Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

connected to internet but browsers/malwarebytes won't work

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby greymatters » July 11th, 2014, 3:33 am

C. Malwarebytes - As I said above, uninstall was fine. Install wasn't. Screen shots of some of them. I had I think two more which I didn't capture. Still won't open.

http://imgur.com/6oF2aGT

http://imgur.com/WZcV2eN

http://imgur.com/bfpftlp

I'll wait to proceed I suppose? Yeah Im not sure if I should proceed so I'll wait for your answer.
greymatters
Regular Member
 
Posts: 37
Joined: July 7th, 2014, 9:32 pm
Advertisement
Register to Remove

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby pgmigg » July 11th, 2014, 8:23 am

Hello greymatters,

Please hold to run the SystemLook scan or anything else until I post one additional step in a couple hours.

Thanks,
pgmigg
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby pgmigg » July 11th, 2014, 10:30 am

Hello greymatters,

C. Malwarebytes - As I said above, uninstall was fine. Install wasn't. Screen shots of some of them. I had I think two more which I didn't capture. Still won't open.
We will return back to MBAM installation problem later...

Step 1.
OTL - Run Fix Script
You should still have OTL.exe on your desktop.
Important! Close all applications and windows so that you have nothing open and are at your Desktop.
  1. Right click on OTL.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  2. Underneath Output at the top, make sure Standard Output is selected.
  3. Highlight and copy the following entries: into the Image text box.
    (Do not include the words Code: Select all - instead of it please click the Select all button next to Code: to select the entire script.)
    Code: Select all
    :Commands
    [createrestorepoint]
    
    :OTL
    IE - HKU\S-1-5-21-2313399073-1067671750-3437962448-1000\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
    IE - HKU\S-1-5-21-2313399073-1067671750-3437962448-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE11SR
    IE - HKU\S-1-5-21-2313399073-1067671750-3437962448-1003\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
    IE - HKU\S-1-5-21-2313399073-1067671750-3437962448-1003\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE11SR
    FF - prefs.js..extensions.enabledAddons: mozilla_cc%40internetdownloadmanager.com:7.3.80
    FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\mozilla_cc@internetdownloadmanager.com: C:\Users\Rohit\AppData\Roaming\IDM\idmmzcc5 [2014/06/22 12:44:09 | 000,000,000 | ---D | M]
    FF - HKEY_CURRENT_USER\software\mozilla\SeaMonkey\Extensions\\mozilla_cc@internetdownloadmanager.com: C:\Users\Rohit\AppData\Roaming\IDM\idmmzcc5 [2014/06/22 12:44:09 | 000,000,000 | ---D | M]
    O4 - HKU\S-1-5-21-2313399073-1067671750-3437962448-1000..\Run: [IDMan] C:\Program Files (x86)\Internet Download Manager\IDMan.exe /onboot File not found
    O8:64bit: - Extra context menu item: Download all links with IDM - C:\Program Files (x86)\Internet Download Manager\IEGetAll.htm File not found
    O8:64bit: - Extra context menu item: Download with IDM - C:\Program Files (x86)\Internet Download Manager\IEExt.htm File not found
    O8 - Extra context menu item: Download all links with IDM - C:\Program Files (x86)\Internet Download Manager\IEGetAll.htm File not found
    O8 - Extra context menu item: Download with IDM - C:\Program Files (x86)\Internet Download Manager\IEExt.htm File not found
    
    :Commands
    [emptytemp]
    
  4. Click under the Custom Scan/Fixes box and paste the copied text.
  5. Click the Run Fix button. If prompted... click OK.
  6. OTL may ask to reboot the machine. Please do so if asked.
  7. Let the program run unhindered and reboot the PC when it is done.
    When the computer reboots, and you start your usual account, a Notepad text file will appear.
  8. Copy the contents of that file and post it in your next reply. The log can also be found, based on the date/time it was created,
    as C:\_OTL\MovedFiles\MMDDYYYY_HHMMSS.log

Then,
Please proceed with last step from my previous instruction (I repeated it here):

Step 2.
SystemLook
You should still have SystemLook_x64.exe on your desktop.
  1. Right click on SystemLook_x64.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
    If you receive an "Open file - security warning"... asking "Do you want to run this file?", press the Run button.
  2. Highlight and copy the following entries: into SystemLook's main text entry window.
    (Do not include the words Code: Select all - instead of it please click the Select all
    button next to Code: to select the entire script.)
    Code: Select all
    :filefind
    *PureLeads*
    *Internet Download Manager*
    *plsapp*
    *IDM*
    
    :folderfind
    *PureLeads*
    *Internet Download Manager*
    *IDM*
    
    :Regfind
    PureLeads
    Internet Download Manager
    IDM
    
  3. Press the Look button to start the scan. Please be patient - it may take a while...
    When finished, a Notepad window will open with the results of the scan.
    A file will be created (on your Desktop) with the results of the scan, named SystemLook.txt
  4. Please post the contents of the SystemLook.txt file in your next reply.

And finally here,
I would like to see the fresh OTL scan log:

Step 3.
Fresh OTL Scan
You should still have OTL.exe on your desktop.
Important! Close all applications and windows so that you have nothing open and are at your Desktop.
  1. Right click on OTL.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  2. Under Output, ensure that Standard Output is selected.
  3. Check the boxes labeled:
    • Include 64 bit scans
    • Scan All Users
    • LOP check
    • Extra Registry > Use SafeList
  4. Click on Run Scan at the top left hand corner.
  5. When done, one Notepad file OTL.txt <-- Will be opened, maximized
  6. Please post the content of OTL.txt file ONLY in your next reply.

Please post each log separately to prevent it being cut off by the forum post size limiter.
Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections....

Please include in your next reply:
  1. Do you have any problems executing the instructions?
  2. Contents of the most recent C:\_OTL\MovedFiles\MMDDYYYY_HHMMSS.log log file after OTL FixScript run
  3. Contents of the SystemLook.txt log file
  4. Contents of a OTL.txt log file after OTL fresh scan
  5. Do you see any changes in computer behavior?

Thanks,
pgmigg

Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby greymatters » July 11th, 2014, 1:45 pm

A. No problems executing instructions.

B. OTL FixScript log file

All processes killed
========== COMMANDS ==========
Restore point Set: OTL Restore Point
========== OTL ==========
HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1003\Software\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1003\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Prefs.js: mozilla_cc%40internetdownloadmanager.com:7.3.80 removed from extensions.enabledAddons
Registry value HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\mozilla_cc@internetdownloadmanager.com deleted successfully.
File C:\Users\Rohit\AppData\Roaming\IDM\idmmzcc5 not found.
Registry value HKEY_CURRENT_USER\software\mozilla\SeaMonkey\Extensions\\mozilla_cc@internetdownloadmanager.com deleted successfully.
File C:\Users\Rohit\AppData\Roaming\IDM\idmmzcc5 not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Windows\CurrentVersion\Run\\IDMan not found.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Download all links with IDM\ not found.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Download with IDM\ not found.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Download all links with IDM\ not found.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Download with IDM\ not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Public

User: Rohit
->Temp folder emptied: 3625 bytes
->Temporary Internet Files folder emptied: 299 bytes
->FireFox cache emptied: 40027612 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 602 bytes

User: UpdatusUser
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: UpdatusUser.Rohit-PC
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 10349 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 38.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 07112014_102819

Files\Folders moved on Reboot...
C:\Users\Rohit\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
C:\Users\Rohit\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.
File move failed. C:\Windows\temp\Low\SkypeClickToCall\Logs\AutoUpdateSvc.log scheduled to be moved on reboot.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
greymatters
Regular Member
 
Posts: 37
Joined: July 7th, 2014, 9:32 pm

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby greymatters » July 11th, 2014, 1:46 pm

C. SystemLook log file

SystemLook 30.07.11 by jpshortstuff
Log created at 10:34 on 11/07/2014 by Rohit
Administrator - Elevation successful

========== filefind ==========

Searching for "*PureLeads*"
No files found.

Searching for "*Internet Download Manager*"
C:\zoek_backup\C_Users_Rohit_AppData_Roaming_Microsoft_Windows_Start Menu_Programs_Internet Download Manager\Internet Download Manager.lnk --a---- 1049 bytes [19:02 08/07/2014] [19:43 22/06/2014] B3A908BBC333E4D53A84D66E1A447ECB

Searching for "*plsapp*"
C:\Windows\System32\plsapp64.dll --a---- 439296 bytes [19:16 29/05/2014] [03:41 14/11/2013] 33948FF6D642994C5831809F3234F30A

Searching for "*IDM*"
C:\Program Files (x86)\Steam\SteamApps\common\The Stanley Parable\platform\materials\debug\debugsolidmodelhulls.vmt --a---- 109 bytes [02:22 25/06/2014] [02:22 25/06/2014] 9740483914ED241CB2786354E7FB5975
C:\Users\Rohit\AppData\Roaming\Microsoft\Windows\Recent\idm pop up.lnk --a---- 344 bytes [00:48 11/07/2014] [00:48 11/07/2014] A2EC39051424D77E7228787B80F2392E
C:\Windows\Prefetch\IDMGRHLP.EXE-00F8A2F0.pf --a---- 23222 bytes [18:41 03/07/2014] [18:48 08/07/2014] 4488EB92FF8C23B2A9D65861E9754EA1
C:\Windows\System32\DriverStore\FileRepository\prnok002.inf_amd64_neutral_616c1e9b7df7d5a9\Amd64\OKSIDM9.GPD --a---- 10044 bytes [01:20 14/07/2009] [20:55 10/06/2009] CA3EE3FD679B2C1BF3E148982AF2D407
C:\Windows\System32\migwiz\dlmanifests\PeerToPeerIdManager-DL.man --a---- 1190 bytes [20:43 13/07/2009] [20:54 10/06/2009] E46E8CAB8E653C37850B4D5B64B5A4C9
C:\Windows\SysWOW64\migwiz\dlmanifests\PeerToPeerIdManager-DL.man --a---- 1190 bytes [20:54 13/07/2009] [21:34 10/06/2009] E46E8CAB8E653C37850B4D5B64B5A4C9
C:\Windows\winsxs\amd64_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.1.7601.17514_none_609ebaed9a394a1c\PeerToPeerIdManager-DL.man --a---- 1190 bytes [20:43 13/07/2009] [20:54 10/06/2009] E46E8CAB8E653C37850B4D5B64B5A4C9
C:\Windows\winsxs\amd64_prnok002.inf_31bf3856ad364e35_6.1.7600.16385_none_cd8f9cb5e2f6c390\Amd64\OKSIDM9.GPD --a---- 10044 bytes [01:20 14/07/2009] [20:55 10/06/2009] CA3EE3FD679B2C1BF3E148982AF2D407
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-p..idmanager.resources_31bf3856ad364e35_6.1.7600.16385_en-us_a87b71a591626c1f.manifest --a---- 2191 bytes [07:05 21/11/2010] [07:05 21/11/2010] 9A453C3C9F4FC69B9E8744AF1D38CDA3
C:\Windows\winsxs\Manifests\amd64_microsoft-windows-peertopeeridmanager_31bf3856ad364e35_6.1.7600.16385_none_37390c23cfd5c2e6.manifest --a---- 6593 bytes [02:27 14/07/2009] [02:27 14/07/2009] 1ACA2F8EC690009669D9072448C18C9B
C:\Windows\winsxs\Manifests\wow64_microsoft-windows-peertopeeridmanager_31bf3856ad364e35_6.1.7600.16385_none_418db676043684e1.manifest --a---- 4227 bytes [01:43 14/07/2009] [01:43 14/07/2009] 1B74D2813B01815497612A87456757B4
C:\Windows\winsxs\Manifests\x86_microsoft-windows-p..idmanager.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4c5cd621d904fae9.manifest --a---- 2189 bytes [07:05 21/11/2010] [07:05 21/11/2010] E4E13CB583B62A2F0E90FB03DEC81254
C:\Windows\winsxs\x86_microsoft-windows-m..-downlevelmanifests_31bf3856ad364e35_6.1.7601.17514_none_04801f69e1dbd8e6\PeerToPeerIdManager-DL.man --a---- 1190 bytes [20:54 13/07/2009] [21:34 10/06/2009] E46E8CAB8E653C37850B4D5B64B5A4C9
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\downlWithIDM.dll --a---- 97816 bytes [19:02 08/07/2014] [16:08 29/11/2013] 50C2E62660C7C1D26C60D320CC61F8A6
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\downlWithIDM64.dll --a---- 150552 bytes [19:02 08/07/2014] [16:08 29/11/2013] B06190AF451B2037FF075AEB5D21E26F
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idman.chm --a---- 320931 bytes [19:02 08/07/2014] [11:36 03/03/2011] D7CC241B7761965AF371D57BAA94A2BA
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMan.exe --a---- 3837520 bytes [19:02 08/07/2014] [07:58 17/06/2014] 32C08CECC3EB763615F6A87F52E089CB
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmantypeinfo.tlb --a---- 2596 bytes [19:02 08/07/2014] [09:39 09/02/2004] 60ADB0AD984D5C3A4289CED459913963
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmbrbtn.dll --a---- 84816 bytes [19:02 08/07/2014] [17:46 04/06/2014] EAFDA5BE5899D806AFDE417F71D43A1C
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmbrbtn64.dll --a---- 97200 bytes [19:02 08/07/2014] [17:46 04/06/2014] 4C1A8B0CDC3454B8817997520D5304BD
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmBroker.exe --a---- 69144 bytes [19:02 08/07/2014] [11:18 07/11/2013] 090A189F4EEB3C0B76E97ACDB1A71C92
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmcchandler2.dll --a---- 322072 bytes [19:02 08/07/2014] [19:44 22/06/2014] C79DF3FF9F779A7AEF7FB84910D5596A
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmcchandler2_64.dll --a---- 453144 bytes [19:02 08/07/2014] [19:44 22/06/2014] C2C41FC5BE5E54DA07664DBE1E8D3832
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmfsa.dll --a---- 85528 bytes [19:02 08/07/2014] [07:58 17/06/2014] 8733245B8D7A0038F46F65F945584E6F
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMFType.dat --a---- 184167 bytes [19:02 08/07/2014] [18:43 21/03/2013] 5B4B1C3DAC327832C49985D497EBAEB3
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmftype.dll --a---- 43976 bytes [19:02 08/07/2014] [18:43 21/03/2013] 48DB4BFCE6F3476DFA6602546F5FB5D4
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMFType64.dll --a---- 52240 bytes [19:02 08/07/2014] [18:43 21/03/2013] C976CEB4BE1DAF3A848C11A4ADF224BA
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMGCExt.crx --a---- 150826 bytes [19:02 08/07/2014] [05:39 04/06/2014] 3040F0394E8E3D2AAEDAB2FBC41CDB52
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMGetAll.dll --a---- 56856 bytes [19:02 08/07/2014] [16:08 29/11/2013] 8C6AF35602856595601F3CFFC70317D8
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMGetAll64.dll --a---- 90648 bytes [19:02 08/07/2014] [16:08 29/11/2013] AC822BE8FFB08E7EA2AD573B9F87EA71
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMGrHlp.exe --a---- 513048 bytes [19:02 08/07/2014] [11:17 07/11/2013] 12F5582EEEF2464F90F37D288FE8A159
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMIECC.dll --a---- 417816 bytes [19:02 08/07/2014] [07:57 18/06/2014] 0ED902533B7418E4BB62302FF0213425
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMIECC64.dll --a---- 476184 bytes [19:02 08/07/2014] [07:58 18/06/2014] F7DC4DB29C83C84BDAA14F7B4AB169DB
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmindex.dll --a---- 397336 bytes [19:02 08/07/2014] [13:37 08/10/2013] CE284454C16CD202961BD4A7F1FF105D
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMIntegrator64.exe --a---- 83992 bytes [19:02 08/07/2014] [11:17 07/11/2013] 07A5F2043BAB61711F1C955F61DF70D6
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmmkb.dll --a---- 36440 bytes [19:02 08/07/2014] [11:02 15/05/2014] 3B2574A4BCAAB325288DB198E4B9CAE6
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmmzcc.xpi --a---- 413192 bytes [19:02 08/07/2014] [07:58 18/06/2014] 840DA397DEE3D080EBDC489748C4710F
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMNetMon.dll --a---- 182136 bytes [19:02 08/07/2014] [23:54 17/06/2014] E3FCAC549C7E2866C413700B55B0C3BC
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMNetMon64.dll --a---- 243472 bytes [19:02 08/07/2014] [23:54 17/06/2014] 1845F1F4F59AA99EA376C9D5D4EFD5C7
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMSetup2.log --a---- 18982 bytes [19:02 08/07/2014] [19:43 22/06/2014] DDC3F6E3FC2BA8932941E790F0CDF8A4
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMShellExt.dll --a---- 23008 bytes [19:02 08/07/2014] [10:02 21/04/2014] 019AB25686601F42444208FEFC86BC59
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\IDMShellExt64.dll --a---- 25112 bytes [19:02 08/07/2014] [10:02 21/04/2014] 22ECE0BC222B54CA73AE37D7A65EA93F
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmtdi.cat --a---- 7887 bytes [19:02 08/07/2014] [08:41 09/06/2014] E4569023B9EC7E9D487C99715BDE7A30
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmtdi.inf --a---- 2166 bytes [19:02 08/07/2014] [08:39 09/06/2014] 8AF82DE4F57C67405C98ABA0EEB1F341
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmtdi32.sys --a---- 121440 bytes [19:02 08/07/2014] [08:40 09/06/2014] D4805FB81D30B128EB081750885A31DD
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmtdi64.sys --a---- 199176 bytes [19:02 08/07/2014] [08:40 09/06/2014] 9D5901B51FFEE8766DB7D34FA1ED232C
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmvs.dll --a---- 32280 bytes [19:02 08/07/2014] [09:00 18/06/2014] 0DF73B628AFB86410D7A03CD3B3794A8
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmwfp.cat --a---- 7919 bytes [19:02 08/07/2014] [08:41 09/06/2014] B749CC57FD6D4A10AB2A1D5847585C4D
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmwfp.inf --a---- 2134 bytes [19:02 08/07/2014] [08:39 09/06/2014] 9538B4255456C01CF25C138649F08B27
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmwfp32.sys --a---- 113680 bytes [19:02 08/07/2014] [08:40 09/06/2014] 075C68F408D8D810E85122E334E6DBBB
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\idmwfp64.sys --a---- 180136 bytes [19:02 08/07/2014] [08:41 09/06/2014] B9F719B572D8D440DD8B5401C35B3B6F
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\Languages\idm_ar.lng --a---- 84162 bytes [19:02 08/07/2014] [09:21 19/05/2014] 495D442AA2CBF1EE5BEC24845C9A5039
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\Languages\idm_de.lng --a---- 101941 bytes [19:02 08/07/2014] [06:42 16/05/2014] 73A056E5DFEB7FD273567D1AF01300BB
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\Languages\idm_es.lng --a---- 105903 bytes [19:02 08/07/2014] [16:17 21/03/2014] 60CD9F42AF99BF0042F59FCC9BD0A3BD
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\Languages\idm_fa.lng --a---- 97103 bytes [19:02 08/07/2014] [16:25 11/01/2014] 076BEF4847D8C5E21D15B58DA7F54D38
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\Languages\idm_fr.lng --a---- 114899 bytes [19:02 08/07/2014] [18:18 04/12/2013] 0EA1CF68857789A8CDC4C6241BCFF3B7
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\Languages\idm_it.lng --a---- 108969 bytes [19:02 08/07/2014] [07:13 16/06/2014] B0F2739590A9C6C6EEF1D009364DF3A9
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\Languages\idm_nl.lng --a---- 89904 bytes [19:02 08/07/2014] [16:22 31/01/2011] 9851098738EDC5754FC9672525CDA05A
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\Languages\idm_pl.lng --a---- 101897 bytes [19:02 08/07/2014] [15:08 28/09/2013] 24FE7837A1FAC97298C15843B3DC661F
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\Languages\idm_ptbr.lng --a---- 102812 bytes [19:02 08/07/2014] [09:21 19/05/2014] AF94D6CA7D9FFA462938375DF55108CD
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\Languages\idm_ru.lng --a---- 95313 bytes [19:02 08/07/2014] [07:00 16/05/2014] 20D343B6C84E6ACAC84C2F4A049F168A
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\Languages\idm_th.lng --a---- 91401 bytes [19:02 08/07/2014] [07:27 06/02/2014] 96478B0E983EF4A4F82C46C168B037C7
C:\zoek_backup\C_PROGRA~2_Internet Download Manager\Languages\idm_tr.lng --a---- 96617 bytes [19:02 08/07/2014] [06:42 16/05/2014] 280938A9187520E25FFD9C90C7294C16
C:\zoek_backup\C_Users_Rohit_AppData_Roaming_Microsoft_Windows_Start Menu_Programs_Internet Download Manager\IDM Help.lnk --a---- 1049 bytes [19:02 08/07/2014] [19:43 22/06/2014] 1C2A8C423FB5E89B43CAE19C4769FCF4
C:\zoek_backup\C_Users_Rohit_AppData_Roaming_Microsoft_Windows_Start Menu_Programs_Internet Download Manager\Uninstall IDM.lnk --a---- 1073 bytes [19:02 08/07/2014] [19:43 22/06/2014] 96A7D97FF8C6929B7701EEDE090C23D8

========== folderfind ==========

Searching for "*PureLeads*"
No folders found.

Searching for "*Internet Download Manager*"
C:\zoek_backup\C_PROGRA~2_Internet Download Manager d-a---- [19:02 08/07/2014]
C:\zoek_backup\C_Users_Rohit_AppData_Roaming_Microsoft_Windows_Start Menu_Programs_Internet Download Manager d-a---- [19:02 08/07/2014]

Searching for "*IDM*"
C:\Windows\winsxs\amd64_microsoft-windows-p..idmanager.resources_31bf3856ad364e35_6.1.7600.16385_en-us_a87b71a591626c1f d------ [07:06 21/11/2010]
C:\Windows\winsxs\amd64_microsoft-windows-peertopeeridmanager_31bf3856ad364e35_6.1.7600.16385_none_37390c23cfd5c2e6 d------ [05:30 14/07/2009]
C:\Windows\winsxs\wow64_microsoft-windows-peertopeeridmanager_31bf3856ad364e35_6.1.7600.16385_none_418db676043684e1 d------ [05:30 14/07/2009]
C:\Windows\winsxs\x86_microsoft-windows-p..idmanager.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4c5cd621d904fae9 d------ [07:06 21/11/2010]

========== Regfind ==========

Searching for "PureLeads"
No data found.

Searching for "Internet Download Manager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32]
@="C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32]
@="C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32]
@="C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ToolboxBitmap32]
@="C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll, 101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32]
@="C:\Program Files (x86)\Internet Download Manager\IDMGetAll64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32]
@="C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32]
@="C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32]
@="C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll"

Searching for "IDM"
[HKEY_CURRENT_USER\Software\DownloadManager]
"AppDataIDMFolder"="C:\Users\Rohit\AppData\Roaming\IDM\"
[HKEY_CURRENT_USER\Software\DownloadManager]
"CommonAppDataIDMFolder"="C:\ProgramData\IDM\"
[HKEY_CURRENT_USER\Software\DownloadManager]
"TempPath"="C:\Users\Rohit\AppData\Roaming\IDM\"
[HKEY_CURRENT_USER\Software\DownloadManager]
"idmvers"="v6.20b5 Trial"
[HKEY_CURRENT_USER\Software\DownloadManager\10]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\docs_anthem_com_10\docs_anthem_com"
[HKEY_CURRENT_USER\Software\DownloadManager\10]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\docs_anthem_com_10\"
[HKEY_CURRENT_USER\Software\DownloadManager\10]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\docs_anthem_com_10\log_10.log"
[HKEY_CURRENT_USER\Software\DownloadManager\10]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_CURRENT_USER\Software\DownloadManager\11]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\ninite_11\ninite.exe"
[HKEY_CURRENT_USER\Software\DownloadManager\11]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\ninite_11\"
[HKEY_CURRENT_USER\Software\DownloadManager\11]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\ninite_11\ninite_11.log"
[HKEY_CURRENT_USER\Software\DownloadManager\11]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_CURRENT_USER\Software\DownloadManager\12]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\install_reader11_en_mssd_aaa_a_12\install_reader11_en_mssd_aaa_a.exe"
[HKEY_CURRENT_USER\Software\DownloadManager\12]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\install_reader11_en_mssd_aaa_a_12\"
[HKEY_CURRENT_USER\Software\DownloadManager\12]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\install_reader11_en_mssd_aaa_a_12\install_reader11_en_mssd_aaa_a_12.log"
[HKEY_CURRENT_USER\Software\DownloadManager\12]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_CURRENT_USER\Software\DownloadManager\16]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\edge-mt_datpiff_com_16\edge-mt_datpiff_com"
[HKEY_CURRENT_USER\Software\DownloadManager\16]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\edge-mt_datpiff_com_16\"
[HKEY_CURRENT_USER\Software\DownloadManager\16]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\edge-mt_datpiff_com_16\log_16.log"
[HKEY_CURRENT_USER\Software\DownloadManager\16]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_CURRENT_USER\Software\DownloadManager\17]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\edge-mt_datpiff_com_17\edge-mt_datpiff_com"
[HKEY_CURRENT_USER\Software\DownloadManager\17]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\edge-mt_datpiff_com_17\"
[HKEY_CURRENT_USER\Software\DownloadManager\17]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\edge-mt_datpiff_com_17\log_17.log"
[HKEY_CURRENT_USER\Software\DownloadManager\17]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_CURRENT_USER\Software\DownloadManager\20]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\Walk+On+By+-28Prod.+By+Orlando_20\Walk+On+By+-28Prod.+By+Orlando.mp3"
[HKEY_CURRENT_USER\Software\DownloadManager\20]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\Walk+On+By+-28Prod.+By+Orlando_20\"
[HKEY_CURRENT_USER\Software\DownloadManager\20]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\Walk+On+By+-28Prod.+By+Orlando_20\Walk+On+By+-28Prod_20.log"
[HKEY_CURRENT_USER\Software\DownloadManager\20]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_CURRENT_USER\Software\DownloadManager\21]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\SkypeSetup_21\SkypeSetup.exe"
[HKEY_CURRENT_USER\Software\DownloadManager\21]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\SkypeSetup_21\"
[HKEY_CURRENT_USER\Software\DownloadManager\21]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\SkypeSetup_21\SkypeSetup_21.log"
[HKEY_CURRENT_USER\Software\DownloadManager\21]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_CURRENT_USER\Software\DownloadManager\24]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\big-pun-alchemist-brave-in-the_24\big-pun-alchemist-brave-in-the"
[HKEY_CURRENT_USER\Software\DownloadManager\24]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\big-pun-alchemist-brave-in-the_24\"
[HKEY_CURRENT_USER\Software\DownloadManager\24]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\big-pun-alchemist-brave-in-the_24\log_24.log"
[HKEY_CURRENT_USER\Software\DownloadManager\24]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_CURRENT_USER\Software\DownloadManager\26]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\audacity-win-2.0.5_26\audacity-win-2.0.5.exe"
[HKEY_CURRENT_USER\Software\DownloadManager\26]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\audacity-win-2.0.5_26\"
[HKEY_CURRENT_USER\Software\DownloadManager\26]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\audacity-win-2.0.5_26\audacity-win-2_26.log"
[HKEY_CURRENT_USER\Software\DownloadManager\26]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_CURRENT_USER\Software\DownloadManager\26]
"owWPCookies"="VISITOR=53b5ec20ce09e723f31f8968; sf.consume=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; __utma=191645736.885010747.1404431408.1404431408.1404431408.1; __utmb=191645736.3.9.1404431413097; __utmc=191645736; __utmz=19164
[HKEY_CURRENT_USER\Software\DownloadManager\26]
"U0_c"="VISITOR=53b5ec20ce09e723f31f8968; sf.consume=079f8c12b33391807eacea63a0c924d29fc03e84gAJ9cQEoVQxsYW5kaW5nX3BhZ2VxAlUvL3Byb2plY3RzL2F1ZGFjaXR5L2ZpbGVzL2F1ZGFjaXR5LXdpbi0yLjAuNS5leGVxA1UDX2lkcQRVIDMxZTA0ZmE1MjI3ZTRlYmVhZDU2ZDlhYWQyOTg0N2E1cQVVDnVzZXNfcmVsYXRpb25zcQaJVQhfZXhwaXJlc3EHY2RhdGV0aW1lCmRhdGV0aW1lCnEIVQoH9gETAw4HAAAAhVJxCVUGZGxoaXN0cQpdcQt9cQwoVQdyZWxlYXNlcQ19cQ4oVQRkYXRlcQ9oCFUKB90KFgMZNgAAAIVScRBVCnNmX2ZpbGVfaWRxEUqZbpMAVQhmaWxlbmFtZXESWCYAAAAvYXVkYWNpdHkvMi4wLjUvYXVkYWNpdHktd2luLTIuMC41LmV4ZXETdVUHcHJvamVjdHEUfXEVKFUJc2hvcnRuYW1lcRZYCAAAAGF1ZGFjaXR5cRdVBXNmX2lkcRhNWxhVBG5hbWVxGVgIAAAAQXVkYWNpdHlxGnV1YVUHdmVyc2lvbnEbVQEyVQNrZXlxHFUYNTNiNWVjMjBjZTA5ZTcyM2YzMWY4OTY4cR1VCmN1cnJlbnRfb3NxHl1xHyhVBXdpbjMycSBVB1dpbmRvd3NxIWVVBXByZWZzcSJ9cSNVDl9hY2Nlc3NlZF90aW1lcSRHQdTtewgn2Z1VDl9jcmVhdGlvbl90aW1lcSVHQdTtewgVLSx1Lg==; __utma=191645736.885010747.1404431408.1404431408.1404431408.1; __utmb=191645736.3.9.1404431413097; __utmc=191645736; __utmz=191645736.14
[HKEY_CURRENT_USER\Software\DownloadManager\27]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\Diablo-III-Setup-enUS_27\Diablo-III-Setup-enUS.exe"
[HKEY_CURRENT_USER\Software\DownloadManager\27]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\Diablo-III-Setup-enUS_27\"
[HKEY_CURRENT_USER\Software\DownloadManager\27]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\Diablo-III-Setup-enUS_27\Diablo-III-Setup-enUS_27.log"
[HKEY_CURRENT_USER\Software\DownloadManager\27]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_CURRENT_USER\Software\DownloadManager\IDMBI]
[HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
"ffdownl1_str"="Download with IDM"
[HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
"ffdownlAll_str"="Download all links with IDM"
[HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
"ffdownlppFLV_str"="Download FLV video with IDM"
[HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
"ffdownlFLVa_str"="Download last requested FLV video with IDM"
[HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
"ffdownl10FLVa_str"="Download FLV videos with IDM from 10 last requested"
[HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
"iedownl1_str"="Download with IDM"
[HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
"iedownlAll_str"="Download all links with IDM"
[HKEY_CURRENT_USER\Software\Microsoft\IntelliType Pro\AppSpecific\IDMan.exe]
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}]
"AppName"="IDMan.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B851AF-A4B9-43EF-97D3-28E1B4A5DB9B}]
"AppName"="idmBroker.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}]
"AppName"="IDMan.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Web Service Providers\WebDrive\www.msnusers.com]
"ManageWDUrl"="http://r.office.microsoft.com/r/rlidManageNetworkPlaces?clid=1033"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Applets\Paint\Recent File List]
"File4"="E:\Rohit\Desktop\idm pop up.jpg"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\idmBroker.EXE]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}]
@="IDM Elevated FS Assistant"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}]
@="idmBroker"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}]
@="IDMan"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}]
@="IDMRemoteServer_PSFactory"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}]
@="IDMHelperLinksStorage Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32]
@="C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ProgID]
@="IDMIECC.IDMHelperLinksStorage.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\VersionIndependentProgID]
@="IDMIECC.IDMHelperLinksStorage"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32]
@="C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID]
@="DownlWithIDM.V2LinkProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID]
@="DownlWithIDM.V2LinkProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32]
@="C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ProgID]
@="DownlWithIDM.LinkProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ToolboxBitmap32]
@="C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll, 101"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\VersionIndependentProgID]
@="DownlWithIDM.LinkProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}]
@="IDMAllLinksProcessor Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32]
@="C:\Program Files (x86)\Internet Download Manager\IDMGetAll64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ProgID]
@="IDMGetAll.IDMAllLinksProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\VersionIndependentProgID]
@="IDMGetAll.IDMAllLinksProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}]
@="IDMDwnlMgr Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32]
@="C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ProgID]
@="DownlWithIDM.IDMDwnlMgr.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID]
@="DownlWithIDM.IDMDwnlMgr"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}]
@="IDM Shell Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32]
@="C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32]
@="C:\Program Files (x86)\Internet Download Manager\downlWithIDM64.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID]
@="DownlWithIDM.VLinkProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\VersionIndependentProgID]
@="DownlWithIDM.VLinkProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}]
@="IDMNotify_PSFactory"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr]
@="IDMDwnlMgr Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr\CurVer]
@="DownlWithIDM.IDMDwnlMgr.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr.1]
@="IDMDwnlMgr Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor\CurVer]
@="DownlWithIDM.LinkProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor\CurVer]
@="DownlWithIDM.V2LinkProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor\CurVer]
@="DownlWithIDM.VLinkProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader\CurVer]
@="idmBroker.OptionsReader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent]
@="IDMEFSAgent Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent\CurVer]
@="Idmfsa.IDMEFSAgent.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent.1]
@="IDMEFSAgent Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor]
@="IDMAllLinksProcessor Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor\CurVer]
@="IDMGetAll.IDMAllLinksProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor.1]
@="IDMAllLinksProcessor Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage]
@="IDMHelperLinksStorage Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage\CurVer]
@="IDMIECC.IDMHelperLinksStorage.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage.1]
@="IDMHelperLinksStorage Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj]
@="IDMIEHlprObj Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj\CurVer]
@="IDMIECC.IDMIEHlprObj.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj.1]
@="IDMIEHlprObj Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}]
@="IIDMAllLinksProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}]
@="IDMRemoteServer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}]
@="ICIDMLinkTransmitter"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}]
@="IIDMEFSAgent2"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}]
@="IIDMEFSAgent"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}]
@="ICIDMLinkTransmitter2"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}]
@="IIDMIEHlprObj"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}]
@="IIDMEFSAgent3"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}]
@="IIDMHelperLinksStorage"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D2D79DF7-3400-11d0-B40B-00AA005FF586}]
@="IDMNotify"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{E9B5E130-9157-43C5-8000-0EC6F5C90EBD}]
@="IDmsApi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}\1.0]
@="idmBroker 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0]
@="IDMGetAll 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0]
@="IDMIECC 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0]
@="idmfsa 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0]
@="downlWithIDM 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0]
@="IDMan 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}]
@="IDMEFSAgent Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ProgID]
@="Idmfsa.IDMEFSAgent.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\VersionIndependentProgID]
@="Idmfsa.IDMEFSAgent"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}]
@="IDMRemoteServer_PSFactory"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}]
@="IDMHelperLinksStorage Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ProgID]
@="IDMIECC.IDMHelperLinksStorage.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\VersionIndependentProgID]
@="IDMIECC.IDMHelperLinksStorage"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID]
@="DownlWithIDM.V2LinkProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID]
@="DownlWithIDM.V2LinkProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ProgID]
@="DownlWithIDM.LinkProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\VersionIndependentProgID]
@="DownlWithIDM.LinkProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}]
@="IDMAllLinksProcessor Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ProgID]
@="IDMGetAll.IDMAllLinksProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\VersionIndependentProgID]
@="IDMGetAll.IDMAllLinksProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}]
@="IDMDwnlMgr Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ProgID]
@="DownlWithIDM.IDMDwnlMgr.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID]
@="DownlWithIDM.IDMDwnlMgr"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}]
@="IDMan.CIDMLinkTransmitter"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID]
@="DownlWithIDM.VLinkProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\VersionIndependentProgID]
@="DownlWithIDM.VLinkProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\ProgID]
@="idmBroker.OptionsReader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\VersionIndependentProgID]
@="idmBroker.OptionsReader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}]
@="IDMNotify_PSFactory"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}]
@="IIDMAllLinksProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}]
@="IDMRemoteServer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}]
@="ICIDMLinkTransmitter"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}]
@="IIDMEFSAgent2"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}]
@="IIDMEFSAgent"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}]
@="ICIDMLinkTransmitter2"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}]
@="IIDMIEHlprObj"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}]
@="IIDMEFSAgent3"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}]
@="IIDMHelperLinksStorage"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D2D79DF7-3400-11d0-B40B-00AA005FF586}]
@="IDMNotify"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E9B5E130-9157-43C5-8000-0EC6F5C90EBD}]
@="IDmsApi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\idmBroker.EXE]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}]
@="IDM Elevated FS Assistant"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}]
@="idmBroker"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}]
@="IDMan"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}\1.0]
@="idmBroker 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0]
@="IDMGetAll 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0]
@="IDMIECC 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0]
@="idmfsa 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0]
@="downlWithIDM 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0]
@="IDMan 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\EmbedExtnToClsidMappings]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{0055C089-8582-441B-A0BF-17B458C2A3A8}]
"DllName"="IDMIECC.dll;IDMIECC.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\Performance\Shell\VidMem]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\IDM Shell Extension]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\656A86A5F979861478592E3E86AAD42C\Features]
"iTunes"="jQ9jsb5r0@]6YQx=3485p[-tfn}en=MCS'sfb@bLVyj3mic$?9V0w]z[By,PU2[p=n+7YA(D~CnWx3g?=FFgr@Ojd8}`2h98(`S()h9idqIdW@lZECy0u$GyoPtypKSZn9K6Ho@?kX_GK8dP]zE9h(itBN.,$wkR@Tl9soU]r=kj0f@?}RQ!'TZx.qM]h()CG2$u3MzY@V[zER4cO9nDwowDX%}t_pGGkZzLh9r3NU)LvJSVSkCIHffW`@Xg7l2d2''UQCj*zCQQz8oUZ5(fRDLY0L0c.J.Pt?p^g$mCOr5odFsVxY,_3?t3axt)YZJAZ[Il'f`C.?a~f-xmu.JuEkcIr]70~98ufRSxITDzVzO*_2dt,Ai@SrsbWH*hv9h@VbudQ9Vm(S-yyVM7+1*w%l]Cz=}Cm?t^oWW7!Es`1i3ph@CdCJWfQ``wmVun,Wme2@8=tSt7),`PjUmpC=k2`A8%19C]2_O4VPQzF2_U293&Qcg]4[laDdyzU_7l)?fgWNHc5QLt)='[Ll4y!@YV`riTeol&7rMC+vAJh(2`uG'-lVnY3!nmMupd^?Wl^BAMmje(EH]pPD6Hr?f'VlgR&KeqM5pfL_Ktg(l*d=J%lrLWGseJ3%dyV9_6Eha8hfVzI.=?_w*3]9wpw2TNA2j!MR(K&gwxF?)-tP6upAq$2s9yT=&oJ?p(@S+mRqFecx{VnRa{L=1Pkrz@ZLQFDEZrMy!E19.Iikyt+X!56yhKIN5]a=v?Vp@]3L7xry2a86}Bj8ob.J.Q5S_&t2HIY=^8?9$fzxArf&rsr(7L0^QhQ=1n~3!arsg*{W{$2+6=k?e0{PX_4kuTTC+jXR~M(A$,'+b^G5i+%R1Du]MHm@c
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\C6CCF9689665B0B428E7B2ABCA8DA878\Features]
"Language_IT_Flags_SEPLUS"="~Ap5++,zj=VDIz-bq'GcqKIdmd^u%?vNxj`Gjx&O'7X6e*JS~9eCuyJ~s+T3inv2_jJWN?zEQmk=K7RZLanguage_IT"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{CDC95B92-E27C-4745-A8C5-64A52A78855D}"="IDM Shell Extension"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_microsoft-windows-p..idmanager.resources_31bf3856ad364e35_en-us_8d527b83facdcaa8]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\amd64_microsoft-windows-peertopeeridmanager_31bf3856ad364e35_none_f72decf29e881659]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\wow64_microsoft-windows-peertopeeridmanager_31bf3856ad364e35_none_01829744d2e8d854]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\SideBySide\Winners\x86_microsoft-windows-p..idmanager.resources_31bf3856ad364e35_en-us_3133e00042705972]
[HKEY_LOCAL_MACHINE\SOFTWARE\NVIDIA Corporation\Global\Startup\IDMInitialize]
[HKEY_LOCAL_MACHINE\SOFTWARE\NVIDIA Corporation\Global\Startup\IDMColors]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\EmbedExtnToClsidMappings]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{0055C089-8582-441B-A0BF-17B458C2A3A8}]
"DllName"="IDMIECC.dll;IDMIECC.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}]
"AppName"="IDMan.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}]
"AppName"="IDMan.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\14.0\User Settings\Mso_Core\Create\Software\Microsoft\Web Service Providers\WebDrive\www.msnusers.com]
"ManageWDUrl"="http://r.office.microsoft.com/r/rlidManageNetworkPlaces?clid=1033"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\IDMan_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}]
@="IDMEFSAgent Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ProgID]
@="Idmfsa.IDMEFSAgent.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\VersionIndependentProgID]
@="Idmfsa.IDMEFSAgent"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}]
@="IDMRemoteServer_PSFactory"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}]
@="IDMHelperLinksStorage Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ProgID]
@="IDMIECC.IDMHelperLinksStorage.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\VersionIndependentProgID]
@="IDMIECC.IDMHelperLinksStorage"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID]
@="DownlWithIDM.V2LinkProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID]
@="DownlWithIDM.V2LinkProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ProgID]
@="DownlWithIDM.LinkProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\VersionIndependentProgID]
@="DownlWithIDM.LinkProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}]
@="IDMAllLinksProcessor Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ProgID]
@="IDMGetAll.IDMAllLinksProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\VersionIndependentProgID]
@="IDMGetAll.IDMAllLinksProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}]
@="IDMDwnlMgr Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ProgID]
@="DownlWithIDM.IDMDwnlMgr.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID]
@="DownlWithIDM.IDMDwnlMgr"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}]
@="IDMan.CIDMLinkTransmitter"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID]
@="DownlWithIDM.VLinkProcessor.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\VersionIndependentProgID]
@="DownlWithIDM.VLinkProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\ProgID]
@="idmBroker.OptionsReader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\VersionIndependentProgID]
@="idmBroker.OptionsReader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}]
@="IDMNotify_PSFactory"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}]
@="IIDMAllLinksProcessor"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}]
@="IDMRemoteServer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}]
@="ICIDMLinkTransmitter"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}]
@="IIDMEFSAgent2"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}]
@="IIDMEFSAgent"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}]
@="ICIDMLinkTransmitter2"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}]
@="IIDMIEHlprObj"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}]
@="IIDMEFSAgent3"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}]
@="IIDMHelperLinksStorage"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{D2D79DF7-3400-11d0-B40B-00AA005FF586}]
@="IDMNotify"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{E9B5E130-9157-43C5-8000-0EC6F5C90EBD}]
@="IDmsApi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\idmBroker.EXE]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}]
@="IDM Elevated FS Assistant"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}]
@="idmBroker"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}]
@="IDMan"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}\1.0]
@="idmBroker 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0]
@="IDMGetAll 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0]
@="IDMIECC 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0]
@="idmfsa 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0]
@="downlWithIDM 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0]
@="IDMan 1.0 Type Library"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_IDMWFP]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Elantech\HIDMouseIgnore]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System]
"P2P Ident Block In"="v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=p2pimsvc|Name=Block Idman from all other ports|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System]
"P2P Ident Block Out"="v2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=p2pimsvc|Name=Block Idman from all other ports|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_IDMWFP]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\Elantech\HIDMouseIgnore]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System]
"P2P Ident Block In"="v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=p2pimsvc|Name=Block Idman from all other ports|"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System]
"P2P Ident Block Out"="v2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=p2pimsvc|Name=Block Idman from all other ports|"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_IDMWFP]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Elantech\HIDMouseIgnore]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System]
"P2P Ident Block In"="v2.0|Action=Block|Dir=In|App=%SystemRoot%\system32\svchost.exe|Svc=p2pimsvc|Name=Block Idman from all other ports|"
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\RestrictedServices\Static\System]
"P2P Ident Block Out"="v2.0|Action=Block|Dir=out|App=%SystemRoot%\system32\svchost.exe|Svc=p2pimsvc|Name=Block Idman from all other ports|"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager]
"AppDataIDMFolder"="C:\Users\Rohit\AppData\Roaming\IDM\"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager]
"CommonAppDataIDMFolder"="C:\ProgramData\IDM\"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager]
"TempPath"="C:\Users\Rohit\AppData\Roaming\IDM\"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager]
"idmvers"="v6.20b5 Trial"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\10]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\docs_anthem_com_10\docs_anthem_com"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\10]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\docs_anthem_com_10\"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\10]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\docs_anthem_com_10\log_10.log"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\10]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\11]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\ninite_11\ninite.exe"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\11]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\ninite_11\"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\11]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\ninite_11\ninite_11.log"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\11]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\12]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\install_reader11_en_mssd_aaa_a_12\install_reader11_en_mssd_aaa_a.exe"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\12]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\install_reader11_en_mssd_aaa_a_12\"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\12]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\install_reader11_en_mssd_aaa_a_12\install_reader11_en_mssd_aaa_a_12.log"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\12]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\16]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\edge-mt_datpiff_com_16\edge-mt_datpiff_com"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\16]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\edge-mt_datpiff_com_16\"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\16]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\edge-mt_datpiff_com_16\log_16.log"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\16]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\17]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\edge-mt_datpiff_com_17\edge-mt_datpiff_com"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\17]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\edge-mt_datpiff_com_17\"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\17]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\edge-mt_datpiff_com_17\log_17.log"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\17]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\20]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\Walk+On+By+-28Prod.+By+Orlando_20\Walk+On+By+-28Prod.+By+Orlando.mp3"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\20]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\Walk+On+By+-28Prod.+By+Orlando_20\"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\20]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\Walk+On+By+-28Prod.+By+Orlando_20\Walk+On+By+-28Prod_20.log"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\20]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\21]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\SkypeSetup_21\SkypeSetup.exe"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\21]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\SkypeSetup_21\"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\21]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\SkypeSetup_21\SkypeSetup_21.log"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\21]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\24]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\big-pun-alchemist-brave-in-the_24\big-pun-alchemist-brave-in-the"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\24]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\big-pun-alchemist-brave-in-the_24\"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\24]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\big-pun-alchemist-brave-in-the_24\log_24.log"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\24]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\audacity-win-2.0.5_26\audacity-win-2.0.5.exe"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\audacity-win-2.0.5_26\"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\audacity-win-2.0.5_26\audacity-win-2_26.log"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26]
"owWPCookies"="VISITOR=53b5ec20ce09e723f31f8968; sf.consume=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; __utma=191645736.885010747.1404431408.1404431408.1404431408.1; __utmb=191645736.3.9.14044
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26]
"U0_c"="VISITOR=53b5ec20ce09e723f31f8968; sf.consume=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; __utma=191645736.885010747.1404431408.1404431408.1404431408.1; __utmb=191645736.3.9.140443141309
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\27]
"LocalFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\Diablo-III-Setup-enUS_27\Diablo-III-Setup-enUS.exe"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\27]
"LocalPath"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\Diablo-III-Setup-enUS_27\"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\27]
"LogFileName"="C:\Users\Rohit\AppData\Roaming\IDM\DwnlData\Rohit\Diablo-III-Setup-enUS_27\Diablo-III-Setup-enUS_27.log"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\27]
"cFromDll"="idmcchandler2.dll.7380"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\IDMBI]
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
"ffdownl1_str"="Download with IDM"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
"ffdownlAll_str"="Download all links with IDM"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
"ffdownlppFLV_str"="Download FLV video with IDM"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
"ffdownlFLVa_str"="Download last requested FLV video with IDM"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
"ffdownl10FLVa_str"="Download FLV videos with IDM from 10 last requested"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
"iedownl1_str"="Download with IDM"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
"iedownlAll_str"="Download all links with IDM"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\IntelliType Pro\AppSpecific\IDMan.exe]
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}]
"AppName"="IDMan.exe"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B851AF-A4B9-43EF-97D3-28E1B4A5DB9B}]
"AppName"="idmBroker.exe"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}]
"AppName"="IDMan.exe"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Web Service Providers\WebDrive\www.msnusers.com]
"ManageWDUrl"="http://r.office.microsoft.com/r/rlidManageNetworkPlaces?clid=1033"
[HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Windows\CurrentVersion\Applets\Paint\Recent File List]
"File4"="E:\Rohit\Desktop\idm pop up.jpg"

-= EOF =-
greymatters
Regular Member
 
Posts: 37
Joined: July 7th, 2014, 9:32 pm

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby greymatters » July 11th, 2014, 1:48 pm

D. OTL.tx log file

OTL logfile created on: 7/11/2014 10:37:23 AM - Run 4
OTL by OldTimer - Version 3.2.69.0 Folder = E:\Rohit\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17207)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

7.79 Gb Total Physical Memory | 4.72 Gb Available Physical Memory | 60.65% Memory free
15.57 Gb Paging File | 12.52 Gb Available in Paging File | 80.41% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 100.00 Gb Total Space | 21.83 Gb Free Space | 21.83% Space Free | Partition Type: NTFS
Drive E: | 598.54 Gb Total Space | 590.56 Gb Free Space | 98.67% Space Free | Partition Type: NTFS

Computer Name: ROHIT-PC | User Name: Rohit | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2014/07/08 11:54:48 | 000,602,112 | ---- | M] (OldTimer Tools) -- E:\Rohit\Desktop\OTL.exe
PRC - [2014/06/28 22:49:48 | 001,176,632 | ---- | M] (Spotify Ltd) -- C:\Users\Rohit\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
PRC - [2014/06/17 18:10:22 | 001,109,344 | ---- | M] (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063) -- C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe
PRC - [2014/06/17 16:18:02 | 005,179,408 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2014\avgui.exe
PRC - [2014/06/17 16:11:46 | 000,289,328 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
PRC - [2014/05/16 18:09:32 | 002,210,568 | ---- | M] (FSPro Labs) -- C:\Program Files\Hf12\hf.exe
PRC - [2014/05/08 06:48:38 | 000,065,432 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2014/04/11 19:45:50 | 001,764,992 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
PRC - [2014/04/11 19:45:42 | 001,390,720 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
PRC - [2014/04/04 16:38:40 | 003,020,632 | ---- | M] (Samsung Electronics CO., LTD.) -- C:\ProgramData\Samsung\SW Update Service\SWMAgent.exe
PRC - [2014/02/13 16:37:46 | 000,254,024 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\TrayPopupE\TrayTipAgentE.exe
PRC - [2012/10/26 10:40:10 | 000,282,112 | ---- | M] (Brother Industries, Ltd.) -- C:\Program Files (x86)\Browny02\BrYNSvc.exe
PRC - [2012/07/12 02:15:34 | 000,049,512 | ---- | M] (FSPro Labs) -- C:\Windows\SysWOW64\fsproflt2.exe
PRC - [2012/05/30 21:55:26 | 001,112,968 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Easy Settings\dmhkcore.exe
PRC - [2012/05/28 03:16:00 | 002,458,984 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
PRC - [2012/05/02 09:03:44 | 002,279,304 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Easy Settings\SmartSetting.exe
PRC - [2012/04/25 14:18:10 | 000,784,264 | ---- | M] (Samsung Electronics Co., Ltd.) -- C:\Program Files (x86)\Samsung\Easy Settings\MovieColorEnhancer.exe
PRC - [2012/03/27 09:02:04 | 001,104,208 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
PRC - [2012/03/27 09:02:02 | 001,304,912 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
PRC - [2012/03/27 09:01:56 | 001,014,096 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
PRC - [2012/03/27 09:01:56 | 000,936,272 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
PRC - [2012/03/27 02:14:26 | 000,291,608 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
PRC - [2012/02/13 16:02:24 | 000,031,624 | ---- | M] () -- C:\Program Files (x86)\Samsung\Easy Settings\SamsungDeviceConfiguration.exe
PRC - [2012/01/31 16:56:48 | 001,640,328 | ---- | M] (Samsung Electronics) -- C:\Program Files (x86)\Samsung\Easy Settings\EasySpeedUpManager.exe
PRC - [2011/11/29 21:04:56 | 000,013,592 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
PRC - [2011/11/29 21:04:54 | 000,284,440 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
PRC - [2011/08/02 15:49:24 | 000,030,568 | ---- | M] (Nuance Communications, Inc.) -- C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
PRC - [2011/08/02 15:47:26 | 000,145,256 | ---- | M] (Nuance Communications, Inc.) -- C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
PRC - [2010/03/05 20:11:30 | 000,636,192 | ---- | M] (Nuance Communications, Inc.) -- C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe
PRC - [2009/05/05 16:06:06 | 000,222,496 | ---- | M] (Acresso Corporation) -- C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe


========== Modules (No Company Name) ==========

MOD - [2014/06/17 18:10:26 | 000,436,576 | ---- | M] () -- C:\Program Files (x86)\Evernote\Evernote\libxml2.dll
MOD - [2014/06/17 18:10:26 | 000,318,304 | ---- | M] () -- C:\Program Files (x86)\Evernote\Evernote\libtidy.dll
MOD - [2014/05/25 12:05:12 | 000,487,424 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorUtil\6b81a58601cb555dd9e63bc05557751b\IAStorUtil.ni.dll
MOD - [2014/05/25 12:05:12 | 000,014,336 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\IAStorCommon\33f1f62a80540af6dba6af268692c041\IAStorCommon.ni.dll
MOD - [2014/05/24 19:15:57 | 012,436,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\8bc548587e91ecf0552a40e47bbf99cc\System.Windows.Forms.ni.dll
MOD - [2014/05/24 18:44:12 | 000,774,144 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\98c91b8d3f1d54c41ada5f37e0935303\System.Runtime.Remoting.ni.dll
MOD - [2014/05/24 18:43:26 | 001,593,344 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5c24d3b0041ebf4f48a93615b9fa3de9\System.Drawing.ni.dll
MOD - [2014/05/24 18:43:21 | 005,464,064 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\217ece46920546d718414291d463bb1c\System.Xml.ni.dll
MOD - [2014/05/24 18:43:16 | 000,978,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\5b6ddf934128d538cd5cd77bf4209b93\System.Configuration.ni.dll
MOD - [2014/05/24 18:43:07 | 003,348,480 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\1d696b2d3de530f7ee971070263667ff\WindowsBase.ni.dll
MOD - [2014/05/24 18:43:04 | 007,989,760 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\b3a78269847005365001c33870cd121f\System.ni.dll
MOD - [2014/05/24 18:42:52 | 011,499,520 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\ede2c6c842840e009f01bcc74fa4c457\mscorlib.ni.dll
MOD - [2014/04/23 17:05:12 | 000,073,544 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2014/04/23 17:04:54 | 001,044,808 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2014/02/13 16:37:46 | 000,254,024 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\TrayPopupE\TrayTipAgentE.exe
MOD - [2014/02/13 16:27:58 | 000,275,528 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\TrayPopupE\libcurl.dll
MOD - [2014/02/13 16:27:58 | 000,249,928 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\TrayPopupE\uexper.dll
MOD - [2014/02/13 16:27:58 | 000,222,792 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\TrayPopupE\traynet.dll
MOD - [2014/02/13 16:27:58 | 000,113,166 | ---- | M] () -- C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\TrayPopupE\zlib1.dll
MOD - [2011/02/17 02:03:20 | 000,203,776 | ---- | M] () -- C:\Program Files (x86)\Samsung\Easy Settings\WinCRT.dll
MOD - [2006/08/12 13:48:40 | 000,049,152 | ---- | M] () -- C:\Program Files (x86)\Samsung\Easy Settings\HookDllPS2.dll


========== Services (SafeList) ==========

SRV:64bit: - [2014/06/18 17:24:12 | 000,111,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV:64bit: - [2013/05/26 22:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2013/05/08 16:09:34 | 003,385,584 | ---- | M] (Intel® Corporation) [Auto | Running] -- C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe -- (ZeroConfigService)
SRV:64bit: - [2013/05/08 16:09:26 | 000,273,136 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe -- (MyWiFiDHCPDNS)
SRV:64bit: - [2013/05/08 16:09:18 | 000,621,296 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Intel\WiFi\bin\EvtEng.exe -- (EvtEng)
SRV:64bit: - [2013/05/08 16:09:06 | 000,149,744 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe -- (RegSrvc)
SRV:64bit: - [2013/04/11 03:12:50 | 000,772,064 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe -- (AMPPALR3)
SRV:64bit: - [2012/09/12 19:07:06 | 000,135,984 | ---- | M] (Intel(R) Corporation) [Auto | Running] -- C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe -- (BTHSSecurityMgr)
SRV:64bit: - [2012/03/30 13:54:10 | 000,079,664 | ---- | M] (Diskeeper Corporation) [Auto | Running] -- C:\Program Files\Diskeeper Corporation\ExpressCache\ExpressCache.exe -- (ExpressCache)
SRV - [2014/07/09 12:11:30 | 000,262,320 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2014/06/30 14:46:52 | 000,542,400 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2014/06/27 15:20:18 | 003,241,488 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Stopped] -- C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe -- (AVGIDSAgent)
SRV - [2014/06/17 17:28:22 | 000,119,408 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2014/06/17 16:11:46 | 000,289,328 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe -- (avgwd)
SRV - [2014/05/08 06:48:38 | 000,065,432 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2014/04/11 19:45:50 | 001,764,992 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe -- (c2cpnrsvc)
SRV - [2014/04/11 19:45:42 | 001,390,720 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe -- (c2cautoupdatesvc)
SRV - [2014/04/04 16:38:40 | 003,020,632 | ---- | M] (Samsung Electronics CO., LTD.) [Auto | Running] -- C:\ProgramData\Samsung\SW Update Service\SWMAgent.exe -- (SWUpdateService)
SRV - [2014/04/03 20:21:48 | 000,315,008 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013/09/11 22:21:54 | 000,105,144 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2012/10/26 10:40:10 | 000,282,112 | ---- | M] (Brother Industries, Ltd.) [On_Demand | Running] -- C:\Program Files (x86)\Browny02\BrYNSvc.exe -- (BrYNSvc)
SRV - [2012/07/12 02:15:34 | 000,049,512 | ---- | M] (FSPro Labs) [Auto | Running] -- C:\Windows\SysWOW64\fsproflt2.exe -- (fsproflt2)
SRV - [2012/05/28 03:16:00 | 002,458,984 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
SRV - [2012/05/07 10:34:50 | 000,276,248 | ---- | M] (Intel Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\IntelCpHeciSvc.exe -- (cphs)
SRV - [2012/03/27 09:02:04 | 001,104,208 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe -- (Bluetooth OBEX Service)
SRV - [2012/03/27 09:02:02 | 001,304,912 | ---- | M] (Intel Corporation) [On_Demand | Running] -- C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe -- (Bluetooth Media Service)
SRV - [2012/03/27 09:01:56 | 001,014,096 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe -- (Bluetooth Device Monitor)
SRV - [2012/02/13 16:02:24 | 000,031,624 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\Samsung\Easy Settings\SamsungDeviceConfiguration.exe -- (SamsungDeviceConfigurationWinService)
SRV - [2011/11/29 21:04:56 | 000,013,592 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe -- (IAStorDataMgrSvc)
SRV - [2011/08/02 15:47:26 | 000,145,256 | ---- | M] (Nuance Communications, Inc.) [Auto | Running] -- C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe -- (PDFProFiltSrvPP)
SRV - [2009/06/10 14:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2014/06/17 16:21:34 | 000,235,800 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\avgldx64.sys -- (Avgldx64)
DRV:64bit: - [2014/06/17 16:07:12 | 000,328,984 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgloga.sys -- (Avgloga)
DRV:64bit: - [2014/06/17 16:06:58 | 000,269,080 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgtdia.sys -- (Avgtdia)
DRV:64bit: - [2014/06/17 16:06:24 | 000,190,744 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgidsha.sys -- (AVGIDSHA)
DRV:64bit: - [2014/06/17 16:06:22 | 000,242,968 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\avgidsdrivera.sys -- (AVGIDSDriver)
DRV:64bit: - [2014/06/17 16:06:22 | 000,153,368 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\avgdiska.sys -- (Avgdiska)
DRV:64bit: - [2014/06/17 16:06:20 | 000,123,672 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgmfx64.sys -- (Avgmfx64)
DRV:64bit: - [2014/06/17 16:06:06 | 000,031,512 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgrkx64.sys -- (Avgrkx64)
DRV:64bit: - [2014/03/19 16:27:44 | 000,076,496 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\dc3d.sys -- (dc3d)
DRV:64bit: - [2014/03/19 16:23:14 | 000,050,896 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\point64.sys -- (Point64)
DRV:64bit: - [2013/10/01 19:22:20 | 000,056,832 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2013/05/08 07:45:44 | 011,524,096 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NETwsw00.sys -- (NETwNs64)
DRV:64bit: - [2013/04/11 03:13:08 | 000,164,832 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\AmpPal.sys -- (AMPPALP)
DRV:64bit: - [2013/04/11 03:13:08 | 000,164,832 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AmpPal.sys -- (AMPPAL)
DRV:64bit: - [2013/03/18 17:51:08 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2013/03/07 10:49:18 | 000,017,480 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\epmntdrv.sys -- (epmntdrv)
DRV:64bit: - [2013/03/07 10:49:18 | 000,009,800 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\EuGdiDrv.sys -- (EuGdiDrv)
DRV:64bit: - [2012/10/09 19:48:52 | 000,035,256 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\intelaud.sys -- (intaud_WaveExtensible)
DRV:64bit: - [2012/10/09 19:48:52 | 000,025,528 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iwdbus.sys -- (iwdbus)
DRV:64bit: - [2012/10/09 19:48:50 | 000,188,896 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\xHCIPort.sys -- (XHCIPort)
DRV:64bit: - [2012/10/09 19:48:50 | 000,047,072 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\usb3Hub.sys -- (usb3Hub)
DRV:64bit: - [2012/08/23 07:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2012/08/23 07:08:26 | 000,030,208 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2012/08/21 14:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/07/17 19:12:08 | 000,062,784 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:64bit: - [2012/06/07 16:01:16 | 000,293,712 | ---- | M] (ELAN Microelectronics Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ETD.sys -- (ETD)
DRV:64bit: - [2012/05/28 03:16:00 | 000,029,032 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\nvpciflt.sys -- (nvpciflt)
DRV:64bit: - [2012/03/30 13:54:16 | 000,095,024 | ---- | M] (Diskeeper Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\excsd.sys -- (excsd)
DRV:64bit: - [2012/03/30 13:54:16 | 000,023,344 | ---- | M] (Diskeeper Corporation) [File_System | System | Running] -- C:\Windows\SysNative\drivers\excfs.sys -- (excfs)
DRV:64bit: - [2012/03/27 02:13:20 | 000,789,272 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iusb3xhc.sys -- (iusb3xhc)
DRV:64bit: - [2012/03/27 02:13:20 | 000,356,632 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iusb3hub.sys -- (iusb3hub)
DRV:64bit: - [2012/03/27 02:13:18 | 000,019,224 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iusb3hcs.sys -- (iusb3hcs)
DRV:64bit: - [2012/03/26 20:09:54 | 014,748,416 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2012/03/21 12:13:14 | 000,060,928 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iBtFltCoex.sys -- (ibtfltcoex)
DRV:64bit: - [2012/02/29 23:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2012/02/13 10:10:40 | 000,747,008 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btmhsf.sys -- (btmhsf)
DRV:64bit: - [2012/02/13 09:53:54 | 000,095,232 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btmaux.sys -- (btmaux)
DRV:64bit: - [2011/12/06 05:23:08 | 000,331,264 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
DRV:64bit: - [2011/11/29 20:40:32 | 000,568,600 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStor.sys -- (iaStor)
DRV:64bit: - [2011/11/24 00:02:20 | 000,648,808 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2011/06/03 23:59:38 | 000,057,648 | ---- | M] (FSPro Labs) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\FSPFltd2.sys -- (FSProFilter2)
DRV:64bit: - [2011/03/10 23:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/10 23:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/11/20 20:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/10/07 12:59:00 | 000,013,824 | ---- | M] (SAMSUNG ELECTRONICS) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\SABI.sys -- (SABI)
DRV:64bit: - [2009/07/13 18:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 18:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 18:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 17:39:20 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WSDPrint.sys -- (WSDPrintDevice)
DRV:64bit: - [2009/07/13 17:35:37 | 000,025,088 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WSDScan.sys -- (WSDScan)
DRV:64bit: - [2009/07/13 17:35:32 | 000,012,288 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\serscan.sys -- (StillCam)
DRV:64bit: - [2009/07/13 17:00:24 | 000,009,728 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\acpials.sys -- (acpials)
DRV:64bit: - [2009/06/10 13:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 13:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 13:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 13:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV - [2013/03/07 10:49:20 | 000,013,896 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\epmntdrv.sys -- (epmntdrv)
DRV - [2013/03/07 10:49:20 | 000,009,160 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\EuGdiDrv.sys -- (EuGdiDrv)
DRV - [2009/07/13 18:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope =
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


IE - HKU\.DEFAULT\..\SearchScopes,DefaultScope =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-20\..\SearchScopes,DefaultScope =

IE - HKU\S-1-5-21-2313399073-1067671750-3437962448-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = Preserve
IE - HKU\S-1-5-21-2313399073-1067671750-3437962448-1000\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

IE - HKU\S-1-5-21-2313399073-1067671750-3437962448-1003\..\SearchScopes,DefaultScope =
IE - HKU\S-1-5-21-2313399073-1067671750-3437962448-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..extensions.enabledAddons: %7Bbee6eb20-01e0-ebd1-da83-080329fb9a3a%7D:1.58
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:30.0
FF - prefs.js..network.proxy.no_proxies_on: ""
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 30.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 30.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 30.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 30.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins

[2014/05/25 12:57:27 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Rohit\AppData\Roaming\Mozilla\Extensions
[2014/06/26 01:15:38 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Rohit\AppData\Roaming\Mozilla\Firefox\Profiles\cifsfaov.default-1402221153371\extensions
[2014/06/26 01:15:38 | 000,000,000 | ---D | M] (Flash and Video Download) -- C:\Users\Rohit\AppData\Roaming\Mozilla\Firefox\Profiles\cifsfaov.default-1402221153371\extensions\{bee6eb20-01e0-ebd1-da83-080329fb9a3a}
[2014/06/11 01:45:55 | 000,967,387 | ---- | M] () (No name found) -- C:\Users\Rohit\AppData\Roaming\Mozilla\Firefox\Profiles\cifsfaov.default-1402221153371\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2014/07/01 16:25:58 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
[2014/06/17 17:28:22 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:bookmarkBarPinned}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter},
CHR - plugin: Error reading preferences file
CHR - Extension: Google Docs = C:\Users\Rohit\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.6_0\
CHR - Extension: Google Drive = C:\Users\Rohit\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0\
CHR - Extension: Google Voice Search Hotword (Beta) = C:\Users\Rohit\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn\0.1.1.5019_0\
CHR - Extension: YouTube = C:\Users\Rohit\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: Google Search = C:\Users\Rohit\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: Google Wallet = C:\Users\Rohit\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\
CHR - Extension: Gmail = C:\Users\Rohit\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\

O1 HOSTS File: ([2009/06/10 14:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2 - BHO: (PlusIEEventHelper Class) - {551A852F-39A6-44A7-9C13-AFBEC9185A9D} - C:\Program Files (x86)\Nuance\PDF Viewer Plus\bin\PlusIEContextMenu.dll (Zeon Corporation)
O2 - BHO: (Evernote extension) - {92EF2EAD-A7CE-4424-B0DB-499CF856608E} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
O4 - HKLM..\Run: [AVG_UI] C:\Program Files (x86)\AVG\AVG2014\avgui.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [BrHelp] C:\Program Files (x86)\Brother\Brother Help\BrotherHelp.exe (Brother Industries, Ltd.)
O4 - HKLM..\Run: [BrStsMon00] C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe (Brother Industries, Ltd.)
O4 - HKLM..\Run: [ControlCenter4] C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe (Brother Industries, Ltd.)
O4 - HKLM..\Run: [IndexSearch] C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe (Nuance Communications, Inc.)
O4 - HKLM..\Run: [PaperPort PTD] C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe (Nuance Communications, Inc.)
O4 - HKLM..\Run: [PDF5 Registry Controller] C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe (Nuance Communications, Inc.)
O4 - HKLM..\Run: [PDFHook] C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe (Nuance Communications, Inc.)
O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-2313399073-1067671750-3437962448-1000..\Run: [ISUSPM] C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe (Acresso Corporation)
O4 - HKU\S-1-5-21-2313399073-1067671750-3437962448-1000..\Run: [Spotify] C:\Users\Rohit\AppData\Roaming\Spotify\spotify.exe (Spotify Ltd)
O4 - HKU\S-1-5-21-2313399073-1067671750-3437962448-1000..\Run: [Spotify Web Helper] C:\Users\Rohit\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe (Spotify Ltd)
O4 - HKU\S-1-5-21-2313399073-1067671750-3437962448-1003..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-21-2313399073-1067671750-3437962448-1003..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - Startup: C:\Users\Rohit\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EvernoteClipper.lnk = C:\Program Files (x86)\Evernote\Evernote\EvernoteClipper.exe (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O9:64bit: - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\SkypeIEPlugin.dll (Microsoft Corporation)
O9:64bit: - Extra Button: @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\AddNote.html ()
O9:64bit: - Extra 'Tools' menuitem : @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\EvernoteIERes\AddNote.html ()
O9 - Extra Button: Skype Click to Call - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
O9 - Extra Button: @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\\EvernoteIERes\AddNote.html ()
O9 - Extra 'Tools' menuitem : @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\Program Files (x86)\Evernote\Evernote\\EvernoteIERes\AddNote.html ()
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{848DF94B-0C5F-4421-AFC4-1FD87EDEC403}: DhcpNameServer = 192.168.1.254
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\SkypeIEPlugin.dll (Microsoft Corporation)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
O20:64bit: - AppInit_DLLs: (C:\Windows\system32\nvinitx.dll) - C:\Windows\SysNative\nvinitx.dll (NVIDIA Corporation)
O20 - AppInit_DLLs: (C:\Windows\SysWOW64\nvinit.dll) - C:\Windows\SysWOW64\nvinit.dll (NVIDIA Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2014/07/11 00:26:31 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
[2014/07/11 00:26:27 | 000,091,352 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
[2014/07/11 00:26:27 | 000,063,704 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mwac.sys
[2014/07/11 00:26:27 | 000,025,816 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2014/07/11 00:26:27 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes Anti-Malware
[2014/07/11 00:23:57 | 017,292,760 | ---- | C] (Malwarebytes Corporation ) -- E:\Rohit\Desktop\mbam-setup-2.0.2.1012.exe
[2014/07/10 21:47:37 | 000,000,000 | ---D | C] -- E:\Rohit\Documents\Diablo III
[2014/07/10 17:23:43 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2014/07/10 17:14:25 | 000,536,576 | ---- | C] (SQLite Development Team) -- C:\Windows\SysWow64\sqlite3.dll
[2014/07/10 17:13:49 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2014/07/10 17:10:55 | 001,016,261 | ---- | C] (Thisisu) -- E:\Rohit\Desktop\JRT.exe
[2014/07/09 21:45:53 | 000,000,000 | ---D | C] -- E:\Rohit\Desktop\scans
[2014/07/08 20:31:57 | 000,519,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aepdu.dll
[2014/07/08 20:31:56 | 000,424,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aeinv.dll
[2014/07/08 20:31:51 | 000,692,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\osk.exe
[2014/07/08 20:31:51 | 000,646,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\osk.exe
[2014/07/08 20:31:51 | 000,624,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\qedit.dll
[2014/07/08 20:31:51 | 000,509,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\qedit.dll
[2014/07/08 20:31:49 | 000,307,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ncrypt.dll
[2014/07/08 20:31:47 | 000,592,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript9diag.dll
[2014/07/08 20:31:47 | 000,069,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2014/07/08 20:31:47 | 000,051,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieetwproxystub.dll
[2014/07/08 20:31:47 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwproxystub.dll
[2014/07/08 20:31:47 | 000,038,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\JavaScriptCollectionAgent.dll
[2014/07/08 20:31:47 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2014/07/08 20:31:47 | 000,032,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2014/07/08 20:31:47 | 000,032,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\JavaScriptCollectionAgent.dll
[2014/07/08 20:31:46 | 001,964,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2014/07/08 20:31:46 | 000,631,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2014/07/08 20:31:46 | 000,452,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxtmsft.dll
[2014/07/08 20:31:46 | 000,442,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2014/07/08 20:31:46 | 000,111,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwcollector.exe
[2014/07/08 20:31:46 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2014/07/08 20:31:46 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwcollectorres.dll
[2014/07/08 20:31:45 | 002,040,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2014/07/08 20:31:45 | 001,068,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2014/07/08 20:31:45 | 000,608,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2014/07/08 20:31:45 | 000,112,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2014/07/08 20:31:45 | 000,066,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2014/07/08 20:31:44 | 000,704,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2014/07/08 20:31:44 | 000,598,016 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2014/07/08 20:31:44 | 000,292,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2014/07/08 20:31:44 | 000,164,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2014/07/08 20:31:44 | 000,062,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MshtmlDac.dll
[2014/07/08 20:31:43 | 005,721,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2014/07/08 20:31:43 | 001,249,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmlmedia.dll
[2014/07/08 20:31:43 | 000,846,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2014/07/08 20:31:43 | 000,752,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9diag.dll
[2014/07/08 20:31:43 | 000,548,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\vbscript.dll
[2014/07/08 20:31:43 | 000,139,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2014/07/08 20:31:43 | 000,085,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2014/07/08 20:31:42 | 000,940,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MsSpellCheckingFacility.exe
[2014/07/08 20:31:42 | 000,195,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msrating.dll
[2014/07/08 20:31:42 | 000,083,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MshtmlDac.dll
[2014/07/08 20:30:22 | 001,460,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lsasrv.dll
[2014/07/08 12:08:57 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2014/07/08 12:05:09 | 000,000,000 | ---D | C] -- C:\Windows\Temp
[2014/07/08 12:05:09 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Local\Temp
[2014/07/08 11:55:59 | 000,602,112 | ---- | C] (OldTimer Tools) -- E:\Rohit\Desktop\OTL.exe
[2014/07/08 11:53:05 | 000,000,000 | ---D | C] -- C:\zoek_backup
[2014/07/07 18:36:23 | 000,688,992 | R--- | C] (Swearware) -- E:\Rohit\Desktop\dds.scr
[2014/07/04 13:16:01 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo III
[2014/07/04 13:11:13 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Diablo III
[2014/07/04 13:10:21 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Local\Blizzard Entertainment
[2014/07/04 13:10:16 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Roaming\Battle.net
[2014/07/04 13:10:16 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Local\Battle.net
[2014/07/04 13:10:10 | 000,000,000 | ---D | C] -- C:\ProgramData\Blizzard Entertainment
[2014/07/04 13:10:10 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Blizzard Entertainment
[2014/07/04 13:10:10 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
[2014/07/04 13:10:10 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Battle.net
[2014/07/04 13:07:07 | 000,000,000 | ---D | C] -- C:\ProgramData\Battle.net
[2014/07/03 17:00:43 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Roaming\Audacity
[2014/07/03 16:50:59 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Audacity
[2014/07/03 11:31:15 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2014/07/03 11:31:00 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2014/07/03 11:30:59 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2014/07/03 11:30:59 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\iTunes
[2014/07/03 11:30:59 | 000,000,000 | ---D | C] -- C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
[2014/07/01 23:04:35 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Roaming\Trine2
[2014/07/01 16:25:40 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Local\Skype
[2014/07/01 16:25:39 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Roaming\Skype
[2014/07/01 16:25:37 | 000,000,000 | R--D | C] -- C:\Program Files (x86)\Skype
[2014/07/01 16:25:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
[2014/07/01 16:25:37 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
[2014/07/01 16:25:35 | 000,000,000 | ---D | C] -- C:\ProgramData\Skype
[2014/06/28 21:33:57 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Local\ElevatedDiagnostics
[2014/06/27 20:13:01 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Local\Adobe
[2014/06/27 20:11:31 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Adobe
[2014/06/27 20:11:31 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Adobe
[2014/06/27 20:11:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Adobe
[2014/06/27 18:37:04 | 000,057,648 | ---- | C] (FSPro Labs) -- C:\Windows\SysNative\drivers\FSPFltd2.sys
[2014/06/27 18:37:04 | 000,049,512 | ---- | C] (FSPro Labs) -- C:\Windows\SysWow64\fsproflt2.exe
[2014/06/27 18:37:03 | 000,000,000 | ---D | C] -- C:\Program Files\Hf12
[2014/06/25 12:57:33 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Roaming\ControlCenter4
[2014/06/25 12:57:30 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Roaming\FLEXnet
[2014/06/25 12:54:39 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brother
[2014/06/25 12:54:07 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\BrFaxRx
[2014/06/25 12:54:06 | 000,000,000 | ---D | C] -- C:\Brother
[2014/06/25 12:54:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Browny02
[2014/06/25 12:53:59 | 000,000,000 | ---D | C] -- C:\ProgramData\ControlCenter4
[2014/06/25 12:53:57 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ControlCenter4
[2014/06/25 12:53:49 | 000,318,464 | ---- | C] (Brother Industries, Ltd.) -- C:\Windows\SysNative\BrFaxTxAppRun64.dll
[2014/06/25 12:53:49 | 000,000,000 | ---D | C] -- C:\ProgramData\PCFaxTx
[2014/06/25 12:53:46 | 000,324,096 | R--- | C] (brother) -- C:\Windows\SysNative\NSSRH64.dll
[2014/06/25 12:53:46 | 000,087,040 | R--- | C] (Brother Industries, Ltd.) -- C:\Windows\SysNative\BrNetSti.dll
[2014/06/25 12:53:46 | 000,065,024 | R--- | C] (Brother Industries,Ltd) -- C:\Windows\SysNative\Brnsplg.dll
[2014/06/25 12:53:46 | 000,059,392 | R--- | C] (Brother Industries,Ltd.) -- C:\Windows\SysNative\BrWiaNCp.dll
[2014/06/25 12:53:30 | 001,441,792 | ---- | C] (Brother Industries, Ltd.) -- C:\Windows\SysNative\BrWi212c.dll
[2014/06/25 12:53:30 | 000,133,744 | ---- | C] (Brother Industries Ltd) -- C:\Windows\SysWow64\BRRBI13A.EXE
[2014/06/25 12:53:29 | 000,279,040 | ---- | C] (Brother Industries, Ltd.) -- C:\Windows\SysNative\BrJDec.dll
[2014/06/25 12:53:29 | 000,180,224 | ---- | C] (Brother Industries, Ltd.) -- C:\Windows\SysWow64\BROSNMP.DLL
[2014/06/25 12:53:29 | 000,077,824 | ---- | C] (Brother Industries, Ltd.) -- C:\Windows\SysWow64\BRLMW03A.DLL
[2014/06/25 12:53:29 | 000,050,688 | ---- | C] (Brother Industries Ltd.) -- C:\Windows\SysWow64\BRPRTINK.DLL
[2014/06/25 12:53:29 | 000,025,299 | ---- | C] (Brother Industries, Ltd) -- C:\Windows\SysWow64\BRLM03A.DLL
[2014/06/25 12:53:28 | 000,227,328 | ---- | C] (Brother Industries, Ltd.) -- C:\Windows\SysNative\BRCOI13A.DLL
[2014/06/25 12:53:19 | 000,253,952 | ---- | C] (brother) -- C:\Windows\SysWow64\NSSearch.dll
[2014/06/25 12:53:19 | 000,073,728 | ---- | C] (Brother Industries Ltd.) -- C:\Windows\SysWow64\BrDctF2.dll
[2014/06/25 12:53:19 | 000,005,120 | ---- | C] (Brother Industries Ltd.) -- C:\Windows\SysWow64\BrDctF2L.dll
[2014/06/25 12:53:19 | 000,002,560 | ---- | C] (Brother Industries Ltd.) -- C:\Windows\SysWow64\BrDctF2S.dll
[2014/06/25 12:53:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Brother
[2014/06/25 12:48:20 | 000,000,000 | ---D | C] -- C:\Program Files\Nuance
[2014/06/25 12:48:03 | 000,000,000 | ---D | C] -- C:\ProgramData\zeon
[2014/06/25 12:47:36 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Roaming\Nuance
[2014/06/25 12:47:29 | 000,000,000 | ---D | C] -- C:\ProgramData\ScanSoft
[2014/06/25 12:47:27 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nuance PaperPort 12
[2014/06/25 12:46:51 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\ScanSoft Shared
[2014/06/25 12:46:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Nuance
[2014/06/25 12:46:51 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Nuance
[2014/06/25 12:46:51 | 000,000,000 | ---D | C] -- E:\Rohit\Documents\MyWebPages
[2014/06/25 12:46:51 | 000,000,000 | ---D | C] -- C:\ProgramData\FLEXnet
[2014/06/25 12:46:12 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MSXML 4.0
[2014/06/25 12:46:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Brother
[2014/06/24 17:41:05 | 002,605,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DCompiler_40.dll
[2014/06/24 17:41:05 | 002,036,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_40.dll
[2014/06/24 17:41:05 | 000,452,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_40.dll
[2014/06/24 17:41:04 | 005,631,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DX9_40.dll
[2014/06/24 17:41:04 | 004,379,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_40.dll
[2014/06/23 21:45:59 | 000,000,000 | ---D | C] -- C:\Windows\Minidump
[2014/06/23 19:02:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Evernote
[2014/06/22 12:43:53 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Roaming\DMCache
[2014/06/19 20:02:11 | 003,178,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcorets.dll
[2014/06/19 20:02:11 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RdpGroupPolicyExtension.dll
[2014/06/19 20:02:07 | 006,574,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mstscax.dll
[2014/06/19 20:02:07 | 005,694,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstscax.dll
[2014/06/19 16:51:37 | 000,000,000 | ---D | C] -- E:\Rohit\Documents\My Games
[2014/06/19 16:50:26 | 000,527,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_7.dll
[2014/06/19 16:50:26 | 000,518,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAudio2_7.dll
[2014/06/19 16:50:26 | 000,077,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAPOFX1_5.dll
[2014/06/19 16:50:26 | 000,074,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAPOFX1_5.dll
[2014/06/19 16:50:25 | 002,526,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DCompiler_43.dll
[2014/06/19 16:50:25 | 002,106,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_43.dll
[2014/06/19 16:50:25 | 001,907,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dcsx_43.dll
[2014/06/19 16:50:25 | 001,868,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dcsx_43.dll
[2014/06/19 16:50:25 | 000,511,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx10_43.dll
[2014/06/19 16:50:25 | 000,470,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_43.dll
[2014/06/19 16:50:25 | 000,276,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx11_43.dll
[2014/06/19 16:50:25 | 000,248,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx11_43.dll
[2014/06/19 16:50:25 | 000,239,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_7.dll
[2014/06/19 16:50:25 | 000,176,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine3_7.dll
[2014/06/19 16:50:24 | 002,401,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DX9_43.dll
[2014/06/19 16:50:24 | 001,998,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_43.dll
[2014/06/19 16:50:24 | 000,530,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAudio2_6.dll
[2014/06/19 16:50:24 | 000,528,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_6.dll
[2014/06/19 16:50:24 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_6.dll
[2014/06/19 16:50:24 | 000,176,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine3_6.dll
[2014/06/19 16:50:24 | 000,078,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAPOFX1_4.dll
[2014/06/19 16:50:24 | 000,074,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAPOFX1_4.dll
[2014/06/19 16:50:24 | 000,024,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\X3DAudio1_7.dll
[2014/06/19 16:50:24 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\X3DAudio1_7.dll
[2014/06/19 16:50:23 | 002,582,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DCompiler_42.dll
[2014/06/19 16:50:23 | 001,974,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_42.dll
[2014/06/19 16:50:23 | 000,517,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAudio2_5.dll
[2014/06/19 16:50:23 | 000,515,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_5.dll
[2014/06/19 16:50:23 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_5.dll
[2014/06/19 16:50:23 | 000,176,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine3_5.dll
[2014/06/19 16:50:22 | 005,554,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dcsx_42.dll
[2014/06/19 16:50:22 | 005,501,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dcsx_42.dll
[2014/06/19 16:50:22 | 002,475,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DX9_42.dll
[2014/06/19 16:50:22 | 002,430,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DCompiler_41.dll
[2014/06/19 16:50:22 | 001,892,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_42.dll
[2014/06/19 16:50:22 | 001,846,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_41.dll
[2014/06/19 16:50:22 | 000,523,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx10_42.dll
[2014/06/19 16:50:22 | 000,520,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx10_41.dll
[2014/06/19 16:50:22 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_42.dll
[2014/06/19 16:50:22 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_41.dll
[2014/06/19 16:50:22 | 000,285,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx11_42.dll
[2014/06/19 16:50:22 | 000,235,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx11_42.dll
[2014/06/19 16:50:21 | 005,425,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DX9_41.dll
[2014/06/19 16:50:21 | 004,178,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_41.dll
[2014/06/19 16:50:21 | 000,521,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAudio2_4.dll
[2014/06/19 16:50:21 | 000,517,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_4.dll
[2014/06/19 16:50:21 | 000,235,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_4.dll
[2014/06/19 16:50:21 | 000,174,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine3_4.dll
[2014/06/19 16:50:21 | 000,073,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAPOFX1_3.dll
[2014/06/19 16:50:21 | 000,069,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAPOFX1_3.dll
[2014/06/19 16:50:21 | 000,024,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\X3DAudio1_6.dll
[2014/06/19 16:50:21 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\X3DAudio1_6.dll
[2014/06/19 16:50:20 | 000,519,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx10_40.dll
[2014/06/19 16:50:20 | 000,518,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAudio2_3.dll
[2014/06/19 16:50:20 | 000,514,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_3.dll
[2014/06/19 16:50:20 | 000,235,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_3.dll
[2014/06/19 16:50:20 | 000,175,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine3_3.dll
[2014/06/19 16:50:20 | 000,074,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAPOFX1_2.dll
[2014/06/19 16:50:20 | 000,070,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAPOFX1_2.dll
[2014/06/19 16:50:19 | 001,942,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DCompiler_39.dll
[2014/06/19 16:50:19 | 001,493,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_39.dll
[2014/06/19 16:50:19 | 000,540,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx10_39.dll
[2014/06/19 16:50:19 | 000,513,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAudio2_2.dll
[2014/06/19 16:50:19 | 000,509,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_2.dll
[2014/06/19 16:50:19 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_39.dll
[2014/06/19 16:50:19 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_2.dll
[2014/06/19 16:50:19 | 000,177,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine3_2.dll
[2014/06/19 16:50:19 | 000,072,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAPOFX1_1.dll
[2014/06/19 16:50:19 | 000,068,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAPOFX1_1.dll
[2014/06/19 16:50:19 | 000,025,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\X3DAudio1_5.dll
[2014/06/19 16:50:19 | 000,023,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\X3DAudio1_5.dll
[2014/06/19 16:50:18 | 004,992,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DX9_39.dll
[2014/06/19 16:50:18 | 003,851,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_39.dll
[2014/06/19 16:50:18 | 000,511,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAudio2_1.dll
[2014/06/19 16:50:18 | 000,507,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_1.dll
[2014/06/19 16:50:18 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_1.dll
[2014/06/19 16:50:18 | 000,177,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine3_1.dll
[2014/06/19 16:50:18 | 000,068,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAPOFX1_0.dll
[2014/06/19 16:50:18 | 000,065,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAPOFX1_0.dll
[2014/06/19 16:50:18 | 000,028,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\X3DAudio1_4.dll
[2014/06/19 16:50:18 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\X3DAudio1_4.dll
[2014/06/19 16:50:17 | 004,991,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DX9_38.dll
[2014/06/19 16:50:17 | 003,850,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_38.dll
[2014/06/19 16:50:17 | 001,941,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DCompiler_38.dll
[2014/06/19 16:50:17 | 001,491,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_38.dll
[2014/06/19 16:50:17 | 000,540,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx10_38.dll
[2014/06/19 16:50:17 | 000,489,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XAudio2_0.dll
[2014/06/19 16:50:17 | 000,479,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_0.dll
[2014/06/19 16:50:17 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_38.dll
[2014/06/19 16:50:17 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_0.dll
[2014/06/19 16:50:17 | 000,177,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine3_0.dll
[2014/06/19 16:50:17 | 000,028,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\X3DAudio1_3.dll
[2014/06/19 16:50:17 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\X3DAudio1_3.dll
[2014/06/19 16:50:16 | 004,910,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DX9_37.dll
[2014/06/19 16:50:16 | 003,786,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_37.dll
[2014/06/19 16:50:16 | 001,860,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DCompiler_37.dll
[2014/06/19 16:50:16 | 001,420,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_37.dll
[2014/06/19 16:50:16 | 000,529,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx10_37.dll
[2014/06/19 16:50:16 | 000,462,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_37.dll
[2014/06/19 16:50:16 | 000,411,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine2_10.dll
[2014/06/19 16:50:16 | 000,267,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_10.dll
[2014/06/19 16:50:15 | 005,081,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx9_36.dll
[2014/06/19 16:50:15 | 003,734,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_36.dll
[2014/06/19 16:50:15 | 002,006,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DCompiler_36.dll
[2014/06/19 16:50:15 | 001,985,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DCompiler_35.dll
[2014/06/19 16:50:15 | 001,374,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_36.dll
[2014/06/19 16:50:15 | 001,358,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_35.dll
[2014/06/19 16:50:15 | 000,508,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx10_36.dll
[2014/06/19 16:50:15 | 000,508,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx10_35.dll
[2014/06/19 16:50:15 | 000,444,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_36.dll
[2014/06/19 16:50:15 | 000,444,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_35.dll
[2014/06/19 16:50:15 | 000,411,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine2_9.dll
[2014/06/19 16:50:15 | 000,267,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_9.dll
[2014/06/19 16:50:14 | 005,073,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx9_35.dll
[2014/06/19 16:50:14 | 003,727,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_35.dll
[2014/06/19 16:50:14 | 001,401,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DCompiler_34.dll
[2014/06/19 16:50:14 | 001,124,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_34.dll
[2014/06/19 16:50:14 | 000,506,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx10_34.dll
[2014/06/19 16:50:14 | 000,443,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_34.dll
[2014/06/19 16:50:14 | 000,409,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine2_8.dll
[2014/06/19 16:50:14 | 000,266,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_8.dll
[2014/06/19 16:50:14 | 000,021,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\X3DAudio1_2.dll
[2014/06/19 16:50:14 | 000,017,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\X3DAudio1_2.dll
[2014/06/19 16:50:13 | 004,496,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx9_34.dll
[2014/06/19 16:50:13 | 003,497,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_34.dll
[2014/06/19 16:50:13 | 001,400,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DCompiler_33.dll
[2014/06/19 16:50:13 | 001,123,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_33.dll
[2014/06/19 16:50:13 | 000,506,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx10_33.dll
[2014/06/19 16:50:13 | 000,443,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_33.dll
[2014/06/19 16:50:13 | 000,403,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine2_7.dll
[2014/06/19 16:50:13 | 000,261,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_7.dll
[2014/06/19 16:50:13 | 000,107,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xinput1_3.dll
[2014/06/19 16:50:13 | 000,081,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xinput1_3.dll
[2014/06/19 16:50:12 | 004,494,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx9_33.dll
[2014/06/19 16:50:12 | 003,495,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_33.dll
[2014/06/19 16:50:12 | 000,469,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx10.dll
[2014/06/19 16:50:12 | 000,440,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10.dll
[2014/06/19 16:50:12 | 000,393,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine2_6.dll
[2014/06/19 16:50:12 | 000,390,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine2_5.dll
[2014/06/19 16:50:12 | 000,255,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_6.dll
[2014/06/19 16:50:12 | 000,251,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_5.dll
[2014/06/19 16:50:11 | 004,398,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx9_32.dll
[2014/06/19 16:50:11 | 003,977,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx9_31.dll
[2014/06/19 16:50:11 | 003,426,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_32.dll
[2014/06/19 16:50:11 | 002,414,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_31.dll
[2014/06/19 16:50:11 | 000,364,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine2_4.dll
[2014/06/19 16:50:11 | 000,237,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_4.dll
[2014/06/19 16:50:11 | 000,017,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\x3daudio1_1.dll
[2014/06/19 16:50:11 | 000,015,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\x3daudio1_1.dll
[2014/06/19 16:50:10 | 000,363,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine2_3.dll
[2014/06/19 16:50:10 | 000,354,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine2_2.dll
[2014/06/19 16:50:10 | 000,352,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine2_1.dll
[2014/06/19 16:50:10 | 000,236,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_3.dll
[2014/06/19 16:50:10 | 000,230,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_2.dll
[2014/06/19 16:50:10 | 000,229,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_1.dll
[2014/06/19 16:50:10 | 000,083,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xinput1_2.dll
[2014/06/19 16:50:10 | 000,083,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xinput1_1.dll
[2014/06/19 16:50:10 | 000,062,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xinput1_2.dll
[2014/06/19 16:50:10 | 000,062,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xinput1_1.dll
[2014/06/19 16:50:08 | 003,927,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx9_30.dll
[2014/06/19 16:50:08 | 003,830,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx9_29.dll
[2014/06/19 16:50:08 | 003,815,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx9_28.dll
[2014/06/19 16:50:08 | 002,388,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_30.dll
[2014/06/19 16:50:08 | 002,332,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_29.dll
[2014/06/19 16:50:08 | 002,323,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_28.dll
[2014/06/19 16:50:08 | 000,355,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xactengine2_0.dll
[2014/06/19 16:50:08 | 000,230,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_0.dll
[2014/06/19 16:50:08 | 000,016,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\x3daudio1_0.dll
[2014/06/19 16:50:08 | 000,014,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\x3daudio1_0.dll
[2014/06/19 16:50:07 | 003,823,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx9_25.dll
[2014/06/19 16:50:07 | 003,807,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx9_27.dll
[2014/06/19 16:50:07 | 003,767,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx9_26.dll
[2014/06/19 16:50:07 | 003,544,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx9_24.dll
[2014/06/19 16:50:07 | 002,337,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_25.dll
[2014/06/19 16:50:07 | 002,319,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_27.dll
[2014/06/19 16:50:07 | 002,297,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_26.dll
[2014/06/19 16:50:07 | 002,222,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_24.dll
[2014/06/19 16:46:34 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\directx
[2014/06/19 16:33:26 | 000,044,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TsUsbGDCoInstaller.dll
[2014/06/19 16:33:25 | 000,056,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys
[2014/06/19 16:33:25 | 000,013,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TsUsbRedirectionGroupPolicyControl.exe
[2014/06/19 16:33:25 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TsUsbRedirectionGroupPolicyExtension.dll
[2014/06/19 16:33:24 | 001,147,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mstsc.exe
[2014/06/19 16:33:24 | 001,068,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstsc.exe
[2014/06/19 16:33:24 | 001,057,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdvidcrl.dll
[2014/06/19 16:33:24 | 000,855,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\rdvidcrl.dll
[2014/06/19 16:33:24 | 000,420,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wksprt.exe
[2014/06/19 16:33:24 | 000,083,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TSWbPrxy.exe
[2014/06/19 16:33:24 | 000,062,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\tsgqec.dll
[2014/06/19 16:33:24 | 000,056,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MsRdpWebAccess.dll
[2014/06/19 16:33:24 | 000,053,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tsgqec.dll
[2014/06/19 16:33:24 | 000,050,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MsRdpWebAccess.dll
[2014/06/19 16:33:24 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wksprtPS.dll
[2014/06/19 16:33:24 | 000,017,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wksprtPS.dll
[2014/06/19 16:33:15 | 000,192,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\rdpendp_winip.dll
[2014/06/19 16:33:15 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\TsUsbGD.sys
[2014/06/19 16:33:15 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys
[2014/06/19 16:33:14 | 000,243,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpudd.dll
[2014/06/19 16:33:14 | 000,228,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpendp_winip.dll
[2014/06/19 16:32:54 | 000,514,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\qdvd.dll
[2014/06/19 16:32:54 | 000,366,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\qdvd.dll
[2014/06/19 16:32:52 | 001,030,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TSWorkspace.dll
[2014/06/19 16:32:52 | 000,792,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\TSWorkspace.dll
[2014/06/19 14:40:02 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Local\Spotify
[2014/06/19 13:31:17 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
[2014/06/18 22:29:07 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Steam
[2014/06/18 22:29:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
[2014/06/18 22:29:06 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Steam
[2014/06/17 17:28:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
[2014/06/17 16:21:34 | 000,235,800 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgldx64.sys
[2014/06/17 16:07:12 | 000,328,984 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgloga.sys
[2014/06/17 16:06:58 | 000,269,080 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgtdia.sys
[2014/06/17 16:06:24 | 000,190,744 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgidsha.sys
[2014/06/17 16:06:22 | 000,242,968 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgidsdrivera.sys
[2014/06/17 16:06:22 | 000,153,368 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgdiska.sys
[2014/06/17 16:06:20 | 000,123,672 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgmfx64.sys
[2014/06/17 16:06:06 | 000,031,512 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgrkx64.sys
[2014/06/16 23:05:59 | 000,000,000 | ---D | C] -- C:\Users\Rohit\AppData\Roaming\Spotify
[2014/06/16 23:05:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
[2014/06/16 23:05:55 | 000,000,000 | ---D | C] -- C:\Program Files\7-Zip
[2014/06/16 23:05:52 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
[2014/06/16 23:05:04 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Silverlight
[2014/06/16 23:05:04 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Silverlight
[2014/06/11 13:13:16 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\DESIGNER

========== Files - Modified Within 30 Days ==========

[2014/07/11 10:36:47 | 000,016,976 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2014/07/11 10:36:47 | 000,016,976 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2014/07/11 10:33:53 | 000,781,298 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2014/07/11 10:33:53 | 000,661,894 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2014/07/11 10:33:53 | 000,121,730 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2014/07/11 10:29:39 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2014/07/11 10:29:36 | 1975,672,831 | -HS- | M] () -- C:\hiberfil.sys
[2014/07/11 10:20:59 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2014/07/11 00:36:50 | 001,065,956 | ---- | M] () -- E:\Rohit\Desktop\mbam error 3.png
[2014/07/11 00:36:35 | 000,308,036 | ---- | M] () -- E:\Rohit\Desktop\mbam error 2.jpg
[2014/07/11 00:36:08 | 001,052,516 | ---- | M] () -- E:\Rohit\Desktop\mbam error.png
[2014/07/11 00:26:32 | 000,001,106 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2014/07/11 00:24:26 | 017,292,760 | ---- | M] (Malwarebytes Corporation ) -- E:\Rohit\Desktop\mbam-setup-2.0.2.1012.exe
[2014/07/10 17:48:09 | 000,229,431 | ---- | M] () -- E:\Rohit\Desktop\idm pop up.jpg
[2014/07/10 17:43:53 | 000,207,997 | ---- | M] () -- E:\Rohit\Desktop\no mbam log files.jpg
[2014/07/10 17:11:23 | 001,348,263 | ---- | M] () -- E:\Rohit\Desktop\adwcleaner_3.215.exe
[2014/07/10 17:10:55 | 001,016,261 | ---- | M] (Thisisu) -- E:\Rohit\Desktop\JRT.exe
[2014/07/09 21:28:36 | 000,171,529 | ---- | M] () -- E:\Rohit\Desktop\local disk no OTL folder.png
[2014/07/09 12:11:29 | 000,699,056 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2014/07/09 12:11:29 | 000,071,344 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2014/07/09 11:42:25 | 000,165,376 | ---- | M] () -- E:\Rohit\Desktop\SystemLook_x64.exe
[2014/07/08 20:43:24 | 000,341,248 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2014/07/08 11:54:48 | 000,602,112 | ---- | M] (OldTimer Tools) -- E:\Rohit\Desktop\OTL.exe
[2014/07/08 11:47:28 | 001,285,120 | ---- | M] () -- E:\Rohit\Desktop\zoek.exe
[2014/07/07 18:33:55 | 000,688,992 | R--- | M] (Swearware) -- E:\Rohit\Desktop\dds.scr
[2014/07/04 13:16:02 | 000,001,144 | ---- | M] () -- C:\Users\Public\Desktop\Diablo III.lnk
[2014/07/04 13:10:13 | 000,001,150 | ---- | M] () -- C:\Users\Public\Desktop\Battle.net.lnk
[2014/07/03 16:51:04 | 000,001,011 | ---- | M] () -- C:\Users\Public\Desktop\Audacity.lnk
[2014/07/03 11:31:15 | 000,001,783 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2014/07/03 09:24:42 | 000,000,965 | ---- | M] () -- C:\Users\Public\Desktop\AVG 2014.lnk
[2014/07/02 20:17:24 | 000,000,221 | ---- | M] () -- E:\Rohit\Desktop\Magicka.url
[2014/07/01 16:59:17 | 000,000,221 | ---- | M] () -- E:\Rohit\Desktop\Trine 2.url
[2014/07/01 16:25:37 | 000,002,515 | ---- | M] () -- C:\Users\Public\Desktop\Skype.lnk
[2014/06/29 19:09:33 | 000,519,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\aepdu.dll
[2014/06/29 19:04:49 | 000,424,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\aeinv.dll
[2014/06/27 20:11:38 | 000,002,019 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader XI.lnk
[2014/06/26 01:13:36 | 000,007,891 | ---- | M] () -- C:\Windows\BRRBCOM.INI
[2014/06/25 12:54:54 | 000,002,144 | ---- | M] () -- C:\Users\Public\Desktop\Brother Creative Center.lnk
[2014/06/25 12:54:45 | 000,007,819 | ---- | M] () -- C:\Windows\BROMJ450DW.INI
[2014/06/25 12:54:36 | 000,000,092 | ---- | M] () -- C:\Windows\brpcfx.ini
[2014/06/25 12:54:36 | 000,000,024 | ---- | M] () -- C:\Windows\Brpfx04a.ini
[2014/06/25 12:54:07 | 000,000,066 | ---- | M] () -- C:\Windows\Brfaxrx.ini
[2014/06/24 19:17:57 | 000,000,222 | ---- | M] () -- E:\Rohit\Desktop\Bastion.url
[2014/06/24 19:15:38 | 000,000,222 | ---- | M] () -- E:\Rohit\Desktop\The Stanley Parable.url
[2014/06/24 19:14:54 | 000,000,222 | ---- | M] () -- E:\Rohit\Desktop\Castle Crashers.url
[2014/06/24 00:56:37 | 000,000,222 | ---- | M] () -- E:\Rohit\Desktop\BattleBlock Theater.url
[2014/06/23 21:45:56 | 1818,462,918 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2014/06/19 13:31:17 | 000,000,222 | ---- | M] () -- E:\Rohit\Desktop\Nether.url
[2014/06/18 22:29:06 | 000,000,967 | ---- | M] () -- C:\Users\Public\Desktop\Steam.lnk
[2014/06/18 18:06:24 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwcollectorres.dll
[2014/06/18 17:42:57 | 000,548,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\vbscript.dll
[2014/06/18 17:42:49 | 000,066,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2014/06/18 17:41:52 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwproxystub.dll
[2014/06/18 17:41:16 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MshtmlDac.dll
[2014/06/18 17:31:24 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2014/06/18 17:26:41 | 000,598,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2014/06/18 17:24:30 | 000,139,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2014/06/18 17:24:12 | 000,111,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwcollector.exe
[2014/06/18 17:23:53 | 000,752,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9diag.dll
[2014/06/18 17:14:28 | 000,940,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MsSpellCheckingFacility.exe
[2014/06/18 17:09:47 | 000,452,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxtmsft.dll
[2014/06/18 16:59:04 | 000,038,400 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\JavaScriptCollectionAgent.dll
[2014/06/18 16:53:27 | 000,195,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msrating.dll
[2014/06/18 16:51:38 | 005,721,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2014/06/18 16:50:47 | 000,085,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2014/06/18 16:48:44 | 000,292,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2014/06/18 16:39:30 | 000,608,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2014/06/18 16:37:23 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2014/06/18 16:36:35 | 000,051,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieetwproxystub.dll
[2014/06/18 16:35:55 | 000,062,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\MshtmlDac.dll
[2014/06/18 16:33:07 | 000,631,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2014/06/18 16:28:16 | 000,032,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2014/06/18 16:27:45 | 001,249,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmlmedia.dll
[2014/06/18 16:27:07 | 002,040,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2014/06/18 16:25:38 | 000,442,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2014/06/18 16:23:27 | 000,112,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2014/06/18 16:22:40 | 000,592,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript9diag.dll
[2014/06/18 16:06:10 | 000,032,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\JavaScriptCollectionAgent.dll
[2014/06/18 16:01:50 | 000,164,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2014/06/18 15:59:37 | 000,069,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2014/06/18 15:46:23 | 001,068,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2014/06/18 15:45:59 | 001,964,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2014/06/18 15:15:24 | 000,846,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2014/06/18 15:07:42 | 000,704,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2014/06/17 19:18:30 | 000,692,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\osk.exe
[2014/06/17 18:51:32 | 000,646,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\osk.exe
[2014/06/17 16:21:34 | 000,235,800 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgldx64.sys
[2014/06/17 16:07:12 | 000,328,984 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgloga.sys
[2014/06/17 16:06:58 | 000,269,080 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgtdia.sys
[2014/06/17 16:06:24 | 000,190,744 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgidsha.sys
[2014/06/17 16:06:22 | 000,242,968 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgidsdrivera.sys
[2014/06/17 16:06:22 | 000,153,368 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgdiska.sys
[2014/06/17 16:06:20 | 000,123,672 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgmfx64.sys
[2014/06/17 16:06:06 | 000,031,512 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgrkx64.sys
[2014/06/16 23:05:59 | 000,001,727 | ---- | M] () -- E:\Rohit\Desktop\Spotify.lnk

========== Files Created - No Company Name ==========

[2014/07/11 00:27:26 | 001,065,956 | ---- | C] () -- E:\Rohit\Desktop\mbam error 3.png
[2014/07/11 00:26:59 | 000,308,036 | ---- | C] () -- E:\Rohit\Desktop\mbam error 2.jpg
[2014/07/11 00:26:32 | 000,001,106 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2014/07/11 00:26:05 | 001,052,516 | ---- | C] () -- E:\Rohit\Desktop\mbam error.png
[2014/07/10 17:48:09 | 000,229,431 | ---- | C] () -- E:\Rohit\Desktop\idm pop up.jpg
[2014/07/10 17:43:53 | 000,207,997 | ---- | C] () -- E:\Rohit\Desktop\no mbam log files.jpg
[2014/07/10 17:11:23 | 001,348,263 | ---- | C] () -- E:\Rohit\Desktop\adwcleaner_3.215.exe
[2014/07/09 21:28:36 | 000,171,529 | ---- | C] () -- E:\Rohit\Desktop\local disk no OTL folder.png
[2014/07/09 11:46:40 | 000,165,376 | ---- | C] () -- E:\Rohit\Desktop\SystemLook_x64.exe
[2014/07/08 11:49:10 | 001,285,120 | ---- | C] () -- E:\Rohit\Desktop\zoek.exe
[2014/07/04 13:16:02 | 000,001,144 | ---- | C] () -- C:\Users\Public\Desktop\Diablo III.lnk
[2014/07/04 13:10:13 | 000,001,150 | ---- | C] () -- C:\Users\Public\Desktop\Battle.net.lnk
[2014/07/03 16:51:04 | 000,001,023 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Audacity.lnk
[2014/07/03 16:51:04 | 000,001,011 | ---- | C] () -- C:\Users\Public\Desktop\Audacity.lnk
[2014/07/03 11:31:15 | 000,001,783 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2014/07/02 20:17:23 | 000,000,221 | ---- | C] () -- E:\Rohit\Desktop\Magicka.url
[2014/07/01 16:58:07 | 000,000,221 | ---- | C] () -- E:\Rohit\Desktop\Trine 2.url
[2014/07/01 16:25:37 | 000,002,515 | ---- | C] () -- C:\Users\Public\Desktop\Skype.lnk
[2014/06/27 20:11:38 | 000,002,441 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
[2014/06/27 20:11:38 | 000,002,019 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Reader XI.lnk
[2014/06/25 12:54:54 | 000,002,144 | ---- | C] () -- C:\Users\Public\Desktop\Brother Creative Center.lnk
[2014/06/25 12:54:36 | 000,000,092 | ---- | C] () -- C:\Windows\brpcfx.ini
[2014/06/25 12:54:36 | 000,000,024 | ---- | C] () -- C:\Windows\Brpfx04a.ini
[2014/06/25 12:54:21 | 000,007,891 | ---- | C] () -- C:\Windows\BRRBCOM.INI
[2014/06/25 12:54:21 | 000,007,819 | ---- | C] () -- C:\Windows\BROMJ450DW.INI
[2014/06/25 12:53:52 | 000,000,066 | ---- | C] () -- C:\Windows\Brfaxrx.ini
[2014/06/25 12:53:46 | 000,143,360 | R--- | C] () -- C:\Windows\SysNative\BrSNMP64.dll
[2014/06/25 12:53:30 | 000,045,056 | ---- | C] () -- C:\Windows\SysWow64\BRTCPCON.DLL
[2014/06/25 12:53:29 | 000,000,114 | ---- | C] () -- C:\Windows\SysWow64\BRLMW03A.INI
[2014/06/24 19:17:57 | 000,000,222 | ---- | C] () -- E:\Rohit\Desktop\Bastion.url
[2014/06/24 19:15:38 | 000,000,222 | ---- | C] () -- E:\Rohit\Desktop\The Stanley Parable.url
[2014/06/24 19:14:54 | 000,000,222 | ---- | C] () -- E:\Rohit\Desktop\Castle Crashers.url
[2014/06/24 00:56:37 | 000,000,222 | ---- | C] () -- E:\Rohit\Desktop\BattleBlock Theater.url
[2014/06/23 21:45:56 | 1818,462,918 | ---- | C] () -- C:\Windows\MEMORY.DMP
[2014/06/19 13:31:17 | 000,000,222 | ---- | C] () -- E:\Rohit\Desktop\Nether.url
[2014/06/18 22:29:06 | 000,000,967 | ---- | C] () -- C:\Users\Public\Desktop\Steam.lnk
[2014/06/16 23:05:59 | 000,001,791 | ---- | C] () -- C:\Users\Rohit\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
[2014/06/16 23:05:59 | 000,001,727 | ---- | C] () -- E:\Rohit\Desktop\Spotify.lnk
[2014/05/29 12:16:29 | 002,499,752 | ---- | C] () -- C:\Windows\SysWow64\BootMan.exe
[2014/05/29 12:16:29 | 000,087,112 | ---- | C] () -- C:\Windows\SysWow64\setupempdrv03.exe
[2014/05/29 12:16:29 | 000,019,840 | ---- | C] () -- C:\Windows\SysWow64\EuEpmGdi.dll
[2014/05/29 12:16:29 | 000,013,896 | ---- | C] () -- C:\Windows\SysWow64\epmntdrv.sys
[2014/05/29 12:16:29 | 000,009,160 | ---- | C] () -- C:\Windows\SysWow64\EuGdiDrv.sys
[2014/05/24 18:25:07 | 002,530,658 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI

========== ZeroAccess Check ==========

[2009/07/13 21:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2014/03/24 19:43:12 | 014,175,744 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2014/03/24 19:09:54 | 012,874,240 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 18:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 20:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 18:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2014/07/03 09:24:42 | 000,000,000 | ---D | M] -- C:\Users\Default\AppData\Roaming\TuneUp Software
[2014/07/03 09:24:42 | 000,000,000 | ---D | M] -- C:\Users\Default User\AppData\Roaming\TuneUp Software
[2014/07/05 19:53:00 | 000,000,000 | ---D | M] -- C:\Users\Rohit\AppData\Roaming\Audacity
[2014/05/25 15:12:16 | 000,000,000 | ---D | M] -- C:\Users\Rohit\AppData\Roaming\AVG2014
[2014/07/05 19:53:00 | 000,000,000 | ---D | M] -- C:\Users\Rohit\AppData\Roaming\Battle.net
[2014/06/25 12:57:42 | 000,000,000 | ---D | M] -- C:\Users\Rohit\AppData\Roaming\ControlCenter4
[2014/07/08 11:58:09 | 000,000,000 | ---D | M] -- C:\Users\Rohit\AppData\Roaming\DMCache
[2014/06/25 12:47:36 | 000,000,000 | ---D | M] -- C:\Users\Rohit\AppData\Roaming\Nuance
[2014/07/11 10:29:59 | 000,000,000 | ---D | M] -- C:\Users\Rohit\AppData\Roaming\Spotify
[2014/07/01 23:07:30 | 000,000,000 | ---D | M] -- C:\Users\Rohit\AppData\Roaming\Trine2
[2014/05/25 15:11:34 | 000,000,000 | ---D | M] -- C:\Users\Rohit\AppData\Roaming\TuneUp Software

< End of report >

E. I do not see any changes in computer behavior.
greymatters
Regular Member
 
Posts: 37
Joined: July 7th, 2014, 9:32 pm

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby pgmigg » July 12th, 2014, 10:41 am

Hello greymatters,

Step 1.
OTL - Run Fix Script
You should still have OTL.exe on your desktop.
Important! Close all applications and windows so that you have nothing open and are at your Desktop.
  1. Right click on OTL.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  2. Underneath Output at the top, make sure Standard Output is selected.
  3. Highlight and copy the following entries: into the Image text box.
    (Do not include the words Code: Select all - instead of it please click the Select all button next to Code: to select the entire script.)
    Code: Select all
    :Commands
    [createrestorepoint]
    
    :Files
    C:\Windows\System32\plsapp64.dll
    C:\Users\Rohit\AppData\Roaming\Microsoft\Windows\Recent\idm pop up.lnk
    C:\Windows\Prefetch\IDMGRHLP.EXE-00F8A2F0.pf
    
    :Reg
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ToolboxBitmap32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32]
    [HKEY_CURRENT_USER\Software\DownloadManager]
    "AppDataIDMFolder"=-
    [HKEY_CURRENT_USER\Software\DownloadManager]
    "CommonAppDataIDMFolder"=-
    [HKEY_CURRENT_USER\Software\DownloadManager]
    "TempPath"=-
    [HKEY_CURRENT_USER\Software\DownloadManager]
    "idmvers"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\10]
    "LocalFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\10]
    "LocalPath"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\10]
    "LogFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\10]
    "cFromDll"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\11]
    "LocalFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\11]
    "LocalPath"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\11]
    "LogFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\11]
    "cFromDll"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\12]
    "LocalFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\12]
    "LocalPath"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\12]
    "LogFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\12]
    "cFromDll"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\16]
    "LocalFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\16]
    "LocalPath"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\16]
    "LogFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\16]
    "cFromDll"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\17]
    "LocalFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\17]
    "LocalPath"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\17]
    "LogFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\17]
    "cFromDll"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\20]
    "LocalFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\20]
    "LocalPath"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\20]
    "LogFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\20]
    "cFromDll"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\21]
    "LocalFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\21]
    "LocalPath"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\21]
    "LogFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\21]
    "cFromDll"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\24]
    "LocalFileName"="-
    [HKEY_CURRENT_USER\Software\DownloadManager\24]
    "LocalPath"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\24]
    "LogFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\24]
    "cFromDll"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\26]
    "LocalFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\26]
    "LocalPath"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\26]
    "LogFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\26]
    "cFromDll"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\27]
    "LocalFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\27]
    "LocalPath"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\27]
    "LogFileName"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\27]
    "cFromDll"=-
    [-HKEY_CURRENT_USER\Software\DownloadManager\IDMBI]
    [HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
    "ffdownl1_str"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
    "ffdownlAll_str"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
    "ffdownlppFLV_str"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
    "ffdownlFLVa_str"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
    "ffdownl10FLVa_str"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
    "iedownl1_str"=-
    [HKEY_CURRENT_USER\Software\DownloadManager\menuExt]
    "iedownlAll_str"=-
    [-HKEY_CURRENT_USER\Software\Microsoft\IntelliType Pro\AppSpecific\IDMan.exe]
    [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}]
    "AppName"=-
    [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B851AF-A4B9-43EF-97D3-28E1B4A5DB9B}]
    "AppName"=-
    [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}]
    "AppName"=-
    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Applets\Paint\Recent File List]
    "File4"=-
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\idmBroker.EXE]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ToolboxBitmap32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr.1]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor.1]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor.1]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor.1]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader\CurVer]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader.1]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent.1]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor.1]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage.1]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj.1]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D2D79DF7-3400-11d0-B40B-00AA005FF586}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D2D79DF7-3400-11d0-B40B-00AA005FF586}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E9B5E130-9157-43C5-8000-0EC6F5C90EBD}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\idmBroker.EXE]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\EmbedExtnToClsidMappings]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{0055C089-8582-441B-A0BF-17B458C2A3A8}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\Performance\Shell\VidMem]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\IDM Shell Extension]
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
    "{CDC95B92-E27C-4745-A8C5-64A52A78855D}"=-
    [-HKEY_LOCAL_MACHINE\SOFTWARE\NVIDIA Corporation\Global\Startup\IDMInitialize]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\NVIDIA Corporation\Global\Startup\IDMColors]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\EmbedExtnToClsidMappings]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{0055C089-8582-441B-A0BF-17B458C2A3A8}]
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}]
    "AppName"=-
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}]
    "AppName"=-
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\IDMan_RASAPI32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\ProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\VersionIndependentProgID]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{D2D79DF7-3400-11d0-B40B-00AA005FF586}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{E9B5E130-9157-43C5-8000-0EC6F5C90EBD}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\idmBroker.EXE]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0]
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager]
    "AppDataIDMFolder"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager]
    "CommonAppDataIDMFolder"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager]
    "TempPath"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager]
    "idmvers"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\10]
    "LocalFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\10]
    "LocalPath"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\10]
    "LogFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\10]
    "cFromDll"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\11]
    "LocalFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\11]
    "LocalPath"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\11]
    "LogFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\11]
    "cFromDll"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\12]
    "LocalFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\12]
    "LocalPath"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\12]
    "LogFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\12]
    "cFromDll"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\16]
    "LocalFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\16]
    "LocalPath"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\16]
    "LogFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\16]
    "cFromDll"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\17]
    "LocalFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\17]
    "LocalPath"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\17]
    "LogFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\17]
    "cFromDll"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\20]
    "LocalFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\20]
    "LocalPath"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\20]
    "LogFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\20]
    "cFromDll"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\21]
    "LocalFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\21]
    "LocalPath"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\21]
    "LogFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\21]
    "cFromDll"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\24]
    "LocalFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\24]
    "LocalPath"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\24]
    "LogFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\24]
    "cFromDll"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26]
    "LocalFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26]
    "LocalPath"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26]
    "LogFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26]
    "cFromDll"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26]
    "owWPCookies"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26]
    "U0_c"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\27]
    "LocalFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\27]
    "LocalPath"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\27]
    "LogFileName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\27]
    "cFromDll"=-
    [-HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\IDMBI]
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
    "ffdownl1_str"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
    "ffdownlAll_str"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
    "ffdownlppFLV_str"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
    "ffdownlFLVa_str"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
    "ffdownl10FLVa_str"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
    "iedownl1_str"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt]
    "iedownlAll_str"=-
    [-HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\IntelliType Pro\AppSpecific\IDMan.exe]
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}]
    "AppName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B851AF-A4B9-43EF-97D3-28E1B4A5DB9B}]
    "AppName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}]
    "AppName"=-
    [HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Windows\CurrentVersion\Applets\Paint\Recent File List]
    "File4"=-
    
    :Commands
    [emptytemp]
    
  4. Click under the Custom Scan/Fixes box and paste the copied text.
  5. Click the Run Fix button. If prompted... click OK.
  6. OTL may ask to reboot the machine. Please do so if asked.
  7. Let the program run unhindered and reboot the PC when it is done.
    When the computer reboots, and you start your usual account, a Notepad text file will appear.
  8. Copy the contents of that file and post it in your next reply. The log can also be found, based on the date/time it was created,
    as C:\_OTL\MovedFiles\MMDDYYYY_HHMMSS.log

Step 2.
ESET NOD32 Online Scan
  1. Firstly please Disable any Antivirus you have active, as shown in This topic. If active, it could impact the online scan.
    Do NOT use the computer while the scan is running!
    Make sure all other programs and windows are closed!
  2. You need to right-click on the Internet Explorer or Firefox icons on the Start Menu or Quick Launch Bar on the Taskbar and select "Run as Administrator" from the context menu.
  3. Go to ESET Online Scanner - © ESET All Rights Reserved, to run an online scan.
  4. Click the dark blue Run ESET Online Scanner button:
    • If you using Google Chrome or Mozilla Firefox you will need to download "esetsmartinstaller_enu.exe" when prompted. Then double click on it to install.
    • If you using Internet Explorer please read the End User License Agreement and check the box: Yes, I accept the terms of use. Then click the green Start button.
  5. Accept any security warnings from your browser and allow the download/installation of any required files.
    If your browser blocks or halts a download, please allow it to download any required files.
  6. Under scan settings:
    • Check "Scan archives"
    • UNCHECK "Remove found threats"
  7. Click Advanced settings and select the following:
    • Scan potentially unwanted applications
    • Scan for potentially unsafe applications
    • Enable Anti-Stealth technology
  8. Click the Start button.
    ESET will install itself, download virus signature database updates and begin scanning your computer.
    The scan will take a while so please be patient. Do NOT use the computer while the scan is running!
  9. When the scan completes, please press the text: Image
  10. Press the text: Image, then save the file to your desktop as ESETScan.txt.
  11. Press the Back button, then press the Finish button.
  12. Copy and paste the contents of ESETScan.txt in your next reply.
    Note: If no threats are found, there is no option to create a log. Just report back to me there was nothing found.

Please post each log separately to prevent it being cut off by the forum post size limiter.
Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections....

Please include in your next reply:
  1. Do you have any problems executing the instructions?
  2. Contents of the most recent C:\_OTL\MovedFiles\MMDDYYYY_HHMMSS.log log file after OTL FixScript run
  3. Contents of the ESETScan.txt log file
  4. Do you see any changes in computer behavior?

Thanks,
pgmigg

Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby greymatters » July 12th, 2014, 2:07 pm

A. No problems

B. All processes killed
========== COMMANDS ==========
Restore point Set: OTL Restore Point
========== FILES ==========
File\Folder C:\Windows\System32\plsapp64.dll not found.
C:\Users\Rohit\AppData\Roaming\Microsoft\Windows\Recent\idm pop up.lnk moved successfully.
File\Folder C:\Windows\Prefetch\IDMGRHLP.EXE-00F8A2F0.pf not found.
========== REGISTRY ==========
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ToolboxBitmap32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32\ not found.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\\AppDataIDMFolder deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\\CommonAppDataIDMFolder deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\\TempPath deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\\idmvers deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\10\\LocalFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\10\\LocalPath deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\10\\LogFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\10\\cFromDll deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\11\\LocalFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\11\\LocalPath deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\11\\LogFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\11\\cFromDll deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\12\\LocalFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\12\\LocalPath deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\12\\LogFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\12\\cFromDll deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\16\\LocalFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\16\\LocalPath deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\16\\LogFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\16\\cFromDll deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\17\\LocalFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\17\\LocalPath deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\17\\LogFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\17\\cFromDll deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\20\\LocalFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\20\\LocalPath deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\20\\LogFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\20\\cFromDll deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\21\\LocalFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\21\\LocalPath deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\21\\LogFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\21\\cFromDll deleted successfully.
HKEY_CURRENT_USER\Software\DownloadManager\24\\"LocalFileName"|"- /E : value set successfully!
Registry value HKEY_CURRENT_USER\Software\DownloadManager\24\\LocalPath deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\24\\LogFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\24\\cFromDll deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\26\\LocalFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\26\\LocalPath deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\26\\LogFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\26\\cFromDll deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\27\\LocalFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\27\\LocalPath deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\27\\LogFileName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\27\\cFromDll deleted successfully.
Registry key HKEY_CURRENT_USER\Software\DownloadManager\IDMBI\ deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\menuExt\\ffdownl1_str deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\menuExt\\ffdownlAll_str deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\menuExt\\ffdownlppFLV_str deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\menuExt\\ffdownlFLVa_str deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\menuExt\\ffdownl10FLVa_str deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\menuExt\\iedownl1_str deleted successfully.
Registry value HKEY_CURRENT_USER\Software\DownloadManager\menuExt\\iedownlAll_str deleted successfully.
Registry key HKEY_CURRENT_USER\Software\Microsoft\IntelliType Pro\AppSpecific\IDMan.exe\ deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\\AppName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B851AF-A4B9-43EF-97D3-28E1B4A5DB9B}\\AppName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\\AppName deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Applets\Paint\Recent File List\\File4 deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\idmBroker.EXE\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ deleted successfully.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\InprocServer32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\InprocServer32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\InprocServer32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ProgID\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ToolboxBitmap32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\VersionIndependentProgID\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\InprocServer32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\InprocServer32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\InProcServer32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\InprocServer32\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\VersionIndependentProgID\ deleted successfully.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.IDMDwnlMgr.1\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.LinkProcessor.1\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.V2LinkProcessor.1\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DownlWithIDM.VLinkProcessor.1\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMan.CIDMLinkTransmitter\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader\CurVer\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\idmBroker.OptionsReader.1\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Idmfsa.IDMEFSAgent.1\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMGetAll.IDMAllLinksProcessor.1\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMHelperLinksStorage.1\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IDMIECC.IDMIEHlprObj.1\ deleted successfully.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}\1.0\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\VersionIndependentProgID\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\ProgID\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\VersionIndependentProgID\ deleted successfully.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{94D09862-1875-4FC9-B434-91CF25C840A1}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{94D09862-1875-4FC9-B434-91CF25C840A1}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{98D060EC-53AF-4F61-8180-43C507C9FF94}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{98D060EC-53AF-4F61-8180-43C507C9FF94}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A87AB5DD-211B-4284-8CBD-B92F77A5DE14}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C7798BD6-34AF-4925-B01C-450C9EAD2DD9}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E9B5E130-9157-43C5-8000-0EC6F5C90EBD}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E9B5E130-9157-43C5-8000-0EC6F5C90EBD}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\idmBroker.EXE\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}\1.0\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\EmbedExtnToClsidMappings\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Diagnostics\Performance\Shell\VidMem\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\IDM Shell Extension\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\\{CDC95B92-E27C-4745-A8C5-64A52A78855D} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDC95B92-E27C-4745-A8C5-64A52A78855D}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\NVIDIA Corporation\Global\Startup\IDMInitialize\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\NVIDIA Corporation\Global\Startup\IDMColors\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\EmbedExtnToClsidMappings\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0055C089-8582-441B-A0BF-17B458C2A3A8}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\DragDrop\{F6E1B27E-F2DA-4919-9DBD-CAB90A1D662B}\\AppName deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\\AppName deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\IDMan_RASAPI32\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\VersionIndependentProgID\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{436D67E1-2FB3-4A6C-B3CD-FF8A41B0664D}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4764030F-2733-45B9-AE62-3D1F4F6F2861}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{52F6F7BD-DF73-44B3-AE13-89E1E1FB8F6A}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5312C54E-A385-46B7-B200-ABAF81B03935}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7D11E719-FF90-479C-B0D7-96EB43EE55D7}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CDD67718-A430-4AB9-A939-83D9074B0038}\VersionIndependentProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\ProgID\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D0FB58BB-2C07-492F-8BD0-A587E4874B4E}\VersionIndependentProgID\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33AEF752-FB86-4787-9ED1-6010528F5FA3}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4BD46AAE-C51F-4BF7-8BC0-2E86E33D1873}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6B9EB066-DA1F-4C0A-AC62-01AC892EF175}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6EDC7F8E-EB3D-4F9A-B693-216F07C94D74}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{E9B5E130-9157-43C5-8000-0EC6F5C90EBD}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E9B5E130-9157-43C5-8000-0EC6F5C90EBD}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\idmBroker.EXE\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0F947660-8606-420A-BAC6-51B84DD22A47}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3C085E26-7DF6-4A34-ADA6-877D06BAE9A8}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\AppID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AC746233-E9D3-49CD-862F-068F7B7CCCA4}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{13D4E387-BAB7-47E7-B3D7-3F01ABC463EA}\1.0\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{37294E01-DB54-43AF-9D50-93FF7267DF5D}\1.0\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{3BDFC55C-ED33-43BB-9A77-57C2AF4B56EF}\1.0\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{5518B636-6884-48CA-A9A7-1CFD3F3BA916}\1.0\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{6A89524B-E1B6-4D71-972A-8FD53F240936}\1.0\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\TypeLib\{ECF21EAB-3AA8-4355-82BE-F777990001DD}\1.0\ not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\\AppDataIDMFolder not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\\CommonAppDataIDMFolder not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\\TempPath not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\\idmvers not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\10\\LocalFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\10\\LocalPath not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\10\\LogFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\10\\cFromDll not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\11\\LocalFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\11\\LocalPath not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\11\\LogFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\11\\cFromDll not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\12\\LocalFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\12\\LocalPath not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\12\\LogFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\12\\cFromDll not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\16\\LocalFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\16\\LocalPath not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\16\\LogFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\16\\cFromDll not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\17\\LocalFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\17\\LocalPath not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\17\\LogFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\17\\cFromDll not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\20\\LocalFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\20\\LocalPath not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\20\\LogFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\20\\cFromDll not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\21\\LocalFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\21\\LocalPath not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\21\\LogFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\21\\cFromDll not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\24\\LocalFileName deleted successfully.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\24\\LocalPath not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\24\\LogFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\24\\cFromDll not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26\\LocalFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26\\LocalPath not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26\\LogFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26\\cFromDll not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26\\owWPCookies deleted successfully.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\26\\U0_c deleted successfully.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\27\\LocalFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\27\\LocalPath not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\27\\LogFileName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\27\\cFromDll not found.
Registry key HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\IDMBI\ not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt\\ffdownl1_str not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt\\ffdownlAll_str not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt\\ffdownlppFLV_str not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt\\ffdownlFLVa_str not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt\\ffdownl10FLVa_str not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt\\iedownl1_str not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\DownloadManager\menuExt\\iedownlAll_str not found.
Registry key HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\IntelliType Pro\AppSpecific\IDMan.exe\ not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{19129CDA-AFC0-4330-99BC-C5A834F89006}\\AppName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{15B851AF-A4B9-43EF-97D3-28E1B4A5DB9B}\\AppName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E0DACC63-037F-46EE-AC02-E4C7B0FBFEB4}\\AppName not found.
Registry value HKEY_USERS\S-1-5-21-2313399073-1067671750-3437962448-1000\Software\Microsoft\Windows\CurrentVersion\Applets\Paint\Recent File List\\File4 not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Public

User: Rohit
->Temp folder emptied: 771 bytes
->Temporary Internet Files folder emptied: 28850 bytes
->FireFox cache emptied: 26812595 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 1141 bytes

User: UpdatusUser
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: UpdatusUser.Rohit-PC
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 32647 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 26.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 07122014_100842

Files\Folders moved on Reboot...
C:\Users\Rohit\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
C:\Users\Rohit\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.
File move failed. C:\Windows\temp\Low\SkypeClickToCall\Logs\AutoUpdateSvc.log scheduled to be moved on reboot.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A410F21-553F-11d1-8E5E-00A0C92C9D5D}\ not found.
Registry delete failed. HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ scheduled to be deleted on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2D79DF7-3400-11d0-B40B-00AA005FF586}\ not found.

C. Scan found nothing.

D. Yes, there is no idm download option when trying to download things now. Also when I right clicked inside a browser there would two internet download manager options to do something, but those are gone as well so that's good.

Btw this thought also occurred to me. I also have an external hard drive that I use sometimes. It's not always connected because this is a laptop and I haven't used it in a few days. Should I have it connected during these scans?
greymatters
Regular Member
 
Posts: 37
Joined: July 7th, 2014, 9:32 pm

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby pgmigg » July 13th, 2014, 12:25 pm

Hello greymatters,

Btw this thought also occurred to me. I also have an external hard drive that I use sometimes. It's not always connected because this is a laptop and I haven't used it in a few days. Should I have it connected during these scans?
Actually, not. All infections your computer had, mostly were concentrated in system area and inside of some directories on the disk C.

Right now we will return to MBAM issue. To install it properly again, we need to remove/clean the rest of previous installations.

Step 0.
MBAM Free version - reinstall
  1. Please download mbam-clean.exe from here and save it to your Desktop.
  2. Please close all open applications and temporarily shutdown your antivirus to avoid any conflicts when running the tool.
  3. Locate the file mbam-clean.exe and double-click to run it and follow the onscreen prompts.
  4. It will ask to restart your computer, please allow it to do so <- very important
  5. After the computer restarts, ensure that your antivirus is enabled and download the latest version of Malwarebytes Anti-Malware from here and save it to your Desktop.
  6. Now close all open applications including your browser and again temporarily disable your antivirus as before and launch the Malwarebytes installer you just downloaded.
  7. If you have never tried the PREMIUM version Trial and wish to do so then leave the Trial checkmark enabled otherwise please make sure to uncheck the Trial checkmark near the end of the installation if you do not wish to try the PREMIUM version features for 14 days.
  8. Please make sure you check for updates at the end of the installation as well.
  9. Make sure you have re-enabled your Anti-Virus/Internet-Security applications

Your latest set of logs appear to be clean! :cheers:
This is my general post for when your logs show no more signs of malware.
Before I give you instructions how to keep your computer clean and secure, you need to make a few additional steps.

Step 1.
OTL - Run Safe Script
You should still have OTL on your desktop.
Important! Close all applications and windows so that you have nothing open and are at your Desktop.
  1. Right click on OTL.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  2. Copy and Paste the following code into the Image text box.
    (Do not include the words Code: Select all - instead of it please click the Select all button next to Code: to select the entire script.)
    Code: Select all
    :Commands
    [CREATERESTOREPOINT]
    
    :Commands
    [EMPTYTEMP]
    [CLEARALLRESTOREPOINTS]
    
  3. Click under the Custom Scan/Fixes box and paste the copied text.
  4. Click the Run Fix button. If prompted... click OK.
  5. OTL may ask to reboot the machine. Please do so if asked.

Step 2.
OTL-Cleanup
You should still have OTL on your desktop.
  1. Right click on OTL.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  2. Press the CleanUp button.
  3. When done, you will be prompted to reboot your system to finish file removal, please select OK to reboot your computer.

Step 3.
Remove all used tools and their log files not removed by OTL if they remain on your desktop.
  • AdwCleaner
  • DDS
  • JRT
  • SystemLook
  • ZOEK

Then:
Please don't forget to enable and update all your defense software!

Finally:
Please click HERE to find a short guide to staying safer online.

Please don't hesitate to ask any additional questions.

Stay Safe! ;)
pgmigg
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby greymatters » July 13th, 2014, 3:04 pm

Thank you! For all the help so far!

I only got through step 0 until I had more problems however.

I followed the instructions exactly. And I was able to install mbam. And it worked. It opened up. So then I went to my task bar to renable my AV which it did. But then my task bar started freezing. And there was a loading icon for my cursor whenever I moved it to the task bar. I waited a little bit but it didn't go away so I decided to restart my PC but had to do a hard reboot. Then when the pc restarted my task bar again wasnt responding. Did another reboot. This time the windows log in took longer than usual and there was just a black screen with a cursor. Another reboot and stuck at windows log in screen after entering password. So I just let it keep loading. It took so long I left and came back and PC had shut off. It also keeps freezing if I shut down from log in. Ive had this problem before and it just went away. But for now I can't even log in.

I'm think I need to do a system restore. Don't know where to do it from though.

Edit: I was able to log in normally... Task bar still freezing though... Actually its not just task bar its also stuck loading when I press a program.
greymatters
Regular Member
 
Posts: 37
Joined: July 7th, 2014, 9:32 pm

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby pgmigg » July 13th, 2014, 8:40 pm

Hello greymatters,

I followed the instructions exactly. And I was able to install mbam. And it worked. It opened up. So then I went to my task bar to renable my AV which it did.
Very good - I glad to read it! :D

But then my task bar started freezing. And there was a loading icon for my cursor whenever I moved it to the task bar. I waited a little bit but it didn't go away so I decided to restart my PC but had to do a hard reboot. Then when the pc restarted my task bar again wasnt responding. Did another reboot. This time the windows log in took longer than usual and there was just a black screen with a cursor. Another reboot and stuck at windows log in screen after entering password. So I just let it keep loading. It took so long I left and came back and PC had shut off. It also keeps freezing if I shut down from log in. Ive had this problem before and it just went away. But for now I can't even log in.
From the beginning of this thread I suspected that your computer had some problems are different from infection issues. It looks like I was right, unfortunately... :(

Will post the next set of instructions in a while...

Thanks
pgmigg

Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby greymatters » July 13th, 2014, 8:47 pm

I wasnt able to run step 1. So the restore points are still there.



more instructions? oh ok i'll wait then.
greymatters
Regular Member
 
Posts: 37
Joined: July 7th, 2014, 9:32 pm

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby pgmigg » July 13th, 2014, 11:33 pm

Hello greymatters,

OK. Let continue... :D

Please try to run both steps. If the first one will fail by any reason please do not stop and try to run the next step. Receiving the second logs are more important for me now.

Step 1.
CCleaner Image
Please download CCleaner ... © Piriform Ltd. and save it to your desktop.
CCleaner documentation can be found here ...if needed.

To Install CCleaner:
Caution: Make sure to UNCHECK any other software install offers, before installing CCleaner.
  1. Right-click on ccsetup415.exe icon on your desktop and select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  2. Press the "Next" button on Welcome to the CCleaner v4.15 Setup screen after selecting a language.
  3. Click "I Agree"...(License Agreement) if prompted.
  4. Click "Next" for default install location if prompted.
    The default is set to C:\Program Files\CCleaner. Unless you want it installed elsewhere, just leave it.
  5. Check the "Install Options" you want or leave existed marks.
  6. Click "Install".
  7. Uncheck View Release notes and click "Finish" when prompted.

To Run CCleaner:
  1. Right-click on CCleaner desktop icon and select "Run As Administrator..." to run it. If prompted by UAC, please allow it..
  2. Select and click Tools on the left Pane.
  3. Select and click Startup.
  4. Select and click Save to text file... button on the right bottom corner and safe startup.txt on your Desktop.
  5. Close CCleaner when finished.
  6. Locate the startup.txt file, open it by Notepad, copy the contents of that file, and post it in your next reply

Step 2.
Scan with FRST
  1. Please download FRST ... by Farbar, from the link For 64-bit Systems and save it to your Desktop.
  2. Right-click FRST.exe and select "Run as administrator..." to run it.
  3. When the tool opens click Yes to the disclaimer.
  4. Check the box labeled List BCD under Optional Scan.
  5. Press Scan button. ... When finished a log file FRST.txt will be created .
  6. The first time the tool is run, it will create another log... Addition.txt.
  7. Please post the content of both FRST.txt and Addition.txt in your next reply.

Please post each log separately to prevent it being cut off by the forum post size limiter.
Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections....

Please include in your next reply:
  1. Do you have any problems executing the instructions?
  2. Contents of the startup.txt file
  3. Contents of the FRST.txt file
  4. Contents of the Addition.txt file
  5. Do you see any changes in computer behavior?

Thanks,
pgmigg

Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby greymatters » July 13th, 2014, 11:34 pm

Wait first can I do this in safe mode with networking? Its way better, everything is slow and starts locking up in my normal mode.
greymatters
Regular Member
 
Posts: 37
Joined: July 7th, 2014, 9:32 pm

Re: connected to internet but browsers/malwarebytes won't wo

Unread postby pgmigg » July 13th, 2014, 11:46 pm

Hello greymatters,

can I do this in safe mode with networking? Its way better, everything is slow and starts locking up in my normal mode.
Let skip the first step with CCleaner, but please try to run the second step in Normal Mode now. Let me know the progress...
Then, if it will fail by any reason I will suggest you something else.

Thanks,
pgmigg

Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00
Advertisement
Register to Remove

PreviousNext

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 147 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware