNT.lnk
2014-02-17 14:51 - 2014-02-17 14:45 - 00000000 ____D () C:\Program Files (x86)\ERUNT
2014-02-17 14:49 - 2010-06-05 15:07 - 88567024 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-02-17 14:47 - 2014-02-15 12:46 - 00000948 _____ () C:\Users\Christine\Desktop\Rkill.txt
2014-02-17 14:37 - 2014-02-17 14:37 - 00003060 _____ () C:\Windows\System32\Tasks\{B98FAA43-0539-4754-B47C-8D858C0F8790}
2014-02-17 14:26 - 2014-02-16 04:23 - 00000000 ____D () C:\9d0ba34e0ec4e75e84a24c6445a1
2014-02-17 13:34 - 2013-11-30 07:26 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-02-15 15:19 - 2014-02-15 15:19 - 00028281 _____ () C:\Users\Christine\Desktop\dds.txt
2014-02-15 15:19 - 2014-02-15 15:19 - 00018605 _____ () C:\Users\Christine\Desktop\attach.txt
2014-02-15 13:23 - 2013-11-14 04:21 - 00000000 ____D () C:\Windows\rescache
2014-02-15 12:49 - 2009-07-13 21:13 - 00782954 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-02-15 07:55 - 2014-02-15 07:55 - 00000000 _____ () C:\Windows\setuperr.log
2014-02-15 07:54 - 2014-02-15 07:54 - 00000000 _____ () C:\asc_rdflag
2014-02-15 07:54 - 2014-01-26 10:33 - 75870208 _____ () C:\Windows\system32\config\SOFTWARE.iodefrag.bak
2014-02-15 07:54 - 2014-01-26 10:33 - 00479232 _____ () C:\Windows\system32\config\DEFAULT.iodefrag.bak
2014-02-15 07:54 - 2014-01-26 10:33 - 00028672 _____ () C:\Windows\system32\config\SECURITY.iodefrag.bak
2014-02-15 07:54 - 2014-01-26 10:33 - 00024576 _____ () C:\Windows\system32\config\SAM.iodefrag.bak
2014-02-15 07:54 - 2010-06-05 14:04 - 00000000 ____D () C:\Users\Christine
2014-02-15 07:45 - 2014-02-15 07:45 - 00000000 ____D () C:\f5dd88c6406e90fdfa71fa2c29bf
2014-02-15 01:48 - 2012-10-01 21:14 - 00003900 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-02-15 01:48 - 2012-10-01 21:14 - 00003648 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-02-14 21:42 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-02-14 20:43 - 2014-02-18 19:42 - 00000426 _____ () C:\AVScanner.ini
2014-02-14 20:33 - 2013-11-29 10:00 - 00000000 ____D () C:\ProgramData\ProductData
2014-02-14 08:09 - 2014-02-14 08:09 - 01916223 _____ () C:\Users\Christine\Desktop\art-nouveau-valentine.psd
2014-02-13 19:01 - 2014-02-13 20:14 - 00128320 _____ (IObit) C:\Windows\system32\IObitSmartDefragExtension.dll
2014-02-13 08:39 - 2011-05-06 02:24 - 00000000 ____D () C:\Users\Christine\AppData\Roaming\IObit
2014-02-13 08:29 - 2009-07-13 21:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2014-02-07 10:50 - 2014-02-05 22:35 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-02-07 10:28 - 2014-02-07 10:28 - 00000000 ____D () C:\Users\Christine\Downloads\Autoruns
2014-02-07 10:27 - 2014-02-07 10:27 - 00550371 _____ () C:\Users\Christine\Downloads\Autoruns.zip
2014-02-06 04:16 - 2014-02-13 07:26 - 23170048 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-06 03:30 - 2014-02-13 07:26 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-06 03:30 - 2014-02-13 07:26 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-02-06 03:12 - 2014-02-13 07:25 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-06 03:07 - 2014-02-13 07:26 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-06 03:06 - 2014-02-13 07:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-02-06 02:57 - 2014-02-13 07:26 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-06 02:56 - 2014-02-13 07:26 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-06 02:52 - 2014-02-13 07:26 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-02-06 02:49 - 2014-02-13 07:26 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-06 02:48 - 2014-02-13 07:26 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-02-06 02:48 - 2014-02-13 07:26 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-02-06 02:38 - 2014-02-13 07:25 - 17103872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-06 02:32 - 2014-02-13 07:26 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-06 02:20 - 2014-02-13 07:26 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-06 02:17 - 2014-02-13 07:26 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-06 02:11 - 2014-02-13 07:25 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-06 02:01 - 2014-02-13 07:26 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-06 02:00 - 2014-02-13 07:26 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-02-06 01:57 - 2014-02-13 07:26 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-06 01:57 - 2014-02-13 07:25 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-06 01:52 - 2014-02-13 07:26 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-06 01:52 - 2014-02-13 07:26 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-06 01:50 - 2014-02-13 07:25 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-06 01:49 - 2014-02-13 07:26 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-02-06 01:47 - 2014-02-13 07:26 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-02-06 01:46 - 2014-02-13 07:26 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-02-06 01:25 - 2014-02-13 07:26 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-06 01:25 - 2014-02-13 07:25 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-06 01:24 - 2014-02-13 07:25 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-06 01:22 - 2014-02-13 07:25 - 13051392 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-06 01:13 - 2014-02-13 07:26 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-06 01:09 - 2014-02-13 07:25 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-02-06 01:03 - 2014-02-13 07:25 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-06 00:55 - 2014-02-13 07:25 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-06 00:41 - 2014-02-13 07:25 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-06 00:40 - 2014-02-13 07:25 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-02-06 00:36 - 2014-02-13 07:25 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-06 00:34 - 2014-02-13 07:26 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-02-05 21:21 - 2012-12-27 18:52 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-02-05 21:20 - 2012-12-27 18:52 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-05 21:20 - 2011-08-12 07:22 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-01-30 07:39 - 2014-01-30 07:39 - 03634260 _____ () C:\Users\Christine\Downloads\done___thosearealltheonesitook.zip
2014-01-30 07:37 - 2014-01-30 07:37 - 08892834 _____ () C:\Users\Christine\Downloads\almostdone___(1).zip
2014-01-30 07:36 - 2014-01-30 07:36 - 08892834 _____ () C:\Users\Christine\Downloads\almostdone___.zip
2014-01-30 07:36 - 2014-01-30 07:35 - 10086994 _____ () C:\Users\Christine\Downloads\yup___more___.zip
2014-01-30 07:34 - 2014-01-30 07:34 - 09231687 _____ () C:\Users\Christine\Downloads\more___.zip
2014-01-30 07:32 - 2014-01-30 07:32 - 09886926 _____ () C:\Users\Christine\Downloads\moretocome___.zip
2014-01-27 21:50 - 2014-01-27 21:50 - 00001109 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2014-01-27 21:50 - 2014-01-26 20:59 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-01-27 21:49 - 2014-01-27 21:49 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Christine\Downloads\mbam-setup-1.75.0.1300.exe
2014-01-26 22:16 - 2014-01-26 22:02 - 00000000 ____D () C:\DrvInstall
2014-01-26 22:14 - 2013-11-29 10:31 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2014-01-26 22:03 - 2014-01-26 22:03 - 14153984 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 05753112 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICAPOlfx.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 05681196 _____ () C:\Windows\system32\Drivers\rtvienna.dat
2014-01-26 22:03 - 2014-01-26 22:03 - 03899648 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioVnN64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 03760344 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2014-01-26 22:03 - 2014-01-26 22:03 - 02810072 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 02588888 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkAPO64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 02103040 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 02036992 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01922304 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek264.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01345280 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO5064.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01286872 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 01013504 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPOShell64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00912184 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICAPOSettingsIPC.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00693329 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2014-01-26 22:03 - 2014-01-26 22:03 - 00618200 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00154840 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00110080 _____ (TODO: <Company name>) C:\Windows\system32\DelayAPO.dll
2014-01-26 22:03 - 2014-01-26 22:03 - 00096768 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\AtihdW76.sys
2014-01-26 22:02 - 2014-01-26 22:02 - 00888536 _____ (Realtek ) C:\Windows\system32\Drivers\Rt64win7.sys
2014-01-26 22:02 - 2014-01-26 22:02 - 00073800 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RtNicProp64.dll
2014-01-26 22:02 - 2013-11-29 10:28 - 00107552 _____ (Realtek Semiconductor Corporation) C:\Windows\system32\RTNUninst64.dll
2014-01-26 21:53 - 2014-01-26 21:52 - 15309848 _____ (IObit ) C:\Users\Christine\Downloads\driver_booster_setup.exe
2014-01-26 21:12 - 2014-01-26 20:58 - 00000000 ____D () C:\Users\Christine\Downloads\mbam-repair-1.08.0.1000
2014-01-26 21:12 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\system32\spool
2014-01-26 20:59 - 2014-01-26 20:59 - 00000000 ____D () C:\Users\Your Name\AppData\Roaming\Malwarebytes
2014-01-26 20:59 - 2014-01-26 20:59 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Malwarebytes
2014-01-26 20:59 - 2014-01-26 20:59 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Malwarebytes
2014-01-26 20:57 - 2014-01-26 20:57 - 07671758 _____ () C:\Users\Christine\Downloads\mbam-repair-1.08.0.1000.zip
2014-01-26 20:00 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\registration
2014-01-26 19:28 - 2014-01-26 19:28 - 00007597 _____ () C:\Users\Christine\AppData\Local\Resmon.ResmonCfg
2014-01-26 10:11 - 2014-01-26 10:11 - 75870208 _____ () C:\Windows\system32\config\SOFTWARE.iobit
2014-01-26 10:11 - 2014-01-26 10:11 - 00479232 _____ () C:\Windows\system32\config\DEFAULT.iobit
2014-01-26 10:11 - 2014-01-26 10:11 - 00028672 _____ () C:\Windows\system32\config\SECURITY.iobit
2014-01-26 10:11 - 2014-01-26 10:11 - 00024576 _____ () C:\Windows\system32\config\SAM.iobit
2014-01-21 21:31 - 2014-01-21 21:26 - 00000000 ____D () C:\Users\Christine\Desktop\New folder (2)
2014-01-20 21:55 - 2014-01-20 21:55 - 30796712 _____ (Oracle Corporation) C:\Users\Christine\Downloads\jre-7u51-windows-x64(1).exe
2014-01-20 20:55 - 2014-01-20 20:55 - 00000000 ____D () C:\Users\Christine\AppData\Roaming\Avira
2014-01-20 20:53 - 2014-01-20 20:53 - 00002066 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2014-01-20 20:53 - 2014-01-20 20:53 - 00000000 ____D () C:\ProgramData\Avira
2014-01-20 20:53 - 2014-01-20 20:53 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-01-20 20:49 - 2014-01-20 20:47 - 129564536 _____ () C:\Users\Christine\Downloads\avira_free_antivirus_en.exe
2014-01-20 19:31 - 2014-01-20 19:31 - 35641992 _____ (IObit ) C:\Users\Christine\Downloads\advanced-systemcare-setup.exe
2014-01-20 19:25 - 2014-01-20 19:25 - 30796712 _____ (Oracle Corporation) C:\Users\Christine\Downloads\jre-7u51-windows-x64.exe
2014-01-20 18:48 - 2014-01-20 18:48 - 00921000 _____ (Oracle Corporation) C:\Users\Christine\Downloads\jxpiinstall.exe
2014-01-20 18:40 - 2014-01-20 18:40 - 01449007 _____ () C:\Users\Christine\Downloads\bulkr-1.6.air

Files to move or delete:
====================
C:\ProgramData\uninstaller.exe


Some content of TEMP:
====================
C:\Users\Christine\AppData\Local\Temp\avgnt.exe
C:\Users\Christine\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp82eq6p.dll
C:\Users\Christine\AppData\Local\Temp\Quarantine.exe
C:\Users\Christine\AppData\Local\Temp\Resource_Toolbar.exe
C:\Users\Christine\AppData\Local\Temp\sqlite-3.6.20-sqlitejdbc.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-02-18 02:44

==================== End Of Log ============================

Link to post
Share on other sites

  • Root Admin

You're running some old no longer supported software from PCTools
http://www.pctools.com/

Your Apple software iTunes and QuickTime are way out of date if you're not using them then I would recommend uninstalling them, otherwise they need to be updated

Nothing wrong with it but you're also running very old SEIKO EPSON software probably for a printer [EPSON WorkForce 840 Series]?  Do you still have an Epson printer or scanner?

Your Spybot - Search & Destroy software also appears to be getting old.  It should be updated if you're going to use it.

Your Avira antivirus has an odd runonce entry that we'll try to remove and see how it does but it could be due to a failed or corrupted install and if it continues to be an issue you may need to uninstall Avria completely and reinstall it but we'll see how it goes first.

Other old software is for your Motorola Mobility\MotoCast - if you're using it and it's all working no problem but if you no longer have the phone or no longer use the software you may want to consider uninstalling it.

You appear to be running an old beta version of Windows Live.  Please uninstall ALL of the Microsoft Windows Live software and if you want to use it then after the uninstall and rebooting of the computer you can go back to Microsoft and download the latest released version.

The logs show that you did not appear to run the Java removal or it failed.  Please go into your Control Panel, Add/Remove and look for any other JAVA and try to uninstall it.
Then download and run the JavaRA 1.6 again and this time copy the log please.

Please download JavaRa-1.16 and save it to your computer.

  • Double click to open the zip file and then select all and choose Copy.
  • Create a new folder on your Desktop named RemoveJava and paste the files into this new folder.
  • Quit all browsers and other running applications.
  • Right-click on JavaRa.exe in RemoveJava folder and choose Run as administrator to start the program.
  • From the drop-down menu, choose English and click on Select.
  • JavaRa will open; click on Remove Older Versions to remove the older versions of Java installed on your computer.
  • Click Yes when prompted. When JavaRa is done, a notice will appear that a logfile has been produced. Click OK.
  • A logfile will pop up. Please save it to a convenient location and post it in your next reply.

 

 

One you've looked at and taken care of the items above then please run the following.

 

Please download the attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST or FRST64 and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on this particular machine. Running this on another machine may cause damage to your operating system.

Run FRST or FRST64 and press the Fix button just once and wait.
If the tool needs a restart please make sure you let the system restart normally and let the tool complete its run after restart.
The tool will make a log on the Desktop (Fixlog.txt). Please attach or post it to your next reply.

Note: If the tool warned you about an outdated version please download and run the updated version.
 

fixlist.txt

Link to post
Share on other sites

Here it is:

 

JavaRa 1.16 Removal Log.Report follows after line.------------------------------------The JavaRa removal process was started on Wed Feb 19 22:59:17 2014

Found and removed: C:\Program Files (x86)\Java\jre6There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0001-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0002-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0003-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0004-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0005-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0006-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0007-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0008-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0009-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0010-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0011-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0012-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0013-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0014-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0015-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0016-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0017-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0018-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0019-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0020-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0021-ABCDEFFDCBA}. The error returned was 124.There was an error removing C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0022-ABCDEFFDCBA}. The error returned was 124.Found and removed: Applications\java.exeFound and removed: Applications\javaw.exeFound and removed: JavaPlugin.FamilyVersionSupportFound and removed: CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}Found and removed: CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}Found and removed: CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}Found and removed: CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}Found and removed: Software\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}Found and removed: Software\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}Found and removed: Software\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}Found and removed: Software\Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}Found and removed: Software\Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}Found and removed: Software\Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}Found and removed: Software\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}Found and removed: Software\Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}Found and removed: Software\Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}Found and removed: Software\Classes\CLSID\{CAFEEFAC-0017-0000-FFFF-ABCDEFFEDCBA}Found and removed: Software\Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}Found and removed: Software\Classes\JavaPlugin.160_25Found and removed: Software\JavaSoft\Java UpdateFound and removed: Software\JavaSoft\Java Runtime Environment\1.6.0_25Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}Found and removed: SOFTWARE\Classes\JavaPluginFound and removed: SOFTWARE\Classes\JavaPlugin.160_25Found and removed: SOFTWARE\Classes\JavaWebStart.isInstalled.1.6.0.0Found and removed: SOFTWARE\JavaSoft\Java Plug-in\1.6.0_25Found and removed: SOFTWARE\JavaSoft\Java Runtime Environment\1.6.0_25Found and removed: SOFTWARE\JavaSoft\Java Web Start\1.0.1Found and removed: SOFTWARE\JavaSoft\Java Web Start\1.0.1_02Found and removed: SOFTWARE\JavaSoft\Java Web Start\1.0.1_03Found and removed: SOFTWARE\JavaSoft\Java Web Start\1.0.1_04Found and removed: SOFTWARE\JavaSoft\Java Web Start\1.2Found and removed: SOFTWARE\JavaSoft\Java Web Start\1.2.0_01Found and removed: SOFTWARE\JavaSoft\Java Web Start\1.6.0_25Found and removed: SOFTWARE\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500}Found and removed: SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}Found and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}Found and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}Found and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}Found and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{26A24AE4-039D-4CA4-87B4-2F83216025FF}Found and removed: SOFTWARE\Classes\CLSID\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}Found and removed: SOFTWARE\Classes\CLSID\{5852F5ED-8BF4-11D4-A245-0080C6F74284}Found and removed: SOFTWARE\Classes\CLSID\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}Found and removed: SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-DEC7-0000-0001-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}Found and removed: SOFTWARE\Classes\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9}Found and removed: SOFTWARE\Classes\Installer\Features\F60730A4A66673047777F5728467D401Found and removed: SOFTWARE\Classes\Installer\Products\F60730A4A66673047777F5728467D401Found and removed: SOFTWARE\Classes\Installer\UpgradeCodes\6C5ADB75C34456D42B338232391207FFFound and removed: SOFTWARE\Classes\Installer\UpgradeCodes\A5CCAAC40F5B69B47777ACF82566467CFound and removed: SOFTWARE\Classes\Interface\{5852F5EC-8BF4-11D4-A245-0080C6F74284}Found and removed: SOFTWARE\Classes\MIME\Database\Content Type\application/java-deployment-toolkitFound and removed: SOFTWARE\Classes\MIME\Database\Content Type\application/x-java-appletFound and removed: SOFTWARE\Classes\MIME\Database\Content Type\application/x-java-jnlp-fileFound and removed: SOFTWARE\Classes\TypeLib\{5852F5E0-8BF4-11D4-A245-0080C6F74284}Found and removed: SOFTWARE\Classes\.jarFound and removed: SOFTWARE\Classes\.jnlpFound and removed: SOFTWARE\Classes\jarfileFound and removed: SOFTWARE\Classes\JavaWebStart.isInstalledFound and removed: SOFTWARE\Classes\JavaWebStart.isInstalled.1.7.0.0Found and removed: SOFTWARE\Classes\JNLPFileFound and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\javaws.exeFound and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper ObjectsFound and removed: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4A03706F-666A-4037-7777-5F2748764D10}Found and removed: SOFTWARE\JavaSoftFound and removed: SOFTWARE\JreMetricsFound and removed: SOFTWARE\MozillaPlugins------------------------------------Finished reporting.

Link to post
Share on other sites

OK here is the fixlog:

 

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 18-02-2014
Ran by Christine at 2014-02-20 06:43:32 Run:1
Running from C:\Users\Christine\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
BHO-x32: Java™ Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Java™ Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: No Name - {74322BF9-DF26-493f-B0DA-6D2FC5E6429E} -  No File
C:\9d0ba34e0ec4e75e84a24c6445a1
C:\AVScanner.ini
c:\d3946a810c45d4444c1893ab
C:\f5dd88c6406e90fdfa71fa2c29bf
C:\Program Files (x86)\Common Files\Java
C:\Program Files (x86)\IObit
C:\Program Files (x86)\Java
C:\ProgramData\uninstaller.exe
C:\Users\Christine\AppData\Local\Temp\avgnt.exe
C:\Users\Christine\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp82eq6p.dll
C:\Users\Christine\AppData\Local\Temp\Quarantine.exe
C:\Users\Christine\AppData\Local\Temp\Resource_Toolbar.exe
C:\Users\Christine\AppData\Local\Temp\sqlite-3.6.20-sqlitejdbc.dll
C:\Users\Christine\Desktop\ERUNT.lnk
C:\Users\Christine\Desktop\NTREGOPT.lnk
C:\Users\Christine\Downloads\advanced-systemcare-setup.exe
C:\Users\Christine\Downloads\driver_booster_setup.exe
C:\Users\Christine\Downloads\esetsmartinstaller_enu.exe
C:\Users\Christine\Downloads\jxpiinstall.exe
C:\Windows\system32\config\DEFAULT.iobit
C:\Windows\system32\config\SAM.iobit
C:\Windows\system32\config\SECURITY.iobit
C:\Windows\system32\config\SOFTWARE.iobit
C:\Windows\system32\IObitSmartDefragExtension.dll
C:\Windows\system32\RegistryDefragBootTime.exe
C:\Windows\system32\SmartDefragBootTime.exe
C:\Windows\SysWOW64\npDeployJava1.dll
CHR Extension: (Advanced SystemCare Surfing Protection) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfengeggddojhakldhlpjdlddgkkjkdd [2013-11-29]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbcennhacfaagdopikcegfcobcadeocj [2013-07-20]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj [2013-07-20]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk [2013-07-20]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof [2013-07-20]
CHR Extension: (No Name) - C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfndaklgolladniicklehhancnlgocpp [2013-07-20]
FF Extension: Address Bar Search - C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}.xpi [2013-10-25]
FF Plugin-x32: @java.com/DTPlugin,version=10.17.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.17.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://search.yahoo....&type=668083&p={searchTerms}
SearchScopes: HKCU - {9B97950D-482C-1D79-568F-FC7B9D40C785} URL = http://www.bing.com/search?q={searchTerms}&pc=Z192&form=ZGAIDF&install_date=20110904&iesrc={referrer:source}
SearchScopes: HKCU - {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = http://search.yahoo.com/search?p={searchTerms}
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File

*****************

HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9} => Key not found.
HKCR\Wow6432Node\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9} => Key not found.
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} => Key not found.
HKCR\Wow6432Node\CLSID\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} => Key not found.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{74322BF9-DF26-493f-B0DA-6D2FC5E6429E} => Key deleted successfully.
HKCR\CLSID\{74322BF9-DF26-493f-B0DA-6D2FC5E6429E} => Key not found.
C:\9d0ba34e0ec4e75e84a24c6445a1 => Moved successfully.
C:\AVScanner.ini => Moved successfully.

"c:\d3946a810c45d4444c1893ab" directory move:

c:\d3946a810c45d4444c1893ab\DHtmlHeader.html => Moved successfully.
c:\d3946a810c45d4444c1893ab\header.bmp => Moved successfully.
Could not move "c:\d3946a810c45d4444c1893ab\NDP40-KB2836939.msp" => Scheduled to move on reboot.
c:\d3946a810c45d4444c1893ab\ParameterInfo.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\Setup.exe => Moved successfully.
c:\d3946a810c45d4444c1893ab\SetupEngine.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\SetupUi.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\SetupUi.xsd => Moved successfully.
c:\d3946a810c45d4444c1893ab\SetupUtility.exe => Moved successfully.
c:\d3946a810c45d4444c1893ab\SplashScreen.bmp => Moved successfully.
c:\d3946a810c45d4444c1893ab\sqmapi.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\Strings.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\UiInfo.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\watermark.bmp => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\Print.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\Rotate1.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\Rotate2.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\Rotate3.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\Rotate4.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\Rotate5.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\Rotate6.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\Rotate7.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\Rotate8.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\Save.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\Setup.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\stop.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\SysReqMet.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\SysReqNotMet.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\Graphics\warn.ico => Moved successfully.
c:\d3946a810c45d4444c1893ab\3082\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\3082\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\3082\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\3076\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\3076\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\3076\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\2070\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\2070\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\2070\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\2052\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\2052\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\2052\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1055\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1055\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1055\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1053\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1053\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1053\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1049\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1049\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1049\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1046\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1046\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1046\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1045\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1045\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1045\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1044\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1044\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1044\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1043\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1043\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1043\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1042\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1042\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1042\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1041\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1041\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1041\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1040\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1040\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1040\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1038\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1038\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1038\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1037\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1037\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1037\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1036\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1036\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1036\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1035\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1035\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1035\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1033\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1033\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1033\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1032\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1032\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1032\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1031\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1031\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1031\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1030\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1030\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1030\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1029\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1029\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1029\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1028\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1028\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1028\SetupResources.dll => Moved successfully.
c:\d3946a810c45d4444c1893ab\1025\eula.rtf => Moved successfully.
c:\d3946a810c45d4444c1893ab\1025\LocalizedData.xml => Moved successfully.
c:\d3946a810c45d4444c1893ab\1025\SetupResources.dll => Moved successfully.
"c:\d3946a810c45d4444c1893ab" => Directory moved successfully.

C:\f5dd88c6406e90fdfa71fa2c29bf => Moved successfully.
C:\Program Files (x86)\Common Files\Java => Moved successfully.
C:\Program Files (x86)\IObit => Moved successfully.

"C:\Program Files (x86)\Java" directory move:

C:\Program Files (x86)\Java\jre7\COPYRIGHT => Moved successfully.
C:\Program Files (x86)\Java\jre7\LICENSE => Moved successfully.
C:\Program Files (x86)\Java\jre7\README.txt => Moved successfully.
C:\Program Files (x86)\Java\jre7\release => Moved successfully.
C:\Program Files (x86)\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt => Moved successfully.
C:\Program Files (x86)\Java\jre7\THIRDPARTYLICENSEREADME.txt => Moved successfully.
C:\Program Files (x86)\Java\jre7\Welcome.html => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\accessibility.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\alt-rt.jar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\calendars.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\charsets.jar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\classlist => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\content-types.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\currency.data => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy.jar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\flavormap.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\fontconfig.bfc => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\fontconfig.properties.src => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\javafx.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\javaws.jar => Moved successfully.
Could not move "C:\Program Files (x86)\Java\jre7\lib\jce.jar" => Scheduled to move on reboot.
C:\Program Files (x86)\Java\jre7\lib\jfr.jar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\jfxrt.jar => Moved successfully.
Could not move "C:\Program Files (x86)\Java\jre7\lib\jsse.jar" => Scheduled to move on reboot.
C:\Program Files (x86)\Java\jre7\lib\jvm.hprof.txt => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\logging.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\management-agent.jar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\meta-index => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\net.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\plugin.jar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\psfont.properties.ja => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\psfontj2d.properties => Moved successfully.
Could not move "C:\Program Files (x86)\Java\jre7\lib\resources.jar" => Scheduled to move on reboot.
Could not move "C:\Program Files (x86)\Java\jre7\lib\rt.jar" => Scheduled to move on reboot.
C:\Program Files (x86)\Java\jre7\lib\sound.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\tzmappings => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\CET => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\CST6CDT => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\EET => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\EST => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\EST5EDT => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\GMT => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\HST => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\MET => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\MST => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\MST7MDT => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\PST8PDT => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\WET => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\ZoneInfoMappings => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\AST4 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\AST4ADT => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\CST6 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\CST6CDT => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\EST5 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\EST5EDT => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\HST10 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\MST7 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\MST7MDT => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\PST8 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\PST8PDT => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\YST9 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\SystemV\YST9YDT => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Apia => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Auckland => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Chatham => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Chuuk => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Easter => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Efate => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Enderbury => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Fakaofo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Fiji => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Funafuti => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Galapagos => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Gambier => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Guadalcanal => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Guam => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Honolulu => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Johnston => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Kiritimati => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Kosrae => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Kwajalein => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Majuro => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Marquesas => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Midway => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Nauru => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Niue => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Norfolk => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Noumea => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Pago_Pago => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Palau => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Pitcairn => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Pohnpei => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Port_Moresby => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Rarotonga => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Saipan => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Tahiti => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Tarawa => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Tongatapu => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Wake => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Pacific\Wallis => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Antananarivo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Chagos => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Christmas => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Cocos => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Comoro => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Kerguelen => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Mahe => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Maldives => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Mauritius => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Mayotte => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Indian\Reunion => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Amsterdam => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Andorra => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Athens => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Belgrade => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Berlin => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Brussels => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Bucharest => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Budapest => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Chisinau => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Copenhagen => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Dublin => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Gibraltar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Helsinki => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Istanbul => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Kaliningrad => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Kiev => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Lisbon => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\London => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Luxembourg => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Madrid => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Malta => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Minsk => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Monaco => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Moscow => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Oslo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Paris => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Prague => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Riga => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Rome => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Samara => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Simferopol => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Sofia => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Stockholm => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Tallinn => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Tirane => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Uzhgorod => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Vaduz => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Vienna => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Vilnius => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Volgograd => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Warsaw => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Zaporozhye => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Europe\Zurich => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+1 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+10 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+11 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+12 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+2 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+3 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+4 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+5 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+6 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+7 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+8 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT+9 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-1 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-10 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-11 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-12 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-13 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-14 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-2 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-3 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-4 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-5 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-6 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-7 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-8 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\GMT-9 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\UCT => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Etc\UTC => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Adelaide => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Brisbane => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Broken_Hill => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Currie => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Darwin => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Eucla => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Hobart => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Lindeman => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Lord_Howe => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Melbourne => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Perth => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Australia\Sydney => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Azores => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Bermuda => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Canary => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Cape_Verde => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Faroe => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Madeira => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Reykjavik => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\South_Georgia => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\Stanley => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic\St_Helena => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Aden => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Almaty => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Amman => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Anadyr => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Aqtau => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Aqtobe => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Ashgabat => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Baghdad => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Bahrain => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Baku => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Bangkok => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Beirut => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Bishkek => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Brunei => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Choibalsan => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Chongqing => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Colombo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Damascus => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Dhaka => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Dili => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Dubai => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Dushanbe => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Gaza => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Harbin => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Hebron => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Hong_Kong => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Hovd => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Ho_Chi_Minh => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Irkutsk => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Jakarta => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Jayapura => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Jerusalem => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kabul => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kamchatka => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Karachi => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kashgar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kathmandu => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kolkata => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Krasnoyarsk => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kuala_Lumpur => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kuching => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Kuwait => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Macau => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Magadan => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Makassar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Manila => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Muscat => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Nicosia => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Novokuznetsk => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Novosibirsk => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Omsk => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Oral => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Phnom_Penh => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Pontianak => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Pyongyang => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Qatar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Qyzylorda => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Rangoon => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Riyadh => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Riyadh87 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Riyadh88 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Riyadh89 => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Sakhalin => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Samarkand => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Seoul => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Shanghai => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Singapore => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Taipei => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Tashkent => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Tbilisi => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Tehran => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Thimphu => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Tokyo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Ulaanbaatar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Urumqi => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Vientiane => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Vladivostok => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Yakutsk => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Yekaterinburg => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Asia\Yerevan => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Casey => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Davis => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\DumontDUrville => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Macquarie => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Mawson => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\McMurdo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Palmer => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Rothera => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Syowa => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica\Vostok => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Adak => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Anchorage => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Anguilla => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Antigua => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Araguaina => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Aruba => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Asuncion => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Atikokan => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Bahia => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Bahia_Banderas => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Barbados => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Belem => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Belize => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Blanc-Sablon => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Boa_Vista => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Bogota => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Boise => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Cambridge_Bay => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Campo_Grande => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Cancun => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Caracas => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Cayenne => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Cayman => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Chicago => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Chihuahua => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Costa_Rica => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Creston => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Cuiaba => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Curacao => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Danmarkshavn => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Dawson => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Dawson_Creek => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Denver => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Detroit => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Dominica => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Edmonton => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Eirunepe => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\El_Salvador => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Fortaleza => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Glace_Bay => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Godthab => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Goose_Bay => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Grand_Turk => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Grenada => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Guadeloupe => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Guatemala => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Guayaquil => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Guyana => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Halifax => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Havana => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Hermosillo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Inuvik => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Iqaluit => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Jamaica => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Juneau => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\La_Paz => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Lima => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Los_Angeles => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Maceio => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Managua => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Manaus => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Martinique => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Matamoros => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Mazatlan => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Menominee => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Merida => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Metlakatla => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Mexico_City => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Miquelon => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Moncton => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Monterrey => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Montevideo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Montreal => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Montserrat => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Nassau => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\New_York => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Nipigon => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Nome => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Noronha => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Ojinaga => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Panama => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Pangnirtung => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Paramaribo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Phoenix => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Port-au-Prince => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Porto_Velho => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Port_of_Spain => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Puerto_Rico => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Rainy_River => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Rankin_Inlet => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Recife => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Regina => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Resolute => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Rio_Branco => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Santarem => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Santa_Isabel => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Santiago => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Santo_Domingo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Sao_Paulo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Scoresbysund => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Sitka => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\St_Johns => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\St_Kitts => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\St_Lucia => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\St_Thomas => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\St_Vincent => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Swift_Current => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Tegucigalpa => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Thule => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Thunder_Bay => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Tijuana => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Toronto => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Tortola => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Vancouver => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Whitehorse => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Winnipeg => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Yakutat => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Yellowknife => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\North_Dakota\Beulah => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\North_Dakota\Center => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\North_Dakota\New_Salem => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Kentucky\Louisville => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Kentucky\Monticello => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Indiana\Indianapolis => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Indiana\Knox => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Indiana\Marengo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Indiana\Petersburg => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Indiana\Tell_City => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Indiana\Vevay => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Indiana\Vincennes => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Indiana\Winamac => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina\Buenos_Aires => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina\Catamarca => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina\Cordoba => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina\Jujuy => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina\La_Rioja => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina\Mendoza => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina\Salta => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina\San_Juan => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina\San_Luis => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina\Tucuman => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina\Ushuaia => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Abidjan => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Accra => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Addis_Ababa => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Algiers => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Asmara => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Bamako => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Bangui => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Banjul => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Bissau => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Blantyre => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Brazzaville => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Bujumbura => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Cairo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Casablanca => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Ceuta => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Conakry => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Dakar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Dar_es_Salaam => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Djibouti => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Douala => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\El_Aaiun => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Freetown => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Gaborone => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Harare => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Johannesburg => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Juba => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Kampala => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Khartoum => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Kigali => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Kinshasa => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Lagos => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Libreville => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Lome => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Luanda => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Lubumbashi => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Lusaka => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Malabo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Maputo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Maseru => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Mbabane => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Mogadishu => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Monrovia => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Nairobi => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Ndjamena => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Niamey => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Nouakchott => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Ouagadougou => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Porto-Novo => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Sao_Tome => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Tripoli => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Tunis => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\zi\Africa\Windhoek => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\servicetag\jdk_header.png => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\servicetag\registration.xml => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\security\blacklist => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\security\cacerts => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\security\java.policy => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\security\java.security => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\security\javafx.policy => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\security\javaws.policy => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\security\local_policy.jar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\security\trusted.libraries => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\security\US_export_policy.jar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\management\jmxremote.access => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\management\jmxremote.password.template => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\management\management.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\management\snmp.acl.template => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\images\cursors\cursors.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\images\cursors\invalid32x32.gif => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\i386\jvm.cfg => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\fonts\LucidaSansRegular.ttf => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\ext\access-bridge-32.jar => Moved successfully.
Could not move "C:\Program Files (x86)\Java\jre7\lib\ext\dnsns.jar" => Scheduled to move on reboot.
C:\Program Files (x86)\Java\jre7\lib\ext\jaccess.jar => Moved successfully.
Could not move "C:\Program Files (x86)\Java\jre7\lib\ext\localedata.jar" => Scheduled to move on reboot.
C:\Program Files (x86)\Java\jre7\lib\ext\meta-index => Moved successfully.
Could not move "C:\Program Files (x86)\Java\jre7\lib\ext\QTJava.zip" => Scheduled to move on reboot.
Could not move "C:\Program Files (x86)\Java\jre7\lib\ext\sunec.jar" => Scheduled to move on reboot.
Could not move "C:\Program Files (x86)\Java\jre7\lib\ext\sunjce_provider.jar" => Scheduled to move on reboot.
Could not move "C:\Program Files (x86)\Java\jre7\lib\ext\sunmscapi.jar" => Scheduled to move on reboot.
C:\Program Files (x86)\Java\jre7\lib\ext\sunpkcs11.jar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\ext\zipfs.jar => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\ffjcext.zip => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\messages.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\messages_de.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\messages_es.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\messages_fr.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\messages_it.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\messages_ja.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\messages_ko.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\messages_pt_BR.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\messages_sv.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\messages_zh_CN.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\messages_zh_HK.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\messages_zh_TW.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\splash.gif => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\jqs\jqs.conf => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\deploy\jqs\jqsmessages.properties => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\cmm\CIEXYZ.pf => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\cmm\GRAY.pf => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\cmm\LINEAR_RGB.pf => Moved successfully.
C:\Program Files (x86)\Java\jre7\lib\cmm\sRGB.pf => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\awt.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\axbridge.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\dcpr.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\decora-sse.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\deploy.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\dt_shmem.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\dt_socket.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\fontmanager.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\fxplugins.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\glass.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\glib-lite.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\gstreamer-lite.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\hprof.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\installer.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\instrument.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\j2pcsc.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\j2pkcs11.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jaas_nt.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jabswitch.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\java-rmi.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\java.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\java.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\JavaAccessBridge-32.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\javacpl.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\javafx-font.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\javafx-iio.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\javaw.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\javaws.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\java_crw_demo.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jawt.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\JAWTAccessBridge-32.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\JdbcOdbc.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jdwp.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jfr.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jfxmedia.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jfxwebkit.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jli.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jp2launcher.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jp2native.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jpeg.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jpicom.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jpiexp.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jpinscp.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jpioji.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jpishare.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jqs.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jsdt.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jsound.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\jsoundds.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\kcms.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\keytool.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\kinit.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\klist.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\ktab.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\libxml2.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\libxslt.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\management.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\mlib_image.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\msvcr100.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\net.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\nio.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\npjpi170_17.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\npoji610.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\npt.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\orbd.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\pack200.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\policytool.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\prism-d3d.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\rmi.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\rmid.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\rmiregistry.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\servertool.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\splashscreen.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\ssv.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\ssvagent.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\sunec.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\sunmscapi.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\t2k.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\tnameserv.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\unpack.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\unpack200.exe => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\verify.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\w2k_lsa_auth.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\WindowsAccessBridge-32.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\wsdetect.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\zip.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\plugin2\msvcr100.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\dtplugin\deployJava1.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\dtplugin\npdeployJava1.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\client\classes.jsa => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\client\jvm.dll => Moved successfully.
C:\Program Files (x86)\Java\jre7\bin\client\Xusage.txt => Moved successfully.
Could not move "C:\Program Files (x86)\Java" directory. => Scheduled to move on reboot.

C:\ProgramData\uninstaller.exe => Moved successfully.
C:\Users\Christine\AppData\Local\Temp\avgnt.exe => Moved successfully.
C:\Users\Christine\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp82eq6p.dll => Moved successfully.
C:\Users\Christine\AppData\Local\Temp\Quarantine.exe => Moved successfully.
C:\Users\Christine\AppData\Local\Temp\Resource_Toolbar.exe => Moved successfully.
C:\Users\Christine\AppData\Local\Temp\sqlite-3.6.20-sqlitejdbc.dll => Moved successfully.
C:\Users\Christine\Desktop\ERUNT.lnk => Moved successfully.
C:\Users\Christine\Desktop\NTREGOPT.lnk => Moved successfully.
C:\Users\Christine\Downloads\advanced-systemcare-setup.exe => Moved successfully.
C:\Users\Christine\Downloads\driver_booster_setup.exe => Moved successfully.
C:\Users\Christine\Downloads\esetsmartinstaller_enu.exe => Moved successfully.
C:\Users\Christine\Downloads\jxpiinstall.exe => Moved successfully.
C:\Windows\system32\config\DEFAULT.iobit => Moved successfully.
C:\Windows\system32\config\SAM.iobit => Moved successfully.
C:\Windows\system32\config\SECURITY.iobit => Moved successfully.
C:\Windows\system32\config\SOFTWARE.iobit => Moved successfully.
C:\Windows\system32\IObitSmartDefragExtension.dll => Moved successfully.
C:\Windows\system32\RegistryDefragBootTime.exe => Moved successfully.
C:\Windows\system32\SmartDefragBootTime.exe => Moved successfully.
C:\Windows\SysWOW64\npDeployJava1.dll => Moved successfully.
C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\nfengeggddojhakldhlpjdlddgkkjkdd => Moved successfully.
C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\hbcennhacfaagdopikcegfcobcadeocj => Moved successfully.
C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj => Moved successfully.
C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk => Moved successfully.
C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof => Moved successfully.
C:\Users\Christine\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfndaklgolladniicklehhancnlgocpp => Moved successfully.
C:\Users\Christine\AppData\Roaming\Mozilla\Firefox\Profiles\j573c0l1.default\Extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}.xpi => Moved successfully.
HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=10.17.2 => Key not found.
C:\Windows\SysWOW64\npDeployJava1.dll not found.
HKLM\Software\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=10.17.2 => Key not found.
C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll not found.
HKCU\Software\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache => Value deleted successfully.
HKCU\Software\Microsoft\Internet Explorer\Main\\Start Page Restore => Value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\ => Value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\SunJavaUpdateSched => Value deleted successfully.
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\APN-Stub_AVIRA-V7C => Value deleted successfully.
HKU\1\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\S-1-5-21-1830999911-2194635362-41733370-1000 => Key not found.
HKU\1\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{104f4f3f-c360-11e0-aa55-001e33cef82e} => Key not found.
HKCR\CLSID\{104f4f3f-c360-11e0-aa55-001e33cef82e} => Key not found.
HKU\1\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3fab40bb-e6c3-11e1-a035-001e33cef82e} => Key not found.
HKCR\CLSID\{3fab40bb-e6c3-11e1-a035-001e33cef82e} => Key not found.
HKU\1\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{5de7c9f1-6f8e-11e1-9eb8-00a0d5ffff85} => Key not found.
HKCR\CLSID\{5de7c9f1-6f8e-11e1-9eb8-00a0d5ffff85} => Key not found.
HKU\1\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{798ad1db-5f4b-11e2-a602-001e33cef82e} => Key not found.
HKCR\CLSID\{798ad1db-5f4b-11e2-a602-001e33cef82e} => Key not found.
HKU\1\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{a1f3f3bf-218d-11e2-ad35-001e33cef82e} => Key not found.
HKCR\CLSID\{a1f3f3bf-218d-11e2-ad35-001e33cef82e} => Key not found.
HKU\1\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{a1f3f3f1-218d-11e2-ad35-001e33cef82e} => Key not found.
HKCR\CLSID\{a1f3f3f1-218d-11e2-ad35-001e33cef82e} => Key not found.
HKU\1\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ad7a6f14-8ad2-11e1-bc3f-001e33cef82e} => Key not found.
HKCR\CLSID\{ad7a6f14-8ad2-11e1-bc3f-001e33cef82e} => Key not found.
HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => Value deleted successfully.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{79FB7E09-6A8B-4D70-AC85-31764019C364} => Key deleted successfully.
HKCR\CLSID\{79FB7E09-6A8B-4D70-AC85-31764019C364} => Key not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9B97950D-482C-1D79-568F-FC7B9D40C785} => Key deleted successfully.
HKCR\CLSID\{9B97950D-482C-1D79-568F-FC7B9D40C785} => Key not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{DECA3892-BA8F-44b8-A993-A466AD694AE4} => Key deleted successfully.
HKCR\CLSID\{DECA3892-BA8F-44b8-A993-A466AD694AE4} => Key not found.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{21FA44EF-376D-4D53-9B0F-8A89D3229068} => Value deleted successfully.
HKCR\CLSID\{21FA44EF-376D-4D53-9B0F-8A89D3229068} => Key not found.

=> Result of Scheduled Files to move (Boot Mode: Normal) (Date&Time: 2014-02-20 07:24:46)<=

"c:\d3946a810c45d4444c1893ab\NDP40-KB2836939.msp" => File could not move.
C:\Program Files (x86)\Java\jre7\lib\jce.jar => Is moved successfully.
C:\Program Files (x86)\Java\jre7\lib\jsse.jar => Is moved successfully.
C:\Program Files (x86)\Java\jre7\lib\resources.jar => Is moved successfully.
C:\Program Files (x86)\Java\jre7\lib\rt.jar => Is moved successfully.
C:\Program Files (x86)\Java\jre7\lib\ext\dnsns.jar => Is moved successfully.
C:\Program Files (x86)\Java\jre7\lib\ext\localedata.jar => Is moved successfully.
C:\Program Files (x86)\Java\jre7\lib\ext\QTJava.zip => Is moved successfully.
C:\Program Files (x86)\Java\jre7\lib\ext\sunec.jar => Is moved successfully.
C:\Program Files (x86)\Java\jre7\lib\ext\sunjce_provider.jar => Is moved successfully.
C:\Program Files (x86)\Java\jre7\lib\ext\sunmscapi.jar => Is moved successfully.
C:\Program Files (x86)\Java => Is moved successfully.

==== End of Fixlog ====

Link to post
Share on other sites

Also, I tried to run through your list above in post 35 and I came up with the following issues:

 

1. I don't see a PC Tools program to unistall.

2.  When I tried to unistall Itunes I received a new error message.  I tried to repair it instead and got the same new error message. Here is a screenshot of the error message:

 

 

Link to post
Share on other sites

  • Root Admin

Didn't mean for you to necessarily uninstall PC Tools - was just saying it's old and no longer supported.  Not sure if you use it or not.

 

Don't see a screen shot of the error you mentions for iTunes.  You can try downloading iTunes and reinstall over the top and see if that works.

Link to post
Share on other sites

  • Root Admin

No that is a disk space issue it says.  Please run a new DDS scan and I'll review that.
 
Please run the following scanner and send back the logs.

Download DDS from one of the locations below and save to your Desktop
dds.scr
dds.com

Temporarily disable any script blocker if your Anti-Virus/Anti-Malware has it.
How To Temporarily Disable Your Anti-virus, Firewall And Anti-malware Programs

Once downloaded you can disconnect from the Internet and disable your Ant-Virus temporarily if needed.
Then double click dds.scr or dds.com to run the tool.
Click the Run button if prompted with an Open File - Security Warning dialog box.
A black DOS console should open and run for a moment.

  • When done, DDS will open two (2) logs:
    • DDS.txt
    • Attach.txt
  • Save both reports to your desktop
  • Please include the following logs in your next reply as an attachment: DDS.txt and Attach.txt
  • You can ignore the note about zipping the Attach.txt file and just post it or attach it.
Link to post
Share on other sites

  • Root Admin

Well that is odd as items we've removed appear to be back or else were not removed.

 

Do you still have the EPSON WorkForce 840 ?

 

The D: drive I assume is a Factory Restore drive and the C: drive has plenty of space at 22GB free so it really shouldn't be a space issue.

 

 

Please run this and reboot and then try to install iTunes again.

 

 

Please Run TFC by OldTimer to clear temporary files:

  • Download TFC from here and save it to your desktop.
  • http://oldtimer.geekstogo.com/TFC.exe
  • Close any open programs and Internet browsers.
  • Double click TFC.exe to run it on XP (for Vista and Windows 7 right click and choose "Run as administrator") and once it opens click on the Start button on the lower left of the program to allow it to begin cleaning.
  • Please be patient as clearing out temp files may take a while.
  • Once it completes you may be prompted to restart your computer, please do so.
  • Once it's finished you may delete TFC.exe from your desktop or save it for later use for the cleaning of temporary files.

Link to post
Share on other sites

  • Root Admin

Please try the following fixit from Microsoft.
 
Fix problems that programs cannot be installed or uninstalled
 
Next let's try this scanner again as we'll probably need to manually remove some files.
 
 
Please visit this webpage and read the ComboFix User's Guide:

  • Once you've read the article and are ready to use the program you can download it directly from the link below.
  • Important! - Please make sure you save combofix to your desktop and do not run it from your browser
  • Direct download link for: ComboFix.exe
  • Please make sure you disable your security applications before running ComboFix.
  • Once Combofix has completed it will produce and open a log file.  Please be patient as it can take some time to load.
  • Please attach that log file to your next reply.
  • If needed the file can be located here:  C:\combofix.txt
  • NOTE: If you receive the message "illegal operation has been attempted on a registry key that has been marked for deletion", just reboot the computer.
Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.

Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.