Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

v9 portal site cant be removed

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

v9 portal site cant be removed

Unread postby Flippy11 » June 16th, 2013, 6:07 am

as far as my search has gotten me online this actual problem i have isnt categorised as malware but it uses similair Dynamics. I tried online tutorials on trying to remove v9 portal but it is persistent and stays every time i start my internet Connection. My problem is that my start page has been hijacked and forces me to start with this site every time i start so far it has not affected my computer to bad but i want the crap gone from my drive asap. Malwarebytes didnt show any infections beside a adaware file that was cleaned and quarantined. here is the info you guys need.

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 8
Boot Device: \Device\HarddiskVolume2
Install Date: 2013-05-31 12:10:23
System Uptime: 2013-06-16 11:45:51 (0 hours ago)
.
Motherboard: Acer | | VA70_HC
Processor: Intel(R) Core(TM) i7-3632QM CPU @ 2.20GHz | U3E1 | 2201/100mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 119 GiB total, 45,519 GiB free.
D: is FIXED (NTFS) - 911 GiB total, 910,8 GiB free.
E: is CDROM (UDF)
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP2: 2013-05-31 14:24:52 - Installed Steam
RP3: 2013-06-03 12:57:40 - Borttagning av språkpaket
RP5: 2013-06-12 11:42:58 - Installationsprogram för Windows-moduler
.
==== Installed Programs ======================
.
clear.fi SDK- Movie 2
clear.fi SDK - Video 2
Acer Device Fast-lane
Acer Instant Update Service
Acer Power Management
Acer Recovery Management
AcerCloud Docs
AcerCloud Portal
µTorrent
Bulk Image Downloader v4.55.0.0
clear.fi Media
clear.fi Photo
Creation Kit
CyberLink MediaEspresso 6.5
Dolby Home Theater v4
eBay Worldwide
ETDWare PS/2-X64 11.6.17.002_WHQL
Identity Card
Intel(R) Management Engine Components
Intel(R) Processor Graphics
Intel(R) Rapid Storage Technology
Intel(R) SDK for OpenCL - CPU Only Runtime Package
Intel® Trusted Connect Service Client
Launch Manager
Live Updater
Malwarebytes Anti-Malware version 1.75.0.1300
McAfee Internet Security Suite
Microsoft Office
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft Visual Studio 2005 Tools for Office Runtime
Nero BackItUp
Nero BackItUp 12 Essentials OEM.a01
Nero BackItUp Help (CHM)
Nero ControlCenter
Nero ControlCenter Help (CHM)
Nero Core Components
Nero Launcher
Nero RescueAgent
Nero RescueAgent Help (CHM)
Nero Update
Nexus Mod Manager
Norton Online Backup
Norton Online Backup ARA
NVIDIA Control Panel 311.30
NVIDIA Graphics Driver 311.30
NVIDIA Install Application
NVIDIA Optimus 1.11.3
NVIDIA PhysX
NVIDIA PhysX System Software 9.12.1031
NVIDIA Update 1.11.3
NVIDIA Update Components
Office Addin
Office Addin 2003
Prerequisite installer
Qualcomm Atheros Bluetooth Suite (64)
Qualcomm Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
Qualcomm Atheros WLAN and Bluetooth Client Installation Program
Realtek High Definition Audio Driver
Realtek PCIE Card Reader
Shared C Run-time for x64
Spotify
Steam
The Elder Scrolls V: Skyrim
uTorrentControl_v6 Toolbar
WinRAR 4.20 (32-bit)
Visual Studio 2005 Tools for Office Second Edition Runtime
Visual Studio Tools for the Office system 3.0 Runtime
Visual Studio Tools for the Office system 3.0 Runtime Service Pack 1 (KB949258)
VLC media player 2.0.7
.
==== End Of File ===========================
DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 10.0.9200.16537
Run by Niklas at 11:52:30 on 2013-06-16
Microsoft Windows 8 6.2.9200.0.1252.46.1053.18.32586.29564 [GMT 2:00]
.
AV: McAfee Antivirus och antispionprogram *Enabled/Updated* {ADA629C7-7F48-5689-624A-3B76997E0892}
AV: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: McAfee Antivirus och antispionprogram *Enabled/Updated* {16C7C823-5972-5907-58FA-0004E2F9422F}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: McAfee Firewall *Enabled* {959DA8E2-3527-57D1-4915-924367AD4FE9}
.
============== Running Processes ===============
.
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\dwm.exe
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe
C:\Program Files (x86)\Acer\Acer Cloud\CCDMonitorService.exe
C:\Program Files (x86)\Launch Manager\dsiwmis.exe
C:\Windows\system32\dashost.exe
C:\Program Files\Elantech\ETDService.exe
C:\Program Files\Intel\iCLS Client\HeciServer.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
C:\Program Files\McAfee\AppStats\MfeASUM.exe
C:\Windows\system32\mfevtps.exe
C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
C:\Windows\system32\rundll32.exe
C:\Windows\system32\rundll32.exe
C:\Windows\SysWOW64\rundll32.exe
C:\Windows\RfBtnSvc64.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files\Common Files\McAfee\SystemCore\mcshield.exe
C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
C:\Program Files (x86)\Launch Manager\LMutilps32.exe
C:\Program Files\Elantech\ETDCtrl.exe
C:\Windows\system32\taskhostex.exe
C:\Windows\Explorer.EXE
C:\Program Files\Elantech\ETDCtrlHelper.exe
C:\Program Files (x86)\Launch Manager\LManager.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\LiveComm.exe
C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
C:\Windows\system32\igfxext.exe
C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\System32\RuntimeBroker.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe
C:\Windows\System32\igfxtray.exe
C:\Windows\System32\hkcmd.exe
C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\ActivateDesktop.exe
C:\Windows\System32\igfxpers.exe
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
C:\Program Files (x86)\Steam\Steam.exe
C:\Program Files\mcafee.com\agent\mcagent.exe
C:\Dolby PCEE4\pcee4.exe
C:\Program Files (x86)\Common Files\Steam\SteamService.exe
C:\Program Files\Acer\Acer Power Management\ePowerTray.exe
C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe
C:\Windows\system32\igfxsrvc.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\Acer\Acer Power Management\ePowerEvent.exe
C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
C:\Windows\System32\Macromed\Flash\FlashUtil_ActiveX.exe
C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\Program Files (x86)\Nero\Update\NASvc.exe
C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuEmailOutlookAgent.exe
C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchProtocolHost.exe
\\?\C:\Windows\system32\wbem\WMIADAP.EXE
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Windows\system32\SearchFilterHost.exe
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://acer13.msn.com
uSearch Bar = Preserve
uDefault_Page_URL = hxxp://acer13.msn.com
mStart Page = hxxp://en.v9.com/?utm_source=b&utm_medi ... 1371373524
mDefault_Page_URL = hxxp://en.v9.com/?utm_source=b&utm_medi ... 1371373524
mURLSearchHooks: uTorrentControl_v6 Toolbar: {96f454ea-9d38-474f-b504-56193e00c1a5} - C:\Program Files (x86)\uTorrentControl_v6\prxtbuTor.dll
mWinlogon: Userinit = userinit.exe,
BHO: uTorrentControl_v6 Toolbar: {96f454ea-9d38-474f-b504-56193e00c1a5} - C:\Program Files (x86)\uTorrentControl_v6\prxtbuTor.dll
BHO: McAfee SiteAdvisor BHO: {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll
TB: uTorrentControl_v6 Toolbar: {96F454EA-9D38-474F-B504-56193E00C1A5} - C:\Program Files (x86)\uTorrentControl_v6\prxtbuTor.dll
TB: McAfee SiteAdvisor Toolbar: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll
TB: uTorrentControl_v6 Toolbar: {96f454ea-9d38-474f-b504-56193e00c1a5} - C:\Program Files (x86)\uTorrentControl_v6\prxtbuTor.dll
uRun: [Steam] "C:\Program Files (x86)\Steam\Steam.exe" -silent
mRun: [mcui_exe] "C:\Program Files\McAfee.com\Agent\mcagent.exe" /runkey
mRun: [LManager] <no file>
mExplorerRun: [BtvStack] "C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe"
TCP: NameServer = 192.168.1.1 192.168.1.1
TCP: Interfaces\{8F1E9EA5-D6FA-4EA8-AB1C-C26670F15508} : DHCPNameServer = 10.57.1.1
TCP: Interfaces\{F37DCBD9-5653-4AB6-96D7-312133F106D5} : DHCPNameServer = 192.168.1.1 192.168.1.1
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll
AppInit_DLLs= C:\Windows\SysWOW64\nvinit.dll
SSODL: WebCheck - <orphaned>
x64-mStart Page = hxxp://en.v9.com/?utm_source=b&utm_medi ... 1371373524
x64-mDefault_Page_URL = hxxp://en.v9.com/?utm_source=b&utm_medi ... 1371373524
x64-BHO: CIESpeechBHO Class: {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\IEPlugIn.dll
x64-BHO: McAfee SiteAdvisor BHO: {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll
x64-TB: McAfee SiteAdvisor Toolbar: {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll
x64-Run: [IgfxTray] C:\Windows\System32\igfxtray.exe
x64-Run: [HotKeysCmds] C:\Windows\System32\hkcmd.exe
x64-Run: [Persistence] C:\Windows\System32\igfxpers.exe
x64-Run: [ETDCtrl] C:\Program Files (x86)\Elantech\ETDCtrl.exe
x64-Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
x64-Run: [RtHDVBg_Dolby] C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORPCEE4
x64-ExplorerRun: [BtvStack] "C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe"
x64-IE: {7815BE26-237D-41A8-A98F-F7BD75F71086} - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\IEPlugIn.dll
x64-Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll
x64-Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll
x64-Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll
x64-Notify: igfxcui - igfxdev.dll
x64-SSODL: WebCheck - <orphaned>
.
============= SERVICES / DRIVERS ===============
.
R0 iaStorA;iaStorA;C:\Windows\System32\Drivers\iaStorA.sys [2013-2-4 645952]
R0 mfehidk;McAfee Inc. mfehidk;C:\Windows\System32\Drivers\mfehidk.sys [2012-6-22 771536]
R0 mfewfpk;McAfee Inc. mfewfpk;C:\Windows\System32\Drivers\mfewfpk.sys [2012-6-22 340216]
R0 nvpciflt;nvpciflt;C:\Windows\System32\Drivers\nvpciflt.sys [2013-5-28 30496]
R1 ccSet_NARA;NARA Settings Manager;C:\Windows\System32\Drivers\NARAx64\0401000.00E\ccSetx64.sys [2013-5-28 168608]
R1 MfeASKM;McAfee Application Statistics Device Driver;C:\Program Files\mcafee\AppStats\MfeASKM.sys [2013-5-31 31408]
R2 AtherosSvc;AtherosSvc;C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\AdminService.exe [2013-3-1 227968]
R2 CCDMonitorService;CCDMonitorService;C:\Program Files (x86)\Acer\Acer Cloud\CCDMonitorService.exe [2013-2-20 2615368]
R2 DsiWMIService;Dritek WMI Service;C:\Program Files (x86)\Launch Manager\dsiwmis.exe [2013-2-4 350544]
R2 ETDService;Elan Service;C:\Program Files\Elantech\ETDService.exe [2013-2-4 100752]
R2 IconMan_R;IconMan_R;C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2013-5-27 2457232]
R2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;C:\Program Files\Intel\iCLS Client\HeciServer.exe [2012-4-20 635104]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe [2013-5-27 165760]
R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [2013-6-16 418376]
R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [2013-6-16 701512]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe [2013-5-31 201304]
R2 McMPFSvc;McAfee Personal Firewall Service;C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe [2013-5-31 201304]
R2 McNaiAnn;McAfee VirusScan Announcer;C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe [2013-5-31 201304]
R2 McProxy;McAfee Proxy Service;C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe [2013-5-31 201304]
R2 McShield;McAfee McShield;C:\Program Files\Common Files\mcafee\systemcore\mcshield.exe [2013-2-4 241456]
R2 MfeASUM;McAfee Application Statistics Service;C:\Program Files\mcafee\AppStats\MfeASUM.exe [2013-5-31 335216]
R2 mfefire;McAfee Firewall Core Service;C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe [2013-2-4 218760]
R2 mfevtp;McAfee Validation Trust Protection Service;C:\Windows\System32\mfevtps.exe [2013-2-4 182752]
R2 NAUpdate;Nero Update;C:\Program Files (x86)\Nero\Update\NASvc.exe [2012-7-14 769432]
R2 NOBU;Norton Online Backup;C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2012-8-15 3943104]
R2 RfButtonDriverService;Dritek RF Button Command Service;C:\Windows\RfBtnSvc64.exe [2013-5-28 93296]
R2 UNS;Intel(R) Management and Security Application User Notification Service;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2013-5-27 364416]
R3 AthBTPort;Qualcomm Atheros Virtual Bluetooth Class;C:\Windows\System32\Drivers\btath_flt.sys [2013-5-28 89168]
R3 BTATH_A2DP;Bluetooth A2DP Audio Driver;C:\Windows\System32\Drivers\btath_a2dp.sys [2013-5-28 346192]
R3 btath_avdt;Qualcomm Atheros Bluetooth AVDT Service;C:\Windows\System32\Drivers\btath_avdt.sys [2013-5-28 115280]
R3 BTATH_BUS;Qualcomm Atheros Bluetooth Bus;C:\Windows\System32\Drivers\btath_bus.sys [2013-5-28 34384]
R3 BTATH_HCRP;Bluetooth HCRP Server driver;C:\Windows\System32\Drivers\btath_hcrp.sys [2013-5-28 179432]
R3 BTATH_LWFLT;Bluetooth LWFLT Device;C:\Windows\System32\Drivers\btath_lwflt.sys [2013-5-28 77464]
R3 BTATH_RCP;Bluetooth AVRCP Device;C:\Windows\System32\Drivers\btath_rcp.sys [2013-5-28 136424]
R3 BtFilter;BtFilter;C:\Windows\System32\Drivers\btfilter.sys [2013-5-28 583760]
R3 BthLEEnum;Lågenergidrivrutin för Bluetooth;C:\Windows\System32\Drivers\BthLEEnum.sys [2012-7-26 202752]
R3 cfwids;McAfee Inc. cfwids;C:\Windows\System32\Drivers\cfwids.sys [2012-6-22 70112]
R3 ePowerSvc;ePower Service;C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [2013-3-16 662088]
R3 ETD;ELAN PS/2 Port Input Device;C:\Windows\System32\Drivers\ETD.sys [2013-2-4 331664]
R3 IntcDAud;Intel(R) bildskärmsljud;C:\Windows\System32\Drivers\IntcDAud.sys [2013-2-4 342528]
R3 L1C;NDIS Miniport Driver for Qualcomm Atheros AR81xx PCI-E Ethernet Controller;C:\Windows\System32\Drivers\L1C63x64.sys [2013-2-4 110744]
R3 MBAMProtector;MBAMProtector;C:\Windows\System32\Drivers\mbam.sys [2013-6-16 25928]
R3 mfeavfk;McAfee Inc. mfeavfk;C:\Windows\System32\Drivers\mfeavfk.sys [2012-6-22 309840]
R3 mfefirek;McAfee Inc. mfefirek;C:\Windows\System32\Drivers\mfefirek.sys [2012-6-22 515968]
R3 Ps2Kb2Hid;PS/2 Keyboard to HID Driver;C:\Windows\System32\Drivers\aPs2Kb2Hid.sys [2013-5-28 26736]
S0 mfeelamk;McAfee Inc. mfeelamk;C:\Windows\System32\Drivers\mfeelamk.sys [2012-6-18 69168]
S2 CLKMSVC10_96E434EB;CyberLink Product - 2013/05/28 07:19:55;C:\Program Files (x86)\Acer\clear.fi SDK21\Movie\NavFilter\kmsvc.exe [2013-2-4 241776]
S3 DeviceFastLaneService;Device Fast-lane Service;C:\Program Files\Acer\Acer Device Fast-lane\DeviceFastLaneSvc.exe [2012-11-17 469648]
S3 HipShieldK;McAfee Inc. HipShieldK;C:\Windows\System32\Drivers\HipShieldK.sys [2013-6-5 196440]
S3 McAWFwk;McAfee Activation Service;C:\PROGRA~1\mcafee\msc\mcawfwk.exe [2013-2-4 332080]
S3 mferkdet;McAfee Inc. mferkdet;C:\Windows\System32\Drivers\mferkdet.sys [2012-6-22 106552]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\System32\Drivers\rdpvideominiport.sys [2013-2-4 27880]
S3 RSPCIESTOR;Realtek PCIE CardReader Driver;C:\Windows\System32\Drivers\RtsPStor.sys [2013-5-27 340112]
S3 WUDFWpdMtp;WUDFWpdMtp;C:\Windows\System32\Drivers\WUDFRd.sys [2012-7-26 198656]
S4 McOobeSv;McAfee OOBE Service;C:\Program Files\Common Files\mcafee\mcsvchost\McSvHost.exe [2013-5-31 201304]
.
=============== Created Last 30 ================
.
2013-06-16 09:23:02 -------- d-----w- C:\Users\Niklas\AppData\Roaming\Malwarebytes
2013-06-16 09:22:58 25928 ----a-w- C:\Windows\System32\drivers\mbam.sys
2013-06-16 09:22:58 -------- d-----w- C:\ProgramData\Malwarebytes
2013-06-16 09:22:58 -------- d-----w- C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-06-16 09:22:48 -------- d-----w- C:\Users\Niklas\AppData\Local\Programs
2013-06-16 09:07:52 -------- d-----w- C:\Program Files (x86)\VideoLAN
2013-06-16 09:05:45 -------- d-----w- C:\Program Files (x86)\Conduit
2013-06-16 09:05:43 -------- d-----w- C:\Users\Niklas\AppData\Local\Conduit
2013-06-16 09:05:43 -------- d-----w- C:\Program Files (x86)\uTorrentControl_v6
2013-06-16 09:05:27 -------- d-----w- C:\ProgramData\eSafe
2013-06-16 09:05:19 -------- d-----w- C:\Users\Niklas\AppData\Roaming\eIntaller
2013-06-16 09:04:20 -------- d-----w- C:\Users\Niklas\AppData\Roaming\uTorrent
2013-06-13 10:21:36 -------- d-----w- C:\Program Files\Nexus Mod Manager
2013-06-13 05:56:00 264880 ----a-w- C:\ProgramData\Microsoft\Windows\Sqm\Manifest\Sqm10206.bin
2013-06-12 05:34:12 1889280 ----a-w- C:\Windows\System32\crypt32.dll
2013-06-12 05:34:12 1569792 ----a-w- C:\Windows\SysWow64\crypt32.dll
2013-06-12 05:34:12 1255936 ----a-w- C:\Windows\System32\certutil.exe
2013-06-12 05:34:11 68096 ----a-w- C:\Windows\System32\cryptsvc.dll
2013-06-12 05:34:11 141312 ----a-w- C:\Windows\System32\cryptnet.dll
2013-06-12 05:34:11 109056 ----a-w- C:\Windows\SysWow64\cryptnet.dll
2013-06-12 05:34:11 1013248 ----a-w- C:\Windows\SysWow64\certutil.exe
2013-06-12 05:32:59 2233600 ----a-w- C:\Windows\System32\drivers\tcpip.sys
2013-06-12 05:27:57 733184 ----a-w- C:\Windows\System32\win32spl.dll
2013-06-12 05:26:52 30720 ----a-w- C:\Windows\System32\cryptdlg.dll
2013-06-12 05:26:52 25088 ----a-w- C:\Windows\SysWow64\cryptdlg.dll
2013-06-05 09:36:27 196440 ----a-w- C:\Windows\System32\drivers\HipShieldK.sys
2013-06-02 15:31:35 -------- d-----w- C:\Users\Niklas\AppData\Local\Diagnostics
2013-06-02 13:50:47 -------- d-----r- C:\Windows\BrowserChoice
2013-06-02 08:08:43 -------- d-----w- C:\Users\Niklas\AppData\Roaming\BID
2013-06-02 08:08:40 -------- d-----w- C:\Program Files (x86)\Bulk Image Downloader
2013-06-01 07:45:41 50784 ----a-w- C:\ProgramData\Microsoft\windowsfiltering\Sqm\Manifest\Sqm3.bin
2013-06-01 07:45:38 17536 ----a-w- C:\ProgramData\Microsoft\windowssampling\Sqm\Manifest\Sqm3.bin
2013-05-31 14:59:54 13648384 ----a-w- C:\Windows\System32\Windows.UI.Xaml.dll
2013-05-31 13:29:33 -------- d-----w- C:\Games
2013-05-31 13:21:05 1455368 ----a-w- C:\Windows\System32\drivers\dxgkrnl.sys
2013-05-31 13:18:01 144384 ----a-w- C:\Windows\System32\tssdisai.dll
2013-05-31 13:18:01 135680 ----a-w- C:\Windows\System32\appserverai.dll
2013-05-31 13:18:01 126976 ----a-w- C:\Windows\System32\RDWebAI.dll
2013-05-31 13:18:01 122880 ----a-w- C:\Windows\System32\VmHostAI.dll
2013-05-31 13:17:59 148480 ----a-w- C:\Windows\System32\poqexec.exe
2013-05-31 13:17:59 132608 ----a-w- C:\Windows\SysWow64\poqexec.exe
2013-05-31 13:16:52 -------- d-----w- C:\Users\Niklas\AppData\Local\Black_Tree_Gaming
2013-05-31 13:14:06 26624 ----a-w- C:\Windows\System32\ReAgentc.exe
2013-05-31 13:14:06 24064 ----a-w- C:\Windows\SysWow64\ReAgentc.exe
2013-05-31 13:13:34 375808 ----a-w- C:\Windows\SysWow64\ReAgent.dll
2013-05-31 13:13:34 1011200 ----a-w- C:\Windows\System32\reseteng.dll
2013-05-31 13:10:38 1690624 ----a-w- C:\Windows\System32\GdiPlus.dll
2013-05-31 13:10:38 1437184 ----a-w- C:\Windows\SysWow64\GdiPlus.dll
2013-05-31 13:09:33 20992 ----a-w- C:\Windows\System32\drivers\usb8023.sys
2013-05-31 13:09:05 70144 ----a-w- C:\Windows\System32\appinfo.dll
2013-05-31 13:09:05 112872 ----a-w- C:\Windows\System32\consent.exe
2013-05-31 13:07:47 861184 ----a-w- C:\Windows\System32\drivers\http.sys
2013-05-31 13:07:28 2382336 ----a-w- C:\Windows\SysWow64\esent.dll
2013-05-31 13:07:27 2851840 ----a-w- C:\Windows\System32\esent.dll
2013-05-31 12:25:15 -------- d-----w- C:\Program Files (x86)\Common Files\Steam
2013-05-31 12:25:14 -------- d-----w- C:\Program Files (x86)\Steam
2013-05-31 10:11:16 -------- d-----w- C:\Users\Niklas\AppData\Local\BMExplorer
2013-05-31 10:11:10 -------- d-----w- C:\ProgramData\Atheros
2013-05-31 10:11:05 -------- d-----w- C:\Users\Niklas\AppData\Roaming\Atheros
2013-05-31 10:10:49 -------- d-----r- C:\Users\Niklas\Searches
2013-05-31 10:10:49 -------- d-----r- C:\Users\Niklas\Contacts
2013-05-31 10:10:48 -------- d-----w- C:\Users\Niklas\AppData\Local\CrashDumps
2013-05-31 10:10:43 -------- d-----w- C:\Users\Niklas\AppData\Roaming\lm
2013-05-31 10:10:28 -------- d-----w- C:\Users\Niklas\AppData\Local\VirtualStore
2013-05-31 10:10:26 -------- d-----w- C:\Users\Niklas\AppData\Local\Packages
2013-05-28 18:24:17 89168 ----a-w- C:\Windows\System32\drivers\btath_flt.sys
2013-05-28 18:24:17 77464 ----a-w- C:\Windows\System32\drivers\btath_lwflt.sys
2013-05-28 18:24:17 583760 ----a-w- C:\Windows\System32\drivers\btfilter.sys
2013-05-28 18:24:17 346192 ----a-w- C:\Windows\System32\drivers\btath_a2dp.sys
2013-05-28 18:24:17 179432 ----a-w- C:\Windows\System32\drivers\btath_hcrp.sys
2013-05-28 18:24:17 136424 ----a-w- C:\Windows\System32\drivers\btath_rcp.sys
2013-05-28 18:24:17 115280 ----a-w- C:\Windows\System32\drivers\btath_avdt.sys
2013-05-28 18:24:16 34384 ----a-w- C:\Windows\System32\drivers\btath_bus.sys
2013-05-28 18:23:58 -------- d-----w- C:\Program Files (x86)\Common Files\QCA_Bluetooth
2013-05-28 17:18:40 -------- d-----w- C:\Program Files (x86)\OEM
2013-05-28 17:18:30 -------- d-----w- C:\Program Files\Accessory Store
2013-05-28 17:18:27 -------- d-----w- C:\ProgramData\OEM_YAHOO
2013-05-28 17:18:21 -------- d-----w- C:\ProgramData\OEM_E471269A730D
2013-05-28 14:19:35 -------- d-----w- C:\ProgramData\CLSK
2013-05-28 14:19:19 -------- d-----w- C:\ProgramData\install_clap
2013-05-28 14:18:36 -------- d-----w- C:\ProgramData\Symantec
2013-05-28 14:18:36 -------- d-----w- C:\ProgramData\boost_interprocess
2013-05-28 14:18:36 -------- d-----w- C:\Program Files (x86)\Symantec
2013-05-28 14:18:35 168608 ----a-r- C:\Windows\System32\drivers\NARAx64\0401000.00E\ccSetx64.sys
2013-05-28 14:18:34 -------- d-----w- C:\Windows\System32\drivers\NARAx64\0401000.00E
2013-05-28 14:18:34 -------- d-----w- C:\Windows\System32\drivers\NARAx64
2013-05-28 14:18:34 -------- d-----w- C:\ProgramData\Norton
2013-05-28 14:18:34 -------- d-----w- C:\Program Files (x86)\Norton Online Backup ARA
2013-05-28 14:18:33 -------- d-----w- C:\ProgramData\NortonInstaller
2013-05-28 14:18:33 -------- d-----w- C:\Program Files (x86)\NortonInstaller
2013-05-28 14:17:43 125546496 ----a-w- C:\ProgramData\Microsoft\OEMOffice15\OOBE\x86\oemoobe.msi
2013-05-28 14:16:47 -------- d-----w- C:\ProgramData\OEM
2013-05-28 14:14:07 -------- d-----w- C:\Program Files (x86)\Spotify
2013-05-28 14:09:42 1721576 ----a-w- C:\Windows\System32\wdfcoinstaller01009.dll
2013-05-28 14:09:25 -------- d-----w- C:\Program Files (x86)\Common Files\Atheros
2013-05-28 14:09:02 3776000 ----a-w- C:\Windows\System32\drivers\athw8x.sys
2013-05-28 14:09:02 -------- d-----w- C:\Program Files (x86)\Qualcomm Atheros
2013-05-28 14:08:44 -------- d-----w- C:\ProgramData\Qualcomm Atheros
2013-05-28 14:07:07 -------- d-----w- C:\Dolby PCEE4
2013-05-28 14:07:04 -------- d-----w- C:\Windows\SysWow64\RTCOM
2013-05-28 14:05:45 -------- d-----w- C:\Program Files\Elantech
2013-05-28 14:04:20 93296 ----a-w- C:\Windows\RfBtnSvc64.exe
2013-05-28 14:04:20 26736 ----a-w- C:\Windows\System32\drivers\aPs2Kb2Hid.sys
2013-05-28 14:00:32 -------- d-----w- C:\Program Files (x86)\Launch Manager
2013-05-27 21:59:17 15168 ----a-w- C:\Windows\System32\drivers\IntelMEFWVer.dll
2013-05-27 21:58:59 -------- d-----w- C:\Program Files (x86)\Common Files\postureAgent
2013-05-27 21:57:08 37616 ----a-w- C:\Windows\System32\kd_02_1969.dll
2013-05-27 21:56:43 -------- d-----w- C:\Windows\SysWow64\Atheros_L1e
2013-05-27 21:55:00 -------- d-----w- C:\Windows\SysWow64\sda
2013-05-27 21:54:59 9888912 ----a-w- C:\Windows\SysWow64\RtsPStorIcon.dll
2013-05-27 21:54:59 340112 ----a-w- C:\Windows\System32\drivers\RtsPStor.sys
2013-05-27 21:54:59 -------- d-----w- C:\Program Files (x86)\Realtek
2013-05-27 21:53:24 53248 ----a-w- C:\Windows\SysWow64\CSVer.dll
2013-05-27 21:46:46 56832 ----a-w- C:\Windows\System32\OpenCL.DLL
2013-05-27 21:46:45 56320 ----a-w- C:\Windows\SysWow64\OpenCL.DLL
2013-05-27 21:46:37 -------- d--h--w- C:\Intel
2013-05-27 21:36:28 -------- d-----w- C:\Windows\SysWow64\XPSViewer
2013-05-27 21:33:29 -------- d-----w- C:\Windows\NAPP_Dism_Log
.
==================== Find3M ====================
.
2013-06-04 22:09:22 78200 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2013-06-04 22:09:22 693112 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
2013-05-27 21:44:18 12288 ----a-w- C:\Windows\SysWow64\drivers\sv-SE\NdisImPlatform.sys.mui
2013-05-27 21:44:17 6144 ----a-w- C:\Windows\SysWow64\drivers\sv-SE\ndiscap.sys.mui
2013-05-27 21:44:17 2560 ----a-w- C:\Windows\SysWow64\drivers\sv-SE\wfplwfs.sys.mui
2013-05-15 22:37:03 44032 ----a-w- C:\Windows\SysWow64\UXInit.dll
2013-05-15 22:35:49 53760 ----a-w- C:\Windows\System32\UXInit.dll
2013-05-14 13:14:01 2706432 ----a-w- C:\Windows\System32\mshtml.tlb
2013-05-14 09:23:31 2706432 ----a-w- C:\Windows\SysWow64\mshtml.tlb
2013-04-28 22:30:55 1767936 ----a-w- C:\Windows\SysWow64\wininet.dll
2013-04-28 22:30:12 2877440 ----a-w- C:\Windows\SysWow64\jscript9.dll
2013-04-28 22:28:33 2241024 ----a-w- C:\Windows\System32\wininet.dll
2013-04-28 22:28:29 915968 ----a-w- C:\Windows\System32\uxtheme.dll
2013-04-28 22:28:00 3958784 ----a-w- C:\Windows\System32\jscript9.dll
2013-04-13 05:56:35 444416 ----a-w- C:\Windows\apppatch\AcSpecfc.dll
2013-04-11 06:40:48 6987528 ----a-w- C:\Windows\System32\ntoskrnl.exe
2013-04-09 05:33:02 489576 ----a-w- C:\Windows\System32\AudioEng.dll
2013-04-09 05:33:02 446792 ----a-w- C:\Windows\System32\AudioSes.dll
2013-04-09 05:33:02 253544 ----a-w- C:\Windows\System32\audiodg.exe
2013-04-09 05:27:43 284424 ----a-w- C:\Windows\System32\drivers\spaceport.sys
2013-04-09 05:20:02 86280 ----a-w- C:\Windows\System32\kdnet.dll
2013-04-09 05:20:02 306952 ----a-w- C:\Windows\System32\kd_02_10ec.dll
2013-04-09 05:18:05 77960 ----a-w- C:\Windows\System32\kdvm.dll
2013-04-09 05:17:57 1829408 ----a-w- C:\Windows\System32\ntdll.dll
2013-04-09 04:52:07 816128 ----a-w- C:\Windows\System32\SearchIndexer.exe
2013-04-09 04:52:07 373760 ----a-w- C:\Windows\System32\SearchProtocolHost.exe
2013-04-09 04:52:07 197120 ----a-w- C:\Windows\System32\SearchFilterHost.exe
2013-04-09 04:52:07 126464 ----a-w- C:\Windows\System32\Robocopy.exe
2013-04-09 04:52:06 804352 ----a-w- C:\Windows\System32\RecoveryDrive.exe
2013-04-09 04:51:51 367616 ----a-w- C:\Windows\System32\conhost.exe
2013-04-09 04:51:45 523264 ----a-w- C:\Windows\System32\XpsGdiConverter.dll
2013-04-09 04:51:41 99840 ----a-w- C:\Windows\System32\wscsvc.dll
2013-04-09 04:51:41 456704 ----a-w- C:\Windows\System32\wpncore.dll
2013-04-09 04:51:17 595456 ----a-w- C:\Windows\System32\Windows.Networking.dll
2013-04-09 04:51:17 391168 ----a-w- C:\Windows\System32\Windows.Networking.BackgroundTransfer.dll
2013-04-09 04:51:05 10116096 ----a-w- C:\Windows\System32\twinui.dll
2013-04-09 04:51:03 3552768 ----a-w- C:\Windows\System32\tquery.dll
2013-04-09 04:50:53 414720 ----a-w- C:\Windows\System32\GenuineCenter.dll
2013-04-09 04:50:39 422400 ----a-w- C:\Windows\System32\schannel.dll
2013-04-09 04:50:39 1285632 ----a-w- C:\Windows\System32\schedsvc.dll
2013-04-09 04:50:03 96256 ----a-w- C:\Windows\System32\mssprxy.dll
2013-04-09 04:50:03 745984 ----a-w- C:\Windows\System32\mssvp.dll
2013-04-09 04:50:03 2107904 ----a-w- C:\Windows\System32\mssrch.dll
2013-04-09 04:50:02 65024 ----a-w- C:\Windows\System32\msscntrs.dll
2013-04-09 04:50:02 435200 ----a-w- C:\Windows\System32\mssph.dll
2013-04-09 04:50:02 13824 ----a-w- C:\Windows\System32\msshooks.dll
2013-04-09 04:49:54 1444864 ----a-w- C:\Windows\System32\MSAudDecMFT.dll
2013-04-09 04:49:45 468992 ----a-w- C:\Windows\System32\MFMediaEngine.dll
2013-04-09 04:49:45 281088 ----a-w- C:\Windows\System32\mfreadwrite.dll
2013-04-09 04:49:36 817152 ----a-w- C:\Windows\System32\kerberos.dll
2013-04-09 04:49:33 210432 ----a-w- C:\Windows\System32\iuilp.dll
2013-04-09 04:49:16 50176 ----a-w- C:\Windows\System32\fmifs.dll
2013-04-09 04:49:16 231936 ----a-w- C:\Windows\System32\fhengine.dll
2013-04-09 04:49:09 172544 ----a-w- C:\Windows\System32\dwmredir.dll
2013-04-09 04:49:06 196096 ----a-w- C:\Windows\System32\dmvdsitf.dll
2013-04-09 04:48:43 2303488 ----a-w- C:\Windows\System32\authui.dll
2013-04-09 04:48:42 785408 ----a-w- C:\Windows\System32\audiosrv.dll
2013-04-09 04:48:42 169472 ----a-w- C:\Windows\System32\AudioEndpointBuilder.dll
2013-04-09 04:48:34 419840 ----a-w- C:\Windows\System32\intl.cpl
2013-04-09 02:35:13 4038144 ----a-w- C:\Windows\System32\win32k.sys
2013-04-09 02:34:49 83968 ----a-w- C:\Windows\System32\drivers\hidclass.sys
2013-04-09 02:34:42 27648 ----a-w- C:\Windows\System32\drivers\hidusb.sys
2013-04-09 02:34:30 95744 ----a-w- C:\Windows\System32\drivers\hidbth.sys
2013-04-09 02:33:41 60416 ----a-w- C:\Windows\System32\drivers\ndproxy.sys
2013-04-09 02:33:05 623104 ----a-w- C:\Windows\System32\drivers\srv2.sys
2013-04-09 02:32:02 805376 ----a-w- C:\Windows\System32\drivers\PEAuth.sys
2013-04-09 02:31:14 247808 ----a-w- C:\Windows\System32\drivers\srvnet.sys
2013-04-09 02:31:01 83456 ----a-w- C:\Windows\System32\drivers\wanarp.sys
2013-04-08 23:44:25 123880 ----a-w- C:\Windows\SysWow64\wscapi.dll
2013-04-08 23:39:14 1408896 ----a-w- C:\Windows\SysWow64\ntdll.dll
2013-04-08 23:37:29 426024 ----a-w- C:\Windows\SysWow64\AudioEng.dll
2013-04-08 23:37:29 324368 ----a-w- C:\Windows\SysWow64\AudioSes.dll
2013-04-08 21:52:16 670208 ----a-w- C:\Windows\SysWow64\SearchIndexer.exe
2013-04-08 21:52:16 302592 ----a-w- C:\Windows\SysWow64\SearchProtocolHost.exe
2013-04-08 21:52:16 171008 ----a-w- C:\Windows\SysWow64\SearchFilterHost.exe
2013-04-08 21:52:16 106496 ----a-w- C:\Windows\SysWow64\Robocopy.exe
2013-04-08 21:52:06 364544 ----a-w- C:\Windows\SysWow64\XpsGdiConverter.dll
2013-04-04 23:30:17 503080 ----a-w- C:\Windows\System32\ci.dll
2013-03-30 18:16:05 1403784 ----a-w- C:\Windows\System32\winload.efi
2013-03-30 18:16:05 1267424 ----a-w- C:\Windows\System32\winload.exe
2013-03-28 22:09:09 1093880 ----a-w- C:\Windows\System32\winresume.exe
2013-03-28 22:09:04 1217328 ----a-w- C:\Windows\System32\winresume.efi
.
============= FINISH: 11:52:46,30 ===============

please tell me i dont have an trojan again. :?
Flippy11
Active Member
 
Posts: 9
Joined: June 16th, 2013, 5:57 am
Advertisement
Register to Remove

Re: v9 portal site cant be removed

Unread postby deltalima » June 17th, 2013, 3:55 pm

checking your logs - back soon.
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: v9 portal site cant be removed

Unread postby deltalima » June 17th, 2013, 4:05 pm

Hi Flippy11,

Welcome to the forum.

Please be aware that removing Malware is a potentially hazardous undertaking. I will take care not to knowingly suggest courses of action that might damage your computer. However it is impossible for me to foresee all interactions that may happen between the software on your computer and those we'll use to clear you of infection, and I cannot guarantee the safety of your system. It is possible that we might encounter situations where the only recourse is to re-format and re-install your operating system, or to necessitate you taking your computer to a repair shop.

Because of this, I advise you to backup any personal files and folders before you start.

Please note the following:
  • I will be working on your Malware issues, this may or may not, solve other issues you have with your machine.
  • The fixes are specific to your problem and should only be used for this issue on this machine.
  • Please do not run any scans or make any changes to the system unless I ask you too.
  • Please continue to review my answers until I tell you your machine appears to be clear. Absence of symptoms does not mean that everything is clear.
  • If after 3 days you have not responded to this topic, it will be closed, and you will need to start a new one.
  • It's often worth reading through these instructions and printing them for ease of reference.
  • If you don't know or understand something, please don't hesitate to say or ask!! It's better to be sure and safe than sorry.
  • Please reply to this thread. Do not start a new topic.

Windows 7 and Vista users
The programs I ask you to run need to be run in Administrator Mode by... Right clicking the program file and selecting: Run as Administrator.
Additionally, the built-in User Account Control (UAC) utility, if enabled, may prompt you for permission to run the program.
When prompted, please select: Allow. Reference: User Account Control (UAC) and Running as Administrator

Remove P2P Programs

  • I notice there are signs of one or more P2P (Peer to Peer) File Sharing Programs on your computer.

    µTorrent
    uTorrentControl_v6 Toolbar


  • Please read the Guidelines for P2P Programs where we explain why it's not a good idea to have them.
  • Note: Even if you are using a "safe" P2P program, it is only the program that is safe. You will be sharing files from uncertified sources, and these are often infected. The bad guys use P2P filesharing as a major conduit to spread their wares.

  • Click on start
  • Then Run
  • In the open text entry box please copy/paste appwiz.cpl Then click enter.
  • Press the "Remove" or "Change/Remove"...button to uninstall the programs listed above (in red) and any other P2P you have installed NOW.
  • Take care when answering any questions posed by an uninstaller. Some questions may be worded to deceive you into keeping the program.

Image Please download Junkware Removal Tool and save it to your desktop.
  • Shut down your protection software as shown in This topic now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista or Seven, right-mouse click it and select Run as Administrator.
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Please post the contents of JRT.txt into your next reply.

Download and run OTL
Download OTL by Old Timer and save it to your Desktop.
  • Double click on OTL.exe to run it (Right click and choose "Run as administrator" in Vista/Win7).
  • Under Output, ensure that Minimal Output is selected.
  • Under Extra Registry section, select Use SafeList.
  • Click the Scan All Users checkbox.
  • Click on Run Scan at the top left hand corner.
  • When done, two Notepad files will open.
    • OTL.txt <-- Will be opened
    • Extras.txt <-- Will be minimized
  • Please post the contents of these 2 Notepad files in your next reply.
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: v9 portal site cant be removed

Unread postby Flippy11 » June 18th, 2013, 4:49 am

Godday deltalima and thanks for checking out the logs i posted.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 4.9.4 (05.06.2013:1)
OS: Windows 8 x64
Ran by Niklas on 2013-06-18 at 10:39:23,43
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\conduit
Failed to delete: [Registry Key] HKEY_LOCAL_MACHINE\Software\conduit
Failed to delete: [Registry Key] HKEY_LOCAL_MACHINE\Software\v9software
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\Software\conduit
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\Software\conduitsearchscopes
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\Software\pricegong
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\Software\smartbar
Failed to delete: [Registry Key] HKEY_LOCAL_MACHINE\Software\classes\Toolbar.CT3289075
Failed to delete: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Failed to delete: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{AA9A4890-4262-4441-8977-E2FFCBFB706C}
Failed to delete: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Failed to delete: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\microsoft\Internet Explorer\SearchScopes\{AA9A4890-4262-4441-8977-E2FFCBFB706C}



~~~ Files



~~~ Folders

Failed to delete: [Folder] "C:\ProgramData\boost_interprocess"
Successfully deleted: [Folder] "C:\Users\Niklas\appdata\local\conduit"
Successfully deleted: [Folder] "C:\Users\Niklas\appdata\locallow\conduit"
Successfully deleted: [Folder] "C:\Users\Niklas\appdata\locallow\pricegong"
Failed to delete: [Folder] "C:\Program Files (x86)\conduit"



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 2013-06-18 at 10:41:29,69
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

OTL logfile created on: 2013-06-18 10:44:44 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Niklas\Downloads
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16599)
Locale: 0000041D | Country: Sverige | Language: SVE | Date Format: yyyy-MM-dd

31,82 Gb Total Physical Memory | 29,80 Gb Available Physical Memory | 93,64% Memory free
36,07 Gb Paging File | 33,78 Gb Available in Paging File | 93,63% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 118,63 Gb Total Space | 44,68 Gb Free Space | 37,66% Space Free | Partition Type: NTFS
Drive D: | 911,00 Gb Total Space | 910,80 Gb Free Space | 99,98% Space Free | Partition Type: NTFS

Computer Name: NIKLASDATOR | User Name: Niklas | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - C:\Users\Niklas\Downloads\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
PRC - C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\Acer\Acer Cloud\CCDMonitorService.exe (Acer Incorporated)
PRC - C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuEmailOutlookAgent.exe ()
PRC - C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe ()
PRC - C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe (CyberLink)
PRC - C:\Program Files (x86)\Launch Manager\LMutilps32.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Launch Manager\dsiwmis.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Launch Manager\LManager.exe (Dritek System Inc.)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe (Intel Corporation)
PRC - c:\Program Files (x86)\Nero\Update\NASvc.exe (Nero AG)


========== Modules (No Company Name) ==========

MOD - C:\Program Files (x86)\Steam\bin\chromehtml.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\5cb0754debdf19b9f0d63d4d8721f532\System.Windows.Forms.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\7e6b074d3f3e3cc8e0270a3552c47aaa\System.Drawing.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\System\28c2c6e7f48ff80c680a97b08df66a72\System.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\8d2929ad589e1092eb62a43424361465\mscorlib.ni.dll ()
MOD - C:\Program Files (x86)\Steam\SDL2.dll ()
MOD - C:\Program Files (x86)\Steam\bin\libcef.dll ()
MOD - C:\Program Files (x86)\NVIDIA Corporation\coprocmanager\detoured.dll ()
MOD - C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuEmailOutlookAgent.exe ()
MOD - C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe ()
MOD - C:\Program Files (x86)\Steam\bin\avcodec-53.dll ()
MOD - C:\Program Files (x86)\Steam\bin\avformat-53.dll ()
MOD - C:\Program Files (x86)\Steam\bin\avutil-51.dll ()


========== Services (SafeList) ==========

SRV - (Steam Client Service) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (RfButtonDriverService) -- C:\Windows\RfBtnSvc64.exe (Dritek System INC.)
SRV - (AtherosSvc) -- C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\AdminService.exe (Qualcomm Atheros Commnucations)
SRV - (nvUpdatusService) -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe (NVIDIA Corporation)
SRV - (CCDMonitorService) -- C:\Program Files (x86)\Acer\Acer Cloud\CCDMonitorService.exe (Acer Incorporated)
SRV - (CLKMSVC10_96E434EB) -- C:\Program Files (x86)\Acer\clear.fi SDK21\Movie\NavFilter\kmsvc.exe (CyberLink)
SRV - (DsiWMIService) -- C:\Program Files (x86)\Launch Manager\dsiwmis.exe (Dritek System Inc.)
SRV - (PrintNotify) -- C:\Windows\system32\spool\DRIVERS\x64\3\PrintConfig.dll (Microsoft Corporation)
SRV - (cphs) -- C:\Windows\SysWOW64\IntelCpHeciSvc.exe (Intel Corporation)
SRV - (NOBU) -- C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe (Symantec Corporation)
SRV - (StorSvc) -- C:\Windows\SysWOW64\StorSvc.dll (Microsoft Corporation)
SRV - (IconMan_R) -- C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe (Realsil Microelectronics Inc.)
SRV - (UNS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation)
SRV - (LMS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
SRV - (jhi_service) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe (Intel Corporation)
SRV - (NAUpdate) -- c:\Program Files (x86)\Nero\Update\NASvc.exe (Nero AG)
SRV - (McAWFwk) -- c:\PROGRA~1\mcafee\msc\mcawfwk.exe (McAfee, Inc.)


========== Driver Services (SafeList) ==========


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://en.v9.com/?utm_source=b&utm_medi ... 1371373524
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://en.v9.com/?utm_source=b&utm_medi ... 1371373524
IE - HKLM\..\SearchScopes,DefaultScope = {33BB0A4E-99AF-4226-BDF6-49120163DE86}
IE - HKLM\..\SearchScopes\{25E63C6F-7B5D-4AB7-84ED-F3EB49816B62}: "URL" = http://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MAARJS
IE - HKLM\..\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}: "URL" = http://search.v9.com/web/?utm_source=b& ... 40A9B&ts=0
IE - HKLM\..\SearchScopes\{AA9A4890-4262-4441-8977-E2FFCBFB706C}: "URL" = http://us.yhs4.search.yahoo.com/yhs/sea ... cer_001&p={searchTerms}


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-2999401484-516085544-763901589-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://acer13.msn.com
IE - HKU\S-1-5-21-2999401484-516085544-763901589-1001\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://acer13.msn.com
IE - HKU\S-1-5-21-2999401484-516085544-763901589-1001\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-2999401484-516085544-763901589-1002\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://acer13.msn.com
IE - HKU\S-1-5-21-2999401484-516085544-763901589-1002\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = Preserve
IE - HKU\S-1-5-21-2999401484-516085544-763901589-1002\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://forum.phun.org/forum.php
IE - HKU\S-1-5-21-2999401484-516085544-763901589-1002\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-2999401484-516085544-763901589-1002\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


========== FireFox ==========

FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@mcafee.com/MSC,version=10: c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF - HKLM\Software\MozillaPlugins\@mcafee.com/SAFFPlugin: C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}: C:\Program Files (x86)\McAfee\SiteAdvisor [2013-06-02 17:50:12 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Thunderbird\Extensions\\msktbird@mcafee.com: C:\Program Files\McAfee\MSK [2013-06-08 09:59:55 | 000,000,000 | ---D | M]


O1 HOSTS File: ([2012-07-26 07:26:49 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\Drivers\etc\hosts
O2 - BHO: (McAfee SiteAdvisor BHO) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
O3 - HKLM\..\Toolbar: (McAfee SiteAdvisor Toolbar) - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O4 - HKLM..\Run: [LManager] File not found
O4 - HKLM..\Run: [mcui_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe (McAfee, Inc.)
O4 - HKLM..\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe (Symantec Corporation)
O4 - HKU\S-1-5-21-2999401484-516085544-763901589-1002..\Run: [Steam] C:\Program Files (x86)\Steam\Steam.exe (Valve Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoControlPanel = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run: BtvStack = "C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe" (Atheros Communications)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLinkedConnections = 1
O7 - HKU\S-1-5-21-2999401484-516085544-763901589-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O8 - Extra context menu item: En&queue current page with BID - C:\Program Files (x86)\Bulk Image Downloader\iemenu\iebidqueue.htm ()
O8 - Extra context menu item: Enqueue link tar&get with BID - C:\Program Files (x86)\Bulk Image Downloader\iemenu\iebidlinkqueue.htm ()
O8 - Extra context menu item: Open &link target with BID - C:\Program Files (x86)\Bulk Image Downloader\iemenu\iebidlink.htm ()
O8 - Extra context menu item: Open current page with BI&D - C:\Program Files (x86)\Bulk Image Downloader\iemenu\iebid.htm ()
O8 - Extra context menu item: Open current page with BID Link Explorer - C:\Program Files (x86)\Bulk Image Downloader\iemenu\iebidlinkexplorer.htm ()
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{8F1E9EA5-D6FA-4EA8-AB1C-C26670F15508}: DhcpNameServer = 10.57.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{F37DCBD9-5653-4AB6-96D7-312133F106D5}: DhcpNameServer = 192.168.1.1 192.168.1.1
O18 - Protocol\Handler\dssrequest {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
O18 - Protocol\Handler\sacore {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll (McAfee, Inc.)
O18 - Protocol\Filter\application/x-mfe-ipt {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
O20 - AppInit_DLLs: (C:\Windows\SysWOW64\nvinit.dll) - C:\Windows\SysWOW64\nvinit.dll (NVIDIA Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O30 - LSA: Security Packages - (livessp) - File not found
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{c5b93c59-c716-11e2-be69-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{c5b93c59-c716-11e2-be69-806e6f6e6963}\Shell\AutoRun\command - "" = "E:\SETUP.EXE"
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2013-06-18 10:39:22 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2013-06-18 10:39:10 | 000,000,000 | ---D | C] -- C:\JRT
[2013-06-18 10:35:21 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
[2013-06-16 19:33:30 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Local\clear.fi
[2013-06-16 11:23:02 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Roaming\Malwarebytes
[2013-06-16 11:22:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2013-06-16 11:22:48 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Local\Programs
[2013-06-16 11:07:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
[2013-06-16 11:07:52 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\VideoLAN
[2013-06-16 11:05:45 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Conduit
[2013-06-16 11:05:27 | 000,000,000 | ---D | C] -- C:\ProgramData\eSafe
[2013-06-16 11:05:19 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Roaming\eIntaller
[2013-06-16 11:04:20 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Roaming\uTorrent
[2013-06-12 07:34:11 | 001,013,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\certutil.exe
[2013-06-12 07:33:52 | 000,690,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript.dll
[2013-06-12 07:33:52 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\UXInit.dll
[2013-06-12 07:26:52 | 000,025,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\cryptdlg.dll
[2013-06-02 17:31:35 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Local\Diagnostics
[2013-06-02 15:50:47 | 000,000,000 | R--D | C] -- C:\Windows\BrowserChoice
[2013-06-02 10:08:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bulk Image Downloader
[2013-06-02 10:08:43 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Roaming\BID
[2013-06-02 10:08:40 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Bulk Image Downloader
[2013-05-31 17:09:03 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Roaming\WinRAR
[2013-05-31 17:09:03 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
[2013-05-31 17:09:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
[2013-05-31 17:08:58 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\WinRAR
[2013-05-31 17:02:28 | 000,850,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfasfsrcsnk.dll
[2013-05-31 17:02:27 | 005,091,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstscax.dll
[2013-05-31 17:02:27 | 000,246,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ubpm.dll
[2013-05-31 17:02:25 | 000,357,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\netcfgx.dll
[2013-05-31 17:02:25 | 000,309,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\BCP47Langs.dll
[2013-05-31 17:02:23 | 000,893,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\winmde.dll
[2013-05-31 17:02:23 | 000,601,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Globalization.dll
[2013-05-31 17:02:23 | 000,550,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\drvstore.dll
[2013-05-31 17:02:22 | 000,621,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wuapi.dll
[2013-05-31 17:02:22 | 000,504,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Security.Authentication.OnlineId.dll
[2013-05-31 17:02:22 | 000,356,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\SettingSync.dll
[2013-05-31 17:02:18 | 000,145,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\powercfg.cpl
[2013-05-31 17:02:16 | 000,125,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wuwebv.dll
[2013-05-31 17:02:16 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\SettingSyncInfo.dll
[2013-05-31 17:02:14 | 000,083,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wudriver.dll
[2013-05-31 17:02:12 | 000,036,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\DevDispItemProvider.dll
[2013-05-31 17:02:12 | 000,034,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wuapp.exe
[2013-05-31 16:59:51 | 008,857,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\twinui.dll
[2013-05-31 16:59:50 | 011,878,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wmp.dll
[2013-05-31 16:59:50 | 010,789,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.Xaml.dll
[2013-05-31 16:59:49 | 002,767,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tquery.dll
[2013-05-31 16:59:48 | 001,593,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mssrch.dll
[2013-05-31 16:59:46 | 001,113,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MSAudDecMFT.dll
[2013-05-31 16:59:44 | 000,403,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mssph.dll
[2013-05-31 16:59:40 | 002,035,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\authui.dll
[2013-05-31 16:59:36 | 000,659,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mssvp.dll
[2013-05-31 16:59:36 | 000,411,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Networking.dll
[2013-05-31 16:59:36 | 000,361,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MFMediaEngine.dll
[2013-05-31 16:59:35 | 000,268,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Networking.BackgroundTransfer.dll
[2013-05-31 16:59:35 | 000,123,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wscapi.dll
[2013-05-31 16:59:33 | 000,155,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XpsRasterService.dll
[2013-05-31 16:59:33 | 000,106,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Robocopy.exe
[2013-05-31 16:59:31 | 000,155,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dmvdsitf.dll
[2013-05-31 16:59:30 | 000,364,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XpsGdiConverter.dll
[2013-05-31 16:59:30 | 000,214,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfreadwrite.dll
[2013-05-31 16:59:29 | 000,389,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\intl.cpl
[2013-05-31 16:59:29 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\fmifs.dll
[2013-05-31 16:59:28 | 000,010,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msshooks.dll
[2013-05-31 15:29:33 | 000,000,000 | ---D | C] -- C:\Games
[2013-05-31 15:23:39 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesysprep.dll
[2013-05-31 15:23:39 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2013-05-31 15:23:38 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2013-05-31 15:17:59 | 000,132,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\poqexec.exe
[2013-05-31 15:16:52 | 000,000,000 | ---D | C] -- C:\Users\Niklas\Documents\Nexus Mod Manager
[2013-05-31 15:16:52 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Local\Black_Tree_Gaming
[2013-05-31 15:16:50 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexus Mod Manager
[2013-05-31 15:14:06 | 000,024,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ReAgentc.exe
[2013-05-31 15:13:34 | 000,375,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ReAgent.dll
[2013-05-31 15:11:38 | 000,197,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Networking.Connectivity.dll
[2013-05-31 15:11:37 | 000,410,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wlroamextension.dll
[2013-05-31 15:11:37 | 000,370,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WWanAPI.dll
[2013-05-31 15:11:37 | 000,157,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mbsmsapi.dll
[2013-05-31 15:11:36 | 000,080,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\tasklist.exe
[2013-05-31 15:11:36 | 000,079,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\taskkill.exe
[2013-05-31 15:11:34 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\nlmproxy.dll
[2013-05-31 15:11:34 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\nlmsprep.dll
[2013-05-31 15:10:38 | 001,437,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\GdiPlus.dll
[2013-05-31 15:07:28 | 002,382,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\esent.dll
[2013-05-31 15:06:59 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Local\Skyrim
[2013-05-31 15:06:53 | 000,528,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_6.dll
[2013-05-31 15:06:53 | 000,074,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAPOFX1_4.dll
[2013-05-31 15:06:52 | 000,515,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_5.dll
[2013-05-31 15:06:52 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_6.dll
[2013-05-31 15:06:52 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_5.dll
[2013-05-31 15:06:52 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\X3DAudio1_7.dll
[2013-05-31 15:06:51 | 005,501,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dcsx_42.dll
[2013-05-31 15:06:51 | 001,974,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_42.dll
[2013-05-31 15:06:51 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_42.dll
[2013-05-31 15:06:51 | 000,235,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx11_42.dll
[2013-05-31 15:06:50 | 004,178,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_41.dll
[2013-05-31 15:06:50 | 001,892,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_42.dll
[2013-05-31 15:06:50 | 001,846,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_41.dll
[2013-05-31 15:06:50 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_41.dll
[2013-05-31 15:06:49 | 000,517,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_4.dll
[2013-05-31 15:06:49 | 000,235,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_4.dll
[2013-05-31 15:06:49 | 000,069,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAPOFX1_3.dll
[2013-05-31 15:06:49 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\X3DAudio1_6.dll
[2013-05-31 15:06:48 | 002,036,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_40.dll
[2013-05-31 15:06:48 | 000,452,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_40.dll
[2013-05-31 15:06:47 | 004,379,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_40.dll
[2013-05-31 15:06:47 | 000,514,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_3.dll
[2013-05-31 15:06:47 | 000,235,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_3.dll
[2013-05-31 15:06:47 | 000,070,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAPOFX1_2.dll
[2013-05-31 15:06:46 | 000,023,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\X3DAudio1_5.dll
[2013-05-31 15:06:45 | 000,509,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_2.dll
[2013-05-31 15:06:45 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_2.dll
[2013-05-31 15:06:45 | 000,068,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAPOFX1_1.dll
[2013-05-31 15:06:44 | 003,851,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_39.dll
[2013-05-31 15:06:44 | 001,493,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_39.dll
[2013-05-31 15:06:44 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_39.dll
[2013-05-31 15:06:43 | 000,507,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_1.dll
[2013-05-31 15:06:43 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_1.dll
[2013-05-31 15:06:43 | 000,065,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAPOFX1_0.dll
[2013-05-31 15:06:43 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\X3DAudio1_4.dll
[2013-05-31 15:06:42 | 001,491,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_38.dll
[2013-05-31 15:06:42 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_38.dll
[2013-05-31 15:06:41 | 003,850,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_38.dll
[2013-05-31 15:06:41 | 000,479,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XAudio2_0.dll
[2013-05-31 15:06:40 | 001,420,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_37.dll
[2013-05-31 15:06:40 | 000,462,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_37.dll
[2013-05-31 15:06:40 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine3_0.dll
[2013-05-31 15:06:40 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\X3DAudio1_3.dll
[2013-05-31 15:06:39 | 003,786,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_37.dll
[2013-05-31 15:06:39 | 001,374,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_36.dll
[2013-05-31 15:06:39 | 000,444,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_36.dll
[2013-05-31 15:06:39 | 000,267,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_10.dll
[2013-05-31 15:06:38 | 003,734,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_36.dll
[2013-05-31 15:06:38 | 000,267,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_9.dll
[2013-05-31 15:06:37 | 003,727,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_35.dll
[2013-05-31 15:06:37 | 001,358,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_35.dll
[2013-05-31 15:06:37 | 000,444,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_35.dll
[2013-05-31 15:06:37 | 000,266,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_8.dll
[2013-05-31 15:06:37 | 000,017,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\X3DAudio1_2.dll
[2013-05-31 15:06:36 | 001,124,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_34.dll
[2013-05-31 15:06:36 | 000,443,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_34.dll
[2013-05-31 15:06:35 | 003,497,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_34.dll
[2013-05-31 15:06:35 | 000,261,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_7.dll
[2013-05-31 15:06:35 | 000,081,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xinput1_3.dll
[2013-05-31 15:06:34 | 001,123,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_33.dll
[2013-05-31 15:06:34 | 000,443,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_33.dll
[2013-05-31 15:06:32 | 003,495,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_33.dll
[2013-05-31 15:06:32 | 000,255,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_6.dll
[2013-05-31 15:06:32 | 000,251,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_5.dll
[2013-05-31 15:06:31 | 003,426,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_32.dll
[2013-05-31 15:06:31 | 000,440,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10.dll
[2013-05-31 15:06:31 | 000,237,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_4.dll
[2013-05-31 15:06:31 | 000,015,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\x3daudio1_1.dll
[2013-05-31 15:06:30 | 002,414,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_31.dll
[2013-05-31 15:06:30 | 000,236,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_3.dll
[2013-05-31 15:06:30 | 000,062,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xinput1_2.dll
[2013-05-31 15:06:29 | 000,230,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_2.dll
[2013-05-31 15:06:29 | 000,229,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_1.dll
[2013-05-31 15:06:29 | 000,062,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xinput1_1.dll
[2013-05-31 15:06:24 | 002,388,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_30.dll
[2013-05-31 15:06:24 | 002,332,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_29.dll
[2013-05-31 15:06:24 | 000,230,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xactengine2_0.dll
[2013-05-31 15:06:24 | 000,014,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\x3daudio1_0.dll
[2013-05-31 15:06:23 | 002,323,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_28.dll
[2013-05-31 15:06:23 | 002,319,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_27.dll
[2013-05-31 15:06:22 | 002,337,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_25.dll
[2013-05-31 15:06:22 | 002,297,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_26.dll
[2013-05-31 15:06:21 | 002,222,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx9_24.dll
[2013-05-31 14:51:52 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
[2013-05-31 14:44:14 | 000,000,000 | ---D | C] -- C:\Users\Niklas\Documents\my games
[2013-05-31 14:25:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Steam
[2013-05-31 14:25:14 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
[2013-05-31 14:25:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Steam
[2013-05-31 13:49:23 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Roaming\Macromedia
[2013-05-31 12:11:16 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Local\BMExplorer
[2013-05-31 12:11:16 | 000,000,000 | ---D | C] -- C:\Users\Niklas\Documents\Bluetooth Folder
[2013-05-31 12:11:10 | 000,000,000 | ---D | C] -- C:\ProgramData\Atheros
[2013-05-31 12:11:05 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Roaming\Atheros
[2013-05-31 12:10:49 | 000,000,000 | R--D | C] -- C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
[2013-05-31 12:10:49 | 000,000,000 | R--D | C] -- C:\Users\Niklas\Searches
[2013-05-31 12:10:49 | 000,000,000 | R--D | C] -- C:\Users\Niklas\Contacts
[2013-05-31 12:10:49 | 000,000,000 | R--D | C] -- C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
[2013-05-31 12:10:48 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Local\CrashDumps
[2013-05-31 12:10:45 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Roaming\Adobe
[2013-05-31 12:10:43 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Roaming\lm
[2013-05-31 12:10:28 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Local\VirtualStore
[2013-05-31 12:10:26 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Local\Packages
[2013-05-31 12:09:42 | 000,000,000 | --SD | C] -- C:\Users\Niklas\AppData\Roaming\Microsoft
[2013-05-31 12:09:42 | 000,000,000 | R--D | C] -- C:\Users\Niklas\Videos
[2013-05-31 12:09:42 | 000,000,000 | R--D | C] -- C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
[2013-05-31 12:09:42 | 000,000,000 | R--D | C] -- C:\Users\Niklas\Saved Games
[2013-05-31 12:09:42 | 000,000,000 | R--D | C] -- C:\Users\Niklas\Pictures
[2013-05-31 12:09:42 | 000,000,000 | R--D | C] -- C:\Users\Niklas\Music
[2013-05-31 12:09:42 | 000,000,000 | R--D | C] -- C:\Users\Niklas\Links
[2013-05-31 12:09:42 | 000,000,000 | R--D | C] -- C:\Users\Niklas\Favorites
[2013-05-31 12:09:42 | 000,000,000 | R--D | C] -- C:\Users\Niklas\Downloads
[2013-05-31 12:09:42 | 000,000,000 | R--D | C] -- C:\Users\Niklas\Documents
[2013-05-31 12:09:42 | 000,000,000 | R--D | C] -- C:\Users\Niklas\Desktop
[2013-05-31 12:09:42 | 000,000,000 | R--D | C] -- C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
[2013-05-31 12:09:42 | 000,000,000 | R--D | C] -- C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\AppData\Local\Tidigare
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\AppData\Local\Temporary Internet Files
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\Start-meny
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\Skrivare
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\SendTo
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\Recent
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\Programdata
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\AppData\Local\Programdata
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\Nätverket
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\Documents\Mina videoklipp
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\Mina dokument
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\Documents\Mina bilder
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\Documents\Min musik
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\Mallar
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\Lokala inställningar
[2013-05-31 12:09:42 | 000,000,000 | -HSD | C] -- C:\Users\Niklas\Cookies
[2013-05-31 12:09:42 | 000,000,000 | -H-D | C] -- C:\Users\Niklas\AppData
[2013-05-31 12:09:42 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Local\Temp
[2013-05-31 12:09:42 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Local\Microsoft
[2013-05-31 12:09:42 | 000,000,000 | ---D | C] -- C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
[2013-05-28 20:23:58 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\QCA_Bluetooth
[2013-05-28 19:18:40 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\OEM
[2013-05-28 19:18:27 | 000,000,000 | ---D | C] -- C:\ProgramData\OEM_YAHOO
[2013-05-28 19:18:21 | 000,000,000 | ---D | C] -- C:\ProgramData\OEM_E471269A730D
[2013-05-28 16:19:55 | 000,000,000 | ---D | C] -- C:\ProgramData\CyberLink
[2013-05-28 16:19:35 | 000,000,000 | ---D | C] -- C:\ProgramData\CLSK
[2013-05-28 16:19:19 | 000,000,000 | ---D | C] -- C:\ProgramData\install_clap
[2013-05-28 16:18:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Symantec
[2013-05-28 16:18:36 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Symantec
[2013-05-28 16:18:36 | 000,000,000 | ---D | C] -- C:\ProgramData\boost_interprocess
[2013-05-28 16:18:34 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Norton Online Backup ARA
[2013-05-28 16:18:34 | 000,000,000 | ---D | C] -- C:\ProgramData\Norton
[2013-05-28 16:18:33 | 000,000,000 | ---D | C] -- C:\ProgramData\NortonInstaller
[2013-05-28 16:18:33 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\NortonInstaller
[2013-05-28 16:17:48 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Microsoft Office
[2013-05-28 16:16:47 | 000,000,000 | ---D | C] -- C:\ProgramData\OEM
[2013-05-28 16:14:07 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Spotify
[2013-05-28 16:09:25 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Atheros
[2013-05-28 16:09:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Qualcomm Atheros
[2013-05-28 16:08:44 | 000,000,000 | ---D | C] -- C:\ProgramData\Qualcomm Atheros
[2013-05-28 16:07:07 | 000,000,000 | ---D | C] -- C:\Dolby PCEE4
[2013-05-28 16:07:07 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dolby
[2013-05-28 16:07:04 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\RTCOM
[2013-05-28 16:06:57 | 000,074,064 | ---- | C] (Virage Logic Corporation / Sonic Focus) -- C:\Windows\SysWow64\SFCOM.dll
[2013-05-28 16:06:55 | 002,079,816 | ---- | C] (Realtek Semiconductor Corp.) -- C:\Windows\RtlExUpd.dll
[2013-05-28 16:06:55 | 000,000,000 | -H-D | C] -- C:\Program Files (x86)\Temp
[2013-05-28 16:06:54 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\InstallShield
[2013-05-28 16:04:20 | 000,093,296 | ---- | C] (Dritek System INC.) -- C:\Windows\RfBtnSvc64.exe
[2013-05-28 16:02:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\AGEIA Technologies
[2013-05-28 16:02:37 | 000,000,000 | ---D | C] -- C:\ProgramData\NVIDIA
[2013-05-28 16:02:37 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\NV
[2013-05-28 16:02:25 | 000,000,000 | ---D | C] -- C:\ProgramData\NVIDIA Corporation
[2013-05-28 16:02:24 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\NVIDIA Corporation
[2013-05-28 16:02:19 | 020,454,688 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvoglv32.dll
[2013-05-28 16:02:19 | 015,134,080 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvd3dum.dll
[2013-05-28 16:02:19 | 012,644,040 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvwgf2um.dll
[2013-05-28 16:02:19 | 007,935,352 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuda.dll
[2013-05-28 16:02:19 | 006,264,680 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvopencl.dll
[2013-05-28 16:02:19 | 002,723,616 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuvid.dll
[2013-05-28 16:02:19 | 001,988,384 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuvenc.dll
[2013-05-28 16:02:19 | 000,961,192 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvumdshim.dll
[2013-05-28 16:02:19 | 000,364,832 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvEncodeAPI.dll
[2013-05-28 16:02:19 | 000,201,576 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvinit.dll
[2013-05-28 16:02:18 | 017,560,352 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcompiler.dll
[2013-05-28 16:02:18 | 002,510,800 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvapi.dll
[2013-05-28 16:00:32 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Launch Manager
[2013-05-27 23:58:59 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\postureAgent
[2013-05-27 23:57:06 | 000,000,000 | ---D | C] -- C:\Windows\SoftwareDistribution
[2013-05-27 23:56:43 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\Atheros_L1e
[2013-05-27 23:55:00 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\sda
[2013-05-27 23:54:59 | 009,888,912 | ---- | C] (Realtek Semiconductor Corp.) -- C:\Windows\SysWow64\RtsPStorIcon.dll
[2013-05-27 23:54:59 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Realtek
[2013-05-27 23:53:24 | 000,053,248 | ---- | C] (Windows XP Bundled build C-Centric Single User) -- C:\Windows\SysWow64\CSVer.dll
[2013-05-27 23:46:56 | 000,000,000 | R--D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
[2013-05-27 23:46:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Intel
[2013-05-27 23:46:52 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Intel
[2013-05-27 23:46:45 | 000,056,320 | ---- | C] (Khronos Group) -- C:\Windows\SysWow64\OpenCL.DLL
[2013-05-27 23:46:37 | 000,000,000 | -H-D | C] -- C:\Intel
[2013-05-27 23:45:45 | 000,000,000 | -HSD | C] -- C:\System Volume Information
[2013-05-27 23:44:49 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\drivers\sv-SE
[2013-05-27 23:44:49 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\sv
[2013-05-27 23:44:48 | 000,000,000 | ---D | C] -- C:\Windows\sv-SE
[2013-05-27 23:44:18 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\drivers\sv-SE\NdisImPlatform.sys.mui
[2013-05-27 23:44:17 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\drivers\sv-SE\ndiscap.sys.mui
[2013-05-27 23:44:17 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\drivers\sv-SE\wfplwfs.sys.mui
[2013-05-27 23:36:28 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\XPSViewer
[2013-05-27 23:33:29 | 000,000,000 | ---D | C] -- C:\Windows\NAPP_Dism_Log

========== Files - Modified Within 30 Days ==========

[2013-06-18 10:35:21 | 000,001,832 | ---- | M] () -- C:\Users\Public\Desktop\McAfee Internet Security Suite.lnk
[2013-06-18 10:33:11 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2013-06-17 07:33:00 | 268,435,456 | -HS- | M] () -- C:\swapfile.sys
[2013-06-17 07:32:57 | 1565,536,250 | -HS- | M] () -- C:\hiberfil.sys
[2013-06-16 19:56:53 | 000,001,489 | ---- | M] () -- C:\Users\Niklas\Desktop\iexplore - genväg.lnk
[2013-06-16 11:07:58 | 000,001,030 | ---- | M] () -- C:\Users\Public\Desktop\VLC media player.lnk
[2013-06-13 12:21:38 | 000,000,894 | ---- | M] () -- C:\Users\Public\Desktop\Nexus Mod Manager.lnk
[2013-06-05 00:09:22 | 000,693,112 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2013-06-05 00:09:22 | 000,078,200 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2013-06-02 10:08:43 | 000,001,097 | ---- | M] () -- C:\Users\Niklas\Desktop\BID Queue Manager.lnk
[2013-06-02 10:08:43 | 000,001,031 | ---- | M] () -- C:\Users\Niklas\Desktop\Bulk Image Downloader.lnk
[2013-05-31 15:32:04 | 000,001,663 | ---- | M] () -- C:\Users\Niklas\Desktop\TESV - genväg.lnk
[2013-05-31 14:51:52 | 000,000,222 | ---- | M] () -- C:\Users\Niklas\Desktop\Creation Kit.url
[2013-05-31 14:25:15 | 000,000,881 | ---- | M] () -- C:\Users\Public\Desktop\Steam.lnk
[2013-05-28 19:18:40 | 000,002,609 | ---- | M] () -- C:\Users\Public\Desktop\eBay.lnk
[2013-05-28 19:18:30 | 000,001,768 | ---- | M] () -- C:\Users\Public\Desktop\Buy Online.lnk
[2013-05-28 19:18:21 | 000,001,958 | ---- | M] () -- C:\Users\Public\Desktop\Netflix.lnk
[2013-05-28 16:18:36 | 000,002,087 | ---- | M] () -- C:\Users\Public\Desktop\Norton Online Backup.lnk
[2013-05-28 16:14:07 | 000,000,040 | ---- | M] () -- C:\Windows\spotify.preload
[2013-05-28 16:07:08 | 000,000,000 | -H-- | M] () -- C:\ProgramData\DP45977C.lfl
[2013-05-28 16:04:20 | 000,093,296 | ---- | M] (Dritek System INC.) -- C:\Windows\RfBtnSvc64.exe
[2013-05-28 16:00:34 | 000,000,184 | ---- | M] () -- C:\Windows\LMv7.UNI
[2013-05-27 23:45:11 | 000,000,029 | ---- | M] () -- C:\Windows\AddLang_Done.tag
[2013-05-27 23:44:18 | 000,012,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\drivers\sv-SE\NdisImPlatform.sys.mui
[2013-05-27 23:44:17 | 000,006,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\drivers\sv-SE\ndiscap.sys.mui
[2013-05-27 23:44:17 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\drivers\sv-SE\wfplwfs.sys.mui
[2013-05-27 23:44:14 | 000,061,426 | ---- | M] () -- C:\Windows\SysWow64\license.rtf

========== Files Created - No Company Name ==========

[2013-06-16 11:07:58 | 000,001,030 | ---- | C] () -- C:\Users\Public\Desktop\VLC media player.lnk
[2013-06-02 16:03:49 | 000,001,489 | ---- | C] () -- C:\Users\Niklas\Desktop\iexplore - genväg.lnk
[2013-06-02 16:01:30 | 000,002,143 | R-S- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Browser Choice.lnk
[2013-06-02 10:08:43 | 000,001,097 | ---- | C] () -- C:\Users\Niklas\Desktop\BID Queue Manager.lnk
[2013-06-02 10:08:43 | 000,001,031 | ---- | C] () -- C:\Users\Niklas\Desktop\Bulk Image Downloader.lnk
[2013-05-31 15:32:04 | 000,001,663 | ---- | C] () -- C:\Users\Niklas\Desktop\TESV - genväg.lnk
[2013-05-31 15:16:50 | 000,000,894 | ---- | C] () -- C:\Users\Public\Desktop\Nexus Mod Manager.lnk
[2013-05-31 14:51:52 | 000,000,222 | ---- | C] () -- C:\Users\Niklas\Desktop\Creation Kit.url
[2013-05-31 14:25:15 | 000,000,881 | ---- | C] () -- C:\Users\Public\Desktop\Steam.lnk
[2013-05-31 12:10:46 | 000,001,676 | ---- | C] () -- C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
[2013-05-28 19:18:40 | 000,002,609 | ---- | C] () -- C:\Users\Public\Desktop\eBay.lnk
[2013-05-28 19:18:30 | 000,001,768 | ---- | C] () -- C:\Users\Public\Desktop\Buy Online.lnk
[2013-05-28 19:18:21 | 000,001,958 | ---- | C] () -- C:\Users\Public\Desktop\Netflix.lnk
[2013-05-28 16:22:29 | 000,001,245 | ---- | C] () -- C:\Users\Public\Desktop\Help and Support.lnk
[2013-05-28 16:18:36 | 000,002,087 | ---- | C] () -- C:\Users\Public\Desktop\Norton Online Backup.lnk
[2013-05-28 16:17:50 | 000,001,944 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office.lnk
[2013-05-28 16:14:07 | 000,001,895 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
[2013-05-28 16:14:07 | 000,000,040 | ---- | C] () -- C:\Windows\spotify.preload
[2013-05-28 16:07:08 | 000,000,000 | -H-- | C] () -- C:\ProgramData\DP45977C.lfl
[2013-05-28 16:00:34 | 000,000,184 | ---- | C] () -- C:\Windows\LMv7.UNI
[2013-05-27 23:49:21 | 1565,536,250 | -HS- | C] () -- C:\hiberfil.sys
[2013-05-27 23:45:45 | 268,435,456 | -HS- | C] () -- C:\swapfile.sys
[2013-05-27 23:45:11 | 000,000,029 | ---- | C] () -- C:\Windows\AddLang_Done.tag
[2013-02-04 22:05:13 | 000,083,968 | ---- | C] () -- C:\Windows\SysWow64\OEMLicense.dll
[2013-02-04 21:24:49 | 000,598,780 | ---- | C] () -- C:\Windows\SysWow64\igvpkrng700.bin
[2013-02-04 21:24:38 | 000,064,512 | ---- | C] () -- C:\Windows\SysWow64\igdde32.dll
[2013-02-04 21:24:33 | 000,755,048 | ---- | C] () -- C:\Windows\SysWow64\igcodeckrng700.bin
[2012-07-26 10:13:10 | 000,215,943 | ---- | C] () -- C:\Windows\SysWow64\dssec.dat
[2012-07-26 10:13:09 | 000,000,741 | ---- | C] () -- C:\Windows\SysWow64\NOISE.DAT
[2012-07-26 09:21:26 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2012-07-26 03:17:42 | 000,043,520 | ---- | C] () -- C:\Windows\SysWow64\BWContextHandler.dll
[2012-07-25 22:37:29 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2012-07-25 22:28:31 | 000,364,544 | ---- | C] () -- C:\Windows\SysWow64\msjetoledb40.dll
[2012-06-02 16:31:19 | 000,673,088 | ---- | C] () -- C:\Windows\SysWow64\mlang.dat
[2012-04-20 22:59:44 | 000,001,536 | ---- | C] () -- C:\Windows\SysWow64\IusEventLog.dll

========== ZeroAccess Check ==========

[2013-05-28 16:21:02 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013-03-06 08:31:28 | 019,758,592 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013-03-06 07:03:37 | 017,561,600 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2012-07-26 05:05:38 | 001,004,544 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2012-07-26 05:18:27 | 000,784,896 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2012-07-26 05:07:41 | 000,455,680 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

< End of report >

OTL Extras logfile created on: 2013-06-18 10:44:44 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Niklas\Downloads
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.10.9200.16599)
Locale: 0000041D | Country: Sverige | Language: SVE | Date Format: yyyy-MM-dd

31,82 Gb Total Physical Memory | 29,80 Gb Available Physical Memory | 93,64% Memory free
36,07 Gb Paging File | 33,78 Gb Available in Paging File | 93,63% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 118,63 Gb Total Space | 44,68 Gb Free Space | 37,66% Space Free | Partition Type: NTFS
Drive D: | 911,00 Gb Total Space | 910,80 Gb Free Space | 99,98% Space Free | Partition Type: NTFS

Computer Name: NIKLASDATOR | User Name: Niklas | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "%systemroot%\system32\rundll32.exe" "%systemroot%\system32\mshtml.dll",PrintHTML "%1"
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{01681526-9C4B-4C9A-AA41-1F4B92FC172E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{087507FE-24A7-4873-9346-EE1737C01A47}" = protocol=6 | dir=in | app=c:\program files (x86)\acer\acer cloud\ccd.exe |
"{0B10E95B-70A7-4609-82FC-A7A0DBFDC56A}" = dir=out | name=@{microsoft.skypeapp_1.3.0.112_x86__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/manifest_display_name} |
"{0C703CA6-7C3F-44CD-9871-87806DA1EDCE}" = dir=in | name=@{microsoft.skypeapp_1.3.0.112_x86__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/manifest_display_name} |
"{0D432BCB-A3A9-4555-98EE-38C05D9FFA0F}" = dir=out | name=windows_ie_ac_001 |
"{0E711B59-C584-496F-B8DC-91E7FCF02E60}" = dir=out | name=@{microsoft.bingnews_1.7.0.27_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/news} |
"{12DDE1B8-E40D-4654-B88E-A317D974A34A}" = dir=out | name=7digital music store |
"{13601D14-686B-4BB5-B169-CD6DDBCA21EA}" = dir=out | name=cut the rope |
"{19F695FB-4090-46DA-8983-87EFA712D61A}" = protocol=6 | dir=in | app=c:\program files (x86)\spotify\data\spotifywebhelper.exe |
"{1BB4005F-A82E-476F-8E04-7E9473B02DB1}" = dir=out | name=the treasures of montezuma 3 |
"{1F7426B6-22F3-4C37-8034-680CEA1A483A}" = protocol=17 | dir=in | app=c:\program files (x86)\acer\acer cloud\virtualdrive.exe |
"{2132DA8F-F7A4-4BFD-8AC7-FC1EB8E82E59}" = dir=out | name=@{microsoft.zunevideo_1.1.134.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/33270} |
"{22899D58-92CB-485F-A0C1-EB7D76845E8A}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\skyrimlauncher.exe |
"{2755E75E-D650-41AB-B714-B98F4B61D914}" = dir=out | name=@{microsoft.microsoftskydrive_16.4.4388.928_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftskydrive/resources/shortproductname} |
"{2DB59B07-F2FB-4017-9084-41F9B9C91E5D}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\creationkit.exe |
"{3030001F-2396-4500-96E6-EE8D4A3F9FF2}" = dir=out | name=@{microsoft.bingsports_1.7.0.26_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingsports/resources/bingsports} |
"{30431584-7089-41C2-BE1E-FF4BD8584990}" = dir=out | name=tunein radio |
"{34025DF0-924A-4B6D-8D11-338CF554A527}" = dir=out | name=newsxpresso |
"{3950F200-FF9A-4616-8AFE-C5072CA99FB4}" = dir=out | name=music maker jam |
"{41F61358-69FF-448E-837D-064B2592ACE2}" = protocol=17 | dir=in | app=c:\program files (x86)\spotify\data\spotifywebhelper.exe |
"{43083BE1-CA3E-4AEF-9D87-AC89B846D4DB}" = dir=out | name=@{microsoft.bingfinance_1.7.0.26_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingfinance/resources/apptitle} |
"{4352BAB1-A357-46A7-BFFB-2A07CAA67F4A}" = dir=out | name=social jogger |
"{46B7F7C4-B36D-4927-8888-C6F9ECED5A55}" = dir=out | name=acer explorer |
"{46D5B6B6-7180-40F3-BDA5-9F9B903F6CED}" = protocol=17 | dir=in | app=c:\program files (x86)\acer\clear.fi media\dmcdaemon.exe |
"{4BB66DB3-1445-4CB4-AB5C-A8533D4E496A}" = protocol=6 | dir=in | app=c:\program files\common files\mcafee\mcsvchost\mcsvhost.exe |
"{4CCAD557-ADF2-4941-8524-05196EFACE7C}" = protocol=6 | dir=in | app=c:\program files (x86)\acer\clear.fi media\windowsupnpmv.exe |
"{52B03DC6-38F3-49AB-876D-F93B9B4EE63F}" = protocol=6 | dir=in | app=c:\program files (x86)\acer\clear.fi media\dmcdaemon.exe |
"{5794E892-6B0E-43D1-BB07-EE6A7FA7660D}" = protocol=6 | dir=in | app=c:\program files (x86)\acer\clear.fi photo\windowsupnp.exe |
"{58525C3C-9BED-4609-A12A-EA0434037F98}" = dir=out | name=@{microsoft.xboxlivegames_1.1.134.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxlivegames/resources/34150} |
"{5AA3E747-DE6C-446C-B8DA-75FFF161AF9B}" = dir=in | name=@{browserchoice_6.2.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://browserchoice/resources/displayname} |
"{5E1A1D2B-D79C-4DD0-85F8-60A65F778A7A}" = dir=out | name=weatherbug.a |
"{6009BDCA-3736-4B9E-B782-DC1B73A4E371}" = dir=out | name=windows_ie_ac_001 |
"{62256A07-8DB9-492B-A4FE-AA656F01FD05}" = dir=in | name=@{microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/resources/communicationspackagename} |
"{6AD55F6A-D1D2-4340-A293-8B2151262BF6}" = protocol=17 | dir=in | app=c:\program files\common files\mcafee\mcsvchost\mcsvhost.exe |
"{6B0F126A-6C22-47B7-B5FD-4A57EF1CDB7F}" = protocol=17 | dir=in | app=c:\program files (x86)\acer\clear.fi photo\dmcdaemon.exe |
"{6D614378-0706-4886-90BC-9C808334F548}" = protocol=6 | dir=in | app=c:\program files (x86)\acer\acer cloud\sdd.exe |
"{6FA75BB0-0CF9-4534-82FC-A77EA47C5F6D}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"{709539E1-C98E-46B7-9724-FE78E1AF5715}" = protocol=17 | dir=in | app=c:\program files (x86)\acer\acer cloud\ccd.exe |
"{73582290-2DCE-4DAF-8119-FF3881EC18BC}" = dir=in | name=music maker jam |
"{760D8B1E-7D53-491E-B1A7-56C52EC1C129}" = dir=out | name=@{microsoft.zunemusic_1.1.139.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/33273} |
"{7A11E0CB-BB2E-471F-8E44-96F55DA3CB0A}" = dir=out | name=acer crystal eye |
"{7CD93898-78F9-44A3-96DA-644AE8DB1C27}" = dir=in | name=@{microsoft.windowsphotos_16.4.4388.928_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsphotos/photo/residappname} |
"{7DE23B00-E88B-4160-B774-036947C0A8A2}" = dir=in | name=@{microsoft.reader_6.2.9200.20523_x64__8wekyb3d8bbwe?ms-resource://microsoft.reader/resources/shortdisplayname} |
"{808F1451-4108-46FD-ADBB-F17324B5F0BD}" = dir=out | name=@{c:\windows\winstore\resources.pri?ms-resource://winstore/resources/displayname} |
"{851B2685-D323-4947-AFDE-1D78C09F5C3E}" = dir=out | name=pinball fx2 |
"{8B8B875F-F562-41C7-BECD-3DAD53FCF719}" = dir=out | name=@{microsoft.bing_1.5.1.259_x64__8wekyb3d8bbwe?ms-resource://microsoft.bing/resources/app_name} |
"{8C1FCF90-2919-484B-8DBD-9600AD0C2A39}" = protocol=6 | dir=in | app=c:\program files\common files\mcafee\mcsvchost\mcsvhost.exe |
"{8D19793D-7F33-42DE-B81D-E4C50A8F9225}" = dir=in | app=c:\program files (x86)\acer\clear.fi sdk21\movie\playmovie.exe |
"{8EEF7385-8324-435F-BE95-F3AAD2123101}" = dir=out | name=@{microsoft.windowsphotos_16.4.4388.928_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsphotos/photo/residappname} |
"{967039ED-197C-4CE3-AD1E-3DF70A5FD69D}" = protocol=6 | dir=in | app=c:\program files (x86)\spotify\spotify.exe |
"{9F8E8DD3-D725-496C-92D6-D99C79FA70B2}" = dir=out | name=@{browserchoice_6.2.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://browserchoice/resources/displayname} |
"{A7786F00-BEB2-47BA-BE04-494181613259}" = dir=in | name=pinball fx2 |
"{A7F267BE-A3FB-44D8-8690-B57A3EEBE07D}" = protocol=6 | dir=in | app=c:\program files (x86)\nero\nero 12\nero backitup\backitup.exe |
"{A9AE03FA-5EA1-4155-9108-A422481FE486}" = dir=in | app=c:\program files (x86)\acer\clear.fi sdk21\video\musicplayer.exe |
"{B8265270-194E-4075-9B57-9B318B92AADC}" = protocol=17 | dir=in | app=c:\program files\common files\mcafee\mcsvchost\mcsvhost.exe |
"{C15C5A8C-EB7C-4DF4-99B7-98D6D219BA60}" = dir=out | name=@{microsoft.bingtravel_1.7.0.26_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingtravel/resources/apptitle} |
"{C8EB844C-D45B-4DCB-8CEF-A5E9A0C3BCBF}" = dir=out | name=@{microsoft.bingweather_1.7.0.26_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/apptitle} |
"{CC044FB6-AE42-40EF-AC0A-63A13F870667}" = dir=in | app=c:\program files (x86)\acer\clear.fi sdk21\video\videoplayer.exe |
"{D066AACA-AE6A-4AE6-A35C-E6D033D007E5}" = dir=out | name=@{microsoft.reader_6.2.9200.20523_x64__8wekyb3d8bbwe?ms-resource://microsoft.reader/resources/shortdisplayname} |
"{D2320D88-44FB-435D-BD48-7D816B70DE59}" = dir=out | name=kindle |
"{D30FE85F-30C3-459A-A827-822A8D68F2CD}" = protocol=6 | dir=in | app=c:\program files (x86)\acer\clear.fi photo\dmcdaemon.exe |
"{D4495D58-0AB3-4CC5-8DDF-EB7892FF15CC}" = protocol=17 | dir=in | app=c:\program files (x86)\nero\nero 12\nero backitup\backitup.exe |
"{D4691B0D-746D-44D0-9FC8-1FD76CDF8201}" = dir=in | name=newsxpresso |
"{D5FDB3C6-9309-4BF4-A4E4-47B00C0A1881}" = protocol=17 | dir=in | app=c:\program files (x86)\acer\clear.fi media\windowsupnpmv.exe |
"{D6802075-9388-4A91-B16F-392630D1BD8D}" = dir=out | name=shark dash |
"{D8C90A7C-5D86-413C-9AA7-683A8688476A}" = protocol=17 | dir=in | app=c:\program files (x86)\spotify\spotify.exe |
"{E7985E1D-C36F-4787-80A8-6350D07E9266}" = dir=in | name=@{c:\windows\winstore\resources.pri?ms-resource://winstore/resources/displayname} |
"{E819705C-CA00-4129-98CC-E0B5DEEE0DA0}" = dir=out | name=@{microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/resources/communicationspackagename} |
"{EA91F0C3-E004-4C89-AA9F-DC52075D4CC9}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\skyrimlauncher.exe |
"{ECFA155C-3EA7-471F-8FEB-7BC772D9C4BF}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\skyrim\creationkit.exe |
"{F1351F05-B87E-4B1A-98FA-064F75E8361A}" = dir=out | name=@{microsoft.bingmaps_1.5.1.240_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingmaps/resources/appdisplayname} |
"{F56DB78A-7E80-45EF-A439-08A449401E71}" = protocol=17 | dir=in | app=c:\program files (x86)\acer\clear.fi photo\windowsupnp.exe |
"{FB58CCC5-30EA-44E1-A6EE-3BC87449121B}" = protocol=6 | dir=in | app=c:\program files (x86)\acer\acer cloud\virtualdrive.exe |
"{FB79FA5A-3AED-4306-BEA2-94E895F76278}" = protocol=17 | dir=in | app=c:\program files (x86)\acer\acer cloud\sdd.exe |
"{FEC34682-4F74-4EC0-8368-887676DDFC14}" = dir=in | name=acer explorer |
"{FECB5065-C363-44B9-8F9D-C1B6C0B23F0B}" = dir=out | name=netflix |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{0B311221-05A5-4766-8D03-7A6446794156}" = Nero RescueAgent Help (CHM)
"{0E4630AF-0AB7-440E-A978-1A78FC4F43B9}" = Nero Launcher
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1FCC073B-CC01-4443-AD20-E559F66E6E83}" = Office Addin 2003
"{28006915-2739-4EBE-B5E8-49B25D32EB33}" = Qualcomm Atheros WLAN and Bluetooth Client Installation Program
"{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Qualcomm Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
"{35DA427D-BB23-49B8-9AFD-CFFCFE3B708D}" = clear.fi SDK- Movie 2
"{388E4B09-3E71-4649-8921-F44A3A2954A7}" = Microsoft Visual Studio 2005 Tools for Office Runtime
"{3AAB08A3-F129-4BD5-B409-AE674F93759D}" = Prerequisite installer
"{3D9CB654-99AD-4301-89C6-0D12A790767C}" = Identity Card
"{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}" = Intel(R) Rapid Storage Technology
"{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}" = Norton Online Backup
"{4CA8F973-6377-4ABF-9ED5-CC2323B3C000}" = Nero BackItUp 12 Essentials OEM.a01
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}" = Nero Update
"{6D2BBE1D-E600-4695-BA37-0B0E605542CC}" = Office Addin
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}" = NVIDIA PhysX
"{8FB53850-246A-3507-8ADE-0060093FFEA6}" = Visual Studio Tools for the Office system 3.0 Runtime
"{90150000-0138-0409-0000-0000000FF1CE}" = Microsoft Office
"{91589413-6675-4C27-8AFC-EFB9103B90A5}" = eBay Worldwide
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{A2D43081-CF7B-4637-A9F3-E2651AA5C4A8}" = Nero RescueAgent
"{A5AD0B17-F34D-49BE-A157-C8B3D52ACD13}" = AcerCloud Portal
"{ABC88553-8770-4B97-B43E-5A90647A5B63}" = Nero ControlCenter
"{B26438B4-BF51-49C3-9567-7F14A5E40CB9}" = Dolby Home Theater v4
"{B5AD89F2-03D3-4206-8487-018298007DD0}" = clear.fi Photo
"{BEBEE34D-84A2-4EDD-8BEA-96CC54371263}" = Nero Core Components
"{C1594429-8296-4652-BF54-9DBE4932A44C}" = Realtek PCIE Card Reader
"{C994C746-C6D0-4EBA-B09E-DF7B18381B69}" = Nero ControlCenter Help (CHM)
"{CA4FE8B0-298C-4E5D-A486-F33B126D6A0A}" = AcerCloud Docs
"{DA2D3078-A58C-45E8-8EE0-18B8BE6B34F7}" = Nero BackItUp
"{E3739848-5329-48E3-8D28-5BBD6E8BE384}" = CyberLink MediaEspresso 6.5
"{E9AF1707-3F3A-49E2-8345-4F2D629D0876}" = clear.fi Media
"{EBA33CAD-E071-48d5-A168-FBA4EEB42E93}" = clear.fi SDK - Video 2
"{EE26E302-876A-48D9-9058-3129E5B99999}" = Live Updater
"{EF0D1292-8FC1-41BE-9740-DBC134F66415}" = Nero BackItUp Help (CHM)
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Processor Graphics
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{FCB3772C-B7D0-4933-B1A9-3707EBACC573}" = Intel(R) SDK for OpenCL - CPU Only Runtime Package
"Bulk Image Downloader_is1" = Bulk Image Downloader v4.55.0.0
"InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}" = CyberLink MediaEspresso 6.5
"LManager" = Launch Manager
"Microsoft Visual Studio 2005 Tools for Office Runtime" = Visual Studio 2005 Tools for Office Second Edition Runtime
"MSC" = McAfee Internet Security Suite
"NARA" = Norton Online Backup ARA
"Spotify" = Spotify
"Steam App 202480" = Creation Kit
"Steam App 72850" = The Elder Scrolls V: Skyrim
"WinRAR archiver" = WinRAR 4.20 (32-bit)
"Visual Studio Tools for the Office system 3.0 Runtime" = Visual Studio Tools for the Office system 3.0 Runtime
"VLC media player" = VLC media player 2.0.7

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 2013-06-06 04:56:24 | Computer Name = NiklasDator | Source = SideBySide | ID = 16842824
Description = Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Acer\Office
Addin 2003\ExcelAddIn2003.dll.Manifest. Det finns ett fel i manifest- eller principfilen
C:\Program Files (x86)\Acer\Office Addin 2003\ExcelAddIn2003.dll.Manifest på rad
4. Elementet asmv2:clrClassInvocation är ett underelement för urn:schemas-microsoft-com:asm.v1^entryPoint
och detta stöds inte av den här Windows-versionen.

Error - 2013-06-06 04:56:24 | Computer Name = NiklasDator | Source = SideBySide | ID = 16842824
Description = Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Acer\Office
Addin 2003\WordAddIn2003.dll.Manifest. Det finns ett fel i manifest- eller principfilen
C:\Program Files (x86)\Acer\Office Addin 2003\WordAddIn2003.dll.Manifest på rad
4. Elementet asmv2:clrClassInvocation är ett underelement för urn:schemas-microsoft-com:asm.v1^entryPoint
och detta stöds inte av den här Windows-versionen.

Error - 2013-06-06 04:56:24 | Computer Name = NiklasDator | Source = SideBySide | ID = 16842824
Description = Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Acer\Office
Addin 2003\PowerPointAddIn2003.dll.Manifest. Det finns ett fel i manifest- eller
principfilen C:\Program Files (x86)\Acer\Office Addin 2003\PowerPointAddIn2003.dll.Manifest
på rad 4. Elementet asmv2:clrClassInvocation är ett underelement för urn:schemas-microsoft-com:asm.v1^entryPoint
och detta stöds inte av den här Windows-versionen.

Error - 2013-06-06 04:56:46 | Computer Name = NiklasDator | Source = SideBySide | ID = 16842824
Description = Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Acer\Office
Addin 2003\ExcelAddIn2003.dll.Manifest. Det finns ett fel i manifest- eller principfilen
C:\Program Files (x86)\Acer\Office Addin 2003\ExcelAddIn2003.dll.Manifest på rad
4. Elementet asmv2:clrClassInvocation är ett underelement för urn:schemas-microsoft-com:asm.v1^entryPoint
och detta stöds inte av den här Windows-versionen.

Error - 2013-06-06 04:56:46 | Computer Name = NiklasDator | Source = SideBySide | ID = 16842824
Description = Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Acer\Office
Addin 2003\WordAddIn2003.dll.Manifest. Det finns ett fel i manifest- eller principfilen
C:\Program Files (x86)\Acer\Office Addin 2003\WordAddIn2003.dll.Manifest på rad
4. Elementet asmv2:clrClassInvocation är ett underelement för urn:schemas-microsoft-com:asm.v1^entryPoint
och detta stöds inte av den här Windows-versionen.

Error - 2013-06-06 04:56:46 | Computer Name = NiklasDator | Source = SideBySide | ID = 16842824
Description = Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Acer\Office
Addin 2003\PowerPointAddIn2003.dll.Manifest. Det finns ett fel i manifest- eller
principfilen C:\Program Files (x86)\Acer\Office Addin 2003\PowerPointAddIn2003.dll.Manifest
på rad 4. Elementet asmv2:clrClassInvocation är ett underelement för urn:schemas-microsoft-com:asm.v1^entryPoint
och detta stöds inte av den här Windows-versionen.

Error - 2013-06-07 01:37:28 | Computer Name = NiklasDator | Source = Application Hang | ID = 1002
Description = Programmet IEXPLORE.EXE, version 10.0.9200.16537, avslutades eftersom
det slutade samverka med Windows. Ytterligare information kan finnas i problemhistoriken
på kontrollpanelen för Åtgärdscentret och lösningar. Process-ID: 5d4 Starttid: 01ce6340e43a04ef

Avslutningstid:
15 Programsökväg: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE Rapport-ID:
54c36cc9-cf34-11e2-be79-2cd05a90497c Fullständigt namn på felaktigt paket: Program-ID
relativt till felaktigt paket:

Error - 2013-06-09 04:15:55 | Computer Name = NiklasDator | Source = SideBySide | ID = 16842824
Description = Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Acer\Office
Addin 2003\ExcelAddIn2003.dll.Manifest. Det finns ett fel i manifest- eller principfilen
C:\Program Files (x86)\Acer\Office Addin 2003\ExcelAddIn2003.dll.Manifest på rad
4. Elementet asmv2:clrClassInvocation är ett underelement för urn:schemas-microsoft-com:asm.v1^entryPoint
och detta stöds inte av den här Windows-versionen.

Error - 2013-06-09 04:15:55 | Computer Name = NiklasDator | Source = SideBySide | ID = 16842824
Description = Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Acer\Office
Addin 2003\WordAddIn2003.dll.Manifest. Det finns ett fel i manifest- eller principfilen
C:\Program Files (x86)\Acer\Office Addin 2003\WordAddIn2003.dll.Manifest på rad
4. Elementet asmv2:clrClassInvocation är ett underelement för urn:schemas-microsoft-com:asm.v1^entryPoint
och detta stöds inte av den här Windows-versionen.

Error - 2013-06-09 04:15:55 | Computer Name = NiklasDator | Source = SideBySide | ID = 16842824
Description = Det gick inte att skapa aktiveringskontext för C:\Program Files (x86)\Acer\Office
Addin 2003\PowerPointAddIn2003.dll.Manifest. Det finns ett fel i manifest- eller
principfilen C:\Program Files (x86)\Acer\Office Addin 2003\PowerPointAddIn2003.dll.Manifest
på rad 4. Elementet asmv2:clrClassInvocation är ett underelement för urn:schemas-microsoft-com:asm.v1^entryPoint
och detta stöds inte av den här Windows-versionen.

[ System Events ]
Error - 2013-05-31 10:50:10 | Computer Name = NiklasDator | Source = Service Control Manager | ID = 7011
Description = En timeout (30000 ms) inträffade vid väntan på transaktionssvar från
tjänsten BITS.

Error - 2013-06-01 06:04:52 | Computer Name = NiklasDator | Source = DCOM | ID = 10010
Description =

Error - 2013-06-03 10:39:39 | Computer Name = NiklasDator | Source = DCOM | ID = 10010
Description =

Error - 2013-06-03 10:39:39 | Computer Name = NiklasDator | Source = Microsoft-Windows-LanguagePackSetup | ID = 1000
Description = Initiering av CBS-klient misslyckades. Senaste fel: 0x80080005

Error - 2013-06-04 08:08:39 | Computer Name = NiklasDator | Source = EventLog | ID = 6008
Description = Den senaste avstängningen av datorn vid 14:07:17 den ?2013-?06-?04
skedde oväntat.

Error - 2013-06-06 03:20:37 | Computer Name = NiklasDator | Source = Service Control Manager | ID = 7009
Description = En timeout (30000 ms) inträffade vid väntan på att tjänsten Steam
Client Service skulle ansluta.

Error - 2013-06-06 03:20:37 | Computer Name = NiklasDator | Source = Service Control Manager | ID = 7000
Description = Tjänsten Steam Client Service kunde inte startas på grund av följande
fel: %%1053

Error - 2013-06-07 06:40:58 | Computer Name = NiklasDator | Source = Service Control Manager | ID = 7009
Description = En timeout (30000 ms) inträffade vid väntan på att tjänsten Steam
Client Service skulle ansluta.

Error - 2013-06-07 06:40:58 | Computer Name = NiklasDator | Source = Service Control Manager | ID = 7000
Description = Tjänsten Steam Client Service kunde inte startas på grund av följande
fel: %%1053

Error - 2013-06-10 05:43:34 | Computer Name = NiklasDator | Source = DCOM | ID = 10010
Description =


< End of report >
Flippy11
Active Member
 
Posts: 9
Joined: June 16th, 2013, 5:57 am

Re: v9 portal site cant be removed

Unread postby deltalima » June 18th, 2013, 3:36 pm

Hi Flippy11,

Run OTL Script

  • Double-click OTL.exe (Right click and choose "Run as administrator" in Vista/Win7).
  • Copy and Paste the following code into the Image textbox. Do not include the word Code
    Code: Select all
    :Commands
    [CREATERESTOREPOINT]
    
    :processes
    killallprocesses
    :otl
    O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    IE - HKLM\..\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}: "URL" = http://search.v9.com/web/?utm_source=b& ... 40A9B&ts=0
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://en.v9.com/?utm_source=b&utm_medi ... 1371373524
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://en.v9.com/?utm_source=b&utm_medi ... 1371373524
    :services
    :reg
    :files
    C:\Program Files (x86)\Conduit
    C:\Users\Niklas\AppData\Local\Conduit
    :commands
    [EMPTYTEMP]
    [EMPTYFLASH]
    [EMPTYJAVA]
    [RESETHOSTS]
    [REBOOT]
    
  • Then click the Run Fix button at the top.
  • Click Image.
  • OTL may ask to reboot the machine. Please do so if asked.
  • The report should appear in Notepad after the reboot.Copy and Paste that report in your next reply.

Please let me know how the computer is running now.
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: v9 portal site cant be removed

Unread postby Flippy11 » June 19th, 2013, 4:58 am

All processes killed
========== COMMANDS ==========
Restore point Set: OTL Restore Point
========== PROCESSES ==========
========== OTL ==========
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33BB0A4E-99AF-4226-BDF6-49120163DE86}\ not found.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page| /E : value set successfully!
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Page_URL| /E : value set successfully!
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
C:\Program Files (x86)\Conduit\Community Alerts folder moved successfully.
C:\Program Files (x86)\Conduit folder moved successfully.
File\Folder C:\Users\Niklas\AppData\Local\Conduit not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Niklas
->Temp folder emptied: 23353437 bytes
->Temporary Internet Files folder emptied: 417208704 bytes
->Flash cache emptied: 1341 bytes

User: Public

User: UpdatusUser
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 119245480 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 194642 bytes
RecycleBin emptied: 194661208 bytes

Total Files Cleaned = 720,00 mb


[EMPTYFLASH]

User: All Users

User: Default

User: Default User

User: Niklas
->Flash cache emptied: 0 bytes

User: Public

User: UpdatusUser

Total Flash Files Cleaned = 0,00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Niklas

User: Public

User: UpdatusUser

Total Java Files Cleaned = 0,00 mb

C:\Windows\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully

OTL by OldTimer - Version 3.2.69.0 log created on 06192013_105015

Files\Folders moved on Reboot...
C:\Users\Niklas\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.
File move failed. C:\Windows\temp\lm\Niklas\aipflib.log scheduled to be moved on reboot.
File move failed. C:\Windows\temp\lm\Niklas\LMutilps32.log scheduled to be moved on reboot.
File move failed. C:\Windows\temp\lm\dsiwmis.log scheduled to be moved on reboot.
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...


As far as the runability goes on my computer things have been running rather fluently. It would appear that the v9 thing is a Junkware or whatever you guys want categorise it with. The OTL fix took care of my problem with getting the startup page hijacked so that is good. I notice that i have a magnifiying glass at the role down list that links to v9 together with the regular ones to Bing and Yahoo. Not sure if that is a sign that the junkware is still on the computer.
Flippy11
Active Member
 
Posts: 9
Joined: June 16th, 2013, 5:57 am

Re: v9 portal site cant be removed

Unread postby deltalima » June 19th, 2013, 5:27 am

Hi Flippy11,


Download SystemLook 64 bit and save it to your Desktop

  • Double-click SystemLook.exe to run it.
  • Copy the content of the following codebox into the main textfield:
    Code: Select all
    :filefind
    *Fun4IM*
    *Bandoo*
    *Searchnu*
    *Searchqu*
    *iLivid*
    *whitesmoke*
    *datamngr*
    *trolltech*
    *v9*
    
    :folderfind
    *Fun4IM*
    *Bandoo*
    *Searchnu*
    *Searchqu*
    *iLivid*
    *whitesmoke*
    *datamngr*
    *trolltech*
    *v9*
    
    :Regfind
    Fun4IM
    Bandoo
    Searchnu
    Searchqu
    iLivid
    whitesmoke
    datamngr
    kelkoopartners
    trolltech
    v9
    
  • Click the Look button to start the scan.
  • When finished, a notepad window will open with the results of the scan. Please post this log in your next reply.

Note: The log can also be found on your Desktop entitled SystemLook.txt
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: v9 portal site cant be removed

Unread postby Flippy11 » June 19th, 2013, 12:34 pm

PART 1

SystemLook 04.09.10 by jpshortstuff
Log created at 18:29 on 19/06/2013 by Niklas
Administrator - Elevation successful

========== filefind ==========

Searching for "*Fun4IM*"
No files found.

Searching for "*Bandoo*"
No files found.

Searching for "*Searchnu*"
No files found.

Searching for "*Searchqu*"
No files found.

Searching for "*iLivid*"
No files found.

Searching for "*whitesmoke*"
No files found.

Searching for "*datamngr*"
No files found.

Searching for "*trolltech*"
No files found.

Searching for "*v9*"
C:\Program Files\WindowsApps\TuneIn.TuneInRadio_1.0.1.587_neutral__6bhtb546zcxnj\nVentive.Umbrella.Views.WinRT.dll --a---- 182272 bytes [14:14 28/05/2013] [11:13 30/09/2012] B14841F00C45F2AD99DA0260847A8096
C:\Program Files\WindowsApps\TuneIn.TuneInRadio_1.1.0.0_neutral__6bhtb546zcxnj\nVentive.Umbrella.Views.WinRT.dll --a---- 317440 bytes [15:11 31/05/2013] [15:36 31/05/2013] 31FE34C2F4DE9FF28AE64429A1E4ADCB
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll --a---- 131072 bytes [21:23 29/07/2008] [21:23 29/07/2008] E4A249885F8F5816222FCD240440D86E
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll --a---- 45056 bytes [21:23 29/07/2008] [21:23 29/07/2008] 97DD355E2ABAB2BC1094E5D70A62CDB4
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll --a---- 81920 bytes [21:23 29/07/2008] [21:23 29/07/2008] 05EDF11CD5350AFE06CF838454F5918F
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll --a---- 36864 bytes [21:23 29/07/2008] [21:23 29/07/2008] 65682EC8401930BB301074FF78C7E302
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll --a---- 36864 bytes [21:23 29/07/2008] [21:23 29/07/2008] 8F051A03B0DBF9E28D462CDFAB8ED4B6
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\AddInViews\Microsoft.Office.Tools.v9.0.dll --a---- 90112 bytes [21:23 29/07/2008] [21:23 29/07/2008] E4ABEB63BE4F51E03B885EC55ACE199B
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll --a---- 77824 bytes [21:23 29/07/2008] [21:23 29/07/2008] 4EC5421991ADB0BAAC8D27C9D8CBBD27
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll --a---- 28672 bytes [16:39 17/06/2008] [16:39 17/06/2008] 04CF8B8CBDC10C6A05E5E60435208C87
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\Contracts\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.dll --a---- 49152 bytes [21:23 29/07/2008] [21:23 29/07/2008] 8EE601F016AF0E16F668E181CAAEAEC6
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\HostSideAdapters\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0.dll --a---- 36864 bytes [21:23 29/07/2008] [21:23 29/07/2008] 160B16EB6219A5AE375FC347867F84EE
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v9.0.dll --a---- 77824 bytes [21:23 29/07/2008] [21:23 29/07/2008] 0B3B60094E1A83BE30342FD30990EB57
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0.dll --a---- 61440 bytes [21:23 29/07/2008] [21:23 29/07/2008] FADA80E656E413A20127DF43A3A2858F
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v9.0.dll --a---- 40960 bytes [21:23 29/07/2008] [21:23 29/07/2008] 255F5B4694D7A1081A7355A31EEFFD60
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v9.0.dll --a---- 73728 bytes [21:23 29/07/2008] [21:23 29/07/2008] 895DAF5D3E11C92AC2E68A154F57DB2C
C:\Program Files (x86)\CyberLink\MediaEspresso\subsys\Video\Profile\WMV9 - G(H).prx --a---- 6824 bytes [00:23 08/02/2013] [00:23 08/02/2013] 0B283800220572BE56F98B8841B45726
C:\Program Files (x86)\CyberLink\MediaEspresso\subsys\Video\Profile\WMV9 - G(L).prx --a---- 6824 bytes [00:23 08/02/2013] [00:23 08/02/2013] 6B8C07351EE3C075C1AC27B8FB173BC1
C:\Program Files (x86)\CyberLink\MediaEspresso\subsys\Video\Profile\WMV9 - G(M).prx --a---- 6824 bytes [00:23 08/02/2013] [00:23 08/02/2013] 8D51A48A392B6D165F1EE9A32A91A19F
C:\Program Files (x86)\CyberLink\MediaEspresso\subsys\Video\Profile\WMV 9 for Color Pocket PC (150 Kbps).prx --a---- 6018 bytes [00:23 08/02/2013] [00:23 08/02/2013] CBD211B034FFA54C45BFFDD0EB3D3294
C:\Program Files (x86)\CyberLink\MediaEspresso\subsys\Video\Profile\WMV 9 for Color Pocket PC (225 Kbps).prx --a---- 6030 bytes [00:23 08/02/2013] [00:23 08/02/2013] 09C5D5B15F15B5BB739508BBEABE55AE
C:\Program Files (x86)\CyberLink\MediaEspresso\subsys\Video\Profile\WMV 9 for Color Pocket PC High Quality-NTSC.prx --a---- 7418 bytes [00:23 08/02/2013] [00:23 08/02/2013] 648D162E3F43CD8D12164473649B715F
C:\Program Files (x86)\CyberLink\MediaEspresso\subsys\Video\Profile\WMV 9 for Color Pocket PC High Quality-PAL.prx --a---- 7418 bytes [00:23 08/02/2013] [00:23 08/02/2013] 84643BEAC40433241F3F51E7E249B4AF
C:\Program Files (x86)\CyberLink\MediaEspresso\subsys\Video\Profile\WMV 9 HD High Quality-NTSC.prx --a---- 7046 bytes [00:23 08/02/2013] [00:23 08/02/2013] 66F0B6662402D0007034A4E865842A90
C:\Program Files (x86)\CyberLink\MediaEspresso\subsys\Video\Profile\WMV 9 HD High Quality-PAL.prx --a---- 7046 bytes [00:23 08/02/2013] [00:23 08/02/2013] 4B1B95CFC79503F0D11508126381F10B
C:\Program Files (x86)\CyberLink\MediaEspresso\subsys\Video\Profile\WMV 9 HD Standard Quality-NTSC.prx --a---- 6672 bytes [00:23 08/02/2013] [00:23 08/02/2013] F7D3037F73358F5004CD89D445E4A570
C:\Program Files (x86)\CyberLink\MediaEspresso\subsys\Video\Profile\WMV 9 HD Standard Quality-PAL.prx --a---- 6672 bytes [00:23 08/02/2013] [00:23 08/02/2013] EB264C20B08C06A559C6CF90D78B223C
C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\Microsoft.Office.Tools.Common.v9.0.dll --a---- 356352 bytes [01:27 19/01/2011] [01:27 19/01/2011] 0A8FCA67378EC92E2F304E6750DD9FD1
C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\Microsoft.Office.Tools.Outlook.v9.0.dll --a---- 77824 bytes [01:27 19/01/2011] [01:27 19/01/2011] 41D096C3E61378485D7B8AAFF00C245D
C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\Microsoft.Office.Tools.v9.0.dll --a---- 94208 bytes [01:27 19/01/2011] [01:27 19/01/2011] CF53CB86A8D49F5CCA58D8FF8AE246A9
C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll --a---- 77824 bytes [01:27 19/01/2011] [01:27 19/01/2011] DC553264A749613C331C8B989A1A9B2A
C:\Program Files (x86)\Steam\resource\overlay_english.txt --a---- 21892 bytes [12:51 24/04/2013] [20:00 09/05/2013] 9410CABBE313A64A8B987AB915EDB771
C:\Program Files (x86)\Steam\resource\overlay_thai.txt --a---- 43998 bytes [13:37 12/04/2013] [21:56 03/06/2013] 053FD48C18A2E72DB46F138977A7BAF0
C:\Users\Niklas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\2J0NIS8D\mqdefaultCASUV9Y7.jpg --a---- 12196 bytes [16:26 19/06/2013] [16:26 19/06/2013] 6AB98EB9D0EC372B2665402515D47B9C
C:\Users\Niklas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\40H19E1L\defaultCA0THV9K.jpg --a---- 3667 bytes [10:38 19/06/2013] [10:38 19/06/2013] 30A316FA304BCC2B6A67750734836408
C:\Users\Niklas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\40H19E1L\MV5BMTI0ODc1OTM0MF5BMl5BanBnXkFtZTYwOTQxNTQ2._V1._SX148_CR0,0,148,200_[1].jpg --a---- 14932 bytes [10:57 19/06/2013] [10:57 19/06/2013] 74E64408468021194EA09E0E19EF6E54
C:\Users\Niklas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BIUIRMSF\addv9qqM[1].jpg --a---- 48404 bytes [10:55 19/06/2013] [10:55 19/06/2013] 6FB0A164159A6E058FB4EFC19CB3BED2
C:\Users\Niklas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BIUIRMSF\MV5BMTY0MzM5NTk1NV5BMl5BanBnXkFtZTcwMDgxODYzMw@@._V1_SY105_CR26,0,105,105_[1].jpg --a---- 4860 bytes [10:58 19/06/2013] [10:58 19/06/2013] D4FEFC597B27DE12A375B16DC8A7C1CC
C:\Users\Niklas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\L0VAP90L\mqdefaultCAXQPV9B.jpg --a---- 12489 bytes [16:15 19/06/2013] [16:15 19/06/2013] FC3B36CF32B00D90EF593319A77D6144
C:\Users\Niklas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\L0VAP90L\MV5BMjIyNTQ5NjQ1OV5BMl5BanBnXkFtZTcwODg1MDU4OA@@._V1._SX148_CR0,0,148,200_[1].jpg --a---- 10947 bytes [11:01 19/06/2013] [11:01 19/06/2013] 0FBD8FBA0D541F0F11780BD91121C6DD
C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Tools.Common.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.Office.Tools.Common.v9.0.dll --a---- 356352 bytes [14:20 28/05/2013] [14:20 28/05/2013] E047210B4CE2BBF0F6A9819031C5874A
C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Tools.Excel.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.Office.Tools.Excel.v9.0.dll --a---- 438272 bytes [14:20 28/05/2013] [14:20 28/05/2013] C16BF8F10B74BA2A13B410948F29A145
C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Tools.Outlook.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.Office.Tools.Outlook.v9.0.dll --a---- 77824 bytes [14:20 28/05/2013] [14:20 28/05/2013] DEBBCB31F93A63097FA06E3CE9BE9381
C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Tools.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.Office.Tools.v9.0.dll --a---- 90112 bytes [14:20 28/05/2013] [14:20 28/05/2013] E4ABEB63BE4F51E03B885EC55ACE199B
C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Tools.Word.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.Office.Tools.Word.v9.0.dll --a---- 299008 bytes [14:20 28/05/2013] [14:20 28/05/2013] CB10B18955E8E185356582DF8FF8A540
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0.dll --a---- 282624 bytes [14:20 28/05/2013] [14:20 28/05/2013] FAF5BA35FC24780CE1DCAAD45E381196
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll --a---- 45056 bytes [14:20 28/05/2013] [14:20 28/05/2013] 97DD355E2ABAB2BC1094E5D70A62CDB4
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll --a---- 28672 bytes [14:20 28/05/2013] [14:20 28/05/2013] 04CF8B8CBDC10C6A05E5E60435208C87
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0.dll --a---- 36864 bytes [14:20 28/05/2013] [14:20 28/05/2013] 160B16EB6219A5AE375FC347867F84EE
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0.dll --a---- 143360 bytes [14:20 28/05/2013] [14:20 28/05/2013] FC81F9B746A532BCF30D3D65B9EFC212
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll --a---- 77824 bytes [14:20 28/05/2013] [14:20 28/05/2013] 4EC5421991ADB0BAAC8D27C9D8CBBD27
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0.dll --a---- 106496 bytes [14:20 28/05/2013] [14:20 28/05/2013] 1FC76CB710C22257DDB11609C550E95E
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll --a---- 81920 bytes [14:20 28/05/2013] [14:20 28/05/2013] 05EDF11CD5350AFE06CF838454F5918F
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll --a---- 131072 bytes [14:20 28/05/2013] [14:20 28/05/2013] E4A249885F8F5816222FCD240440D86E
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Contract.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.dll --a---- 49152 bytes [14:20 28/05/2013] [14:20 28/05/2013] 8EE601F016AF0E16F668E181CAAEAEC6
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Controls.ContainerControl.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.Controls.ContainerControl.v9.0.dll --a---- 65536 bytes [14:20 28/05/2013] [14:20 28/05/2013] 17081BAF360FDF12F38792702AE00A82
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll --a---- 36864 bytes [14:20 28/05/2013] [14:20 28/05/2013] 65682EC8401930BB301074FF78C7E302
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0.dll --a---- 53248 bytes [14:20 28/05/2013] [14:20 28/05/2013] A7F3BA634ABA94E3B32B912B869824A4
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v9.0.dll --a---- 77824 bytes [14:20 28/05/2013] [14:20 28/05/2013] 0B3B60094E1A83BE30342FD30990EB57
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0.dll --a---- 61440 bytes [14:20 28/05/2013] [14:20 28/05/2013] FADA80E656E413A20127DF43A3A2858F
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v9.0.dll --a---- 40960 bytes [14:20 28/05/2013] [14:20 28/05/2013] 255F5B4694D7A1081A7355A31EEFFD60
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Runtime.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.Runtime.v9.0.dll --a---- 299008 bytes [14:20 28/05/2013] [14:20 28/05/2013] ADD6883AC37053725C292103FACA876B
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll --a---- 36864 bytes [14:20 28/05/2013] [14:20 28/05/2013] 8F051A03B0DBF9E28D462CDFAB8ED4B6
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0.dll --a---- 65536 bytes [14:20 28/05/2013] [14:20 28/05/2013] 0A8FF5C444DC364B861142E9C48995C7
C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v9.0\9.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v9.0.dll --a---- 73728 bytes [14:20 28/05/2013] [14:20 28/05/2013] 895DAF5D3E11C92AC2E68A154F57DB2C
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Office.To#\7dbee056dbcca40169b1ccf01a488950\Microsoft.Office.Tools.v9.0.ni.dll --a---- 147968 bytes [11:13 03/06/2013] [11:13 03/06/2013] 79A28081ED20D771CD20CD4221AC7B66
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\20f56038d4990b2c1dfe1461250d1715\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.ni.dll --a---- 42496 bytes [11:13 03/06/2013] [11:13 03/06/2013] E57CFC5A1335272EE56F881151047BF1
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\21aafd94c16c36d3146a0b55f6eb6faa\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.ni.dll --a---- 112128 bytes [11:13 03/06/2013] [11:13 03/06/2013] CE785E4EE857A647D254B9A20F1FF3D5
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\33de5a2d5f5c1ec1e8a2c34e854d52cc\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0.ni.dll --a---- 53760 bytes [11:13 03/06/2013] [11:13 03/06/2013] 281E05958685C82B484FBE94213F5563
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\3d99ea356d40026e7e82eed721028423\Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0.ni.dll --a---- 147456 bytes [11:13 03/06/2013] [11:13 03/06/2013] 26FC64C6D258B398E75F1EBEC4F5DA6C
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\55a8a244252fc187dd9ce39394b1895c\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.ni.dll --a---- 211456 bytes [11:13 03/06/2013] [11:13 03/06/2013] DB8F77C2A12095E83D335AF82EECACD5
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\75b266cace76ec32454eaa05449ca58f\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.ni.dll --a---- 34816 bytes [11:13 03/06/2013] [11:13 03/06/2013] 02E2F9452B80ABCFC9D7339B734AF9B9
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\76a52de9ff87ee9ae1fa8e320e1bf035\Microsoft.VisualStudio.Tools.Office.Runtime.v9.0.ni.dll --a---- 477184 bytes [11:13 03/06/2013] [11:13 03/06/2013] EEEE4E4B651748D69E4C2AD80B1DCF82
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\7bc1c354c6fd723b15222ea2e19a8cc6\Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0.ni.dll --a---- 137728 bytes [11:13 03/06/2013] [11:13 03/06/2013] DA38646435F21B9DBC41CA61ACA1B008
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\8b5dadf206b34566e03c391eed99adad\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.ni.dll --a---- 303616 bytes [11:13 03/06/2013] [11:13 03/06/2013] 28AE88AF719F38713AAC99631E7A8683
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\9b3604664251d1f150cce6f99f161148\Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0.ni.dll --a---- 1299456 bytes [11:13 03/06/2013] [11:13 03/06/2013] B901EAA3012BB45C199430FA962B91F6
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\aa9de7a0ff9b27bcbc041489e01f26b9\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0.ni.dll --a---- 335872 bytes [11:13 03/06/2013] [11:13 03/06/2013] FAC4425C047E6D6F4C6A04B86FC744B9
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\b3674763166cc6a1d811c9f870c0a767\Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0.ni.dll --a---- 284672 bytes [11:13 03/06/2013] [11:13 03/06/2013] 6646A8ECCED137DA8FD507B2245D4322
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\b97ef1121305629d55f9638dde348113\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.ni.dll --a---- 60928 bytes [11:13 03/06/2013] [11:13 03/06/2013] 263BEC263D8696BA07D96288142FF782
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\bb7264ce33941b7d91767b14b31fbf02\Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0.ni.dll --a---- 99840 bytes [11:13 03/06/2013] [11:13 03/06/2013] 696AEB12676A2132DC1B236AC28ABD38
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\c2459c69dbfe0adeabafdea80ca8d997\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.ni.dll --a---- 133120 bytes [11:13 03/06/2013] [11:13 03/06/2013] 2D04A4A71028EB5E6644D7D8F442BF87
C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualStu#\e01e93de5fe5e568796dc2d64a8907cf\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.ni.dll --a---- 42496 bytes [11:13 03/06/2013] [11:13 03/06/2013] E4A1243E4CDE74B554E90B9052D848E3
C:\Windows\Temp\mcafee_5Wv1ysEOtIobv9F --a---- 0 bytes [10:40 19/06/2013] [10:40 19/06/2013] (Unable to calculate MD5)

========== folderfind ==========
Flippy11
Active Member
 
Posts: 9
Joined: June 16th, 2013, 5:57 am

Re: v9 portal site cant be removed

Unread postby Flippy11 » June 19th, 2013, 12:35 pm

PART 2

Searching for "Fun4IM"
No data found.

Searching for "Bandoo"
No data found.

Searching for "Searchnu"
No data found.

Searching for "Searchqu"
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\CLSID\{2FED26BB-C12C-51A4-B140-785E119523D6}]
"ActivatableClassId"="AppEx.Sports.Services.TypeDefs.Request.AppSearchQuery"
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\Package\Microsoft.BingSports_1.7.0.26_x64__8wekyb3d8bbwe\ActivatableClassId\AppEx.Sports.Services.TypeDefs.Request.AppSearchQuery]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF63}]
@="ISearchQueryHelper"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF63}]
@="ISearchQueryHelper"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF63}]
@="ISearchQueryHelper"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\CLSID\{2FED26BB-C12C-51A4-B140-785E119523D6}]
"ActivatableClassId"="AppEx.Sports.Services.TypeDefs.Request.AppSearchQuery"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\Package\Microsoft.BingSports_1.7.0.26_x64__8wekyb3d8bbwe\ActivatableClassId\AppEx.Sports.Services.TypeDefs.Request.AppSearchQuery]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\CLSID\{2FED26BB-C12C-51A4-B140-785E119523D6}]
"ActivatableClassId"="AppEx.Sports.Services.TypeDefs.Request.AppSearchQuery"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\Package\Microsoft.BingSports_1.7.0.26_x64__8wekyb3d8bbwe\ActivatableClassId\AppEx.Sports.Services.TypeDefs.Request.AppSearchQuery]

Searching for "iLivid"
No data found.

Searching for "whitesmoke"
No data found.

Searching for "datamngr"
No data found.

Searching for "kelkoopartners"
No data found.

Searching for "trolltech"
No data found.
Flippy11
Active Member
 
Posts: 9
Joined: June 16th, 2013, 5:57 am

Re: v9 portal site cant be removed

Unread postby Flippy11 » June 19th, 2013, 12:36 pm

PART 3

Searching for "v9"
[HKEY_CURRENT_USER\Software\Microsoft\AuthCookies\Live\Default\CAW]
"Data"="ct%3D1371658897%26bver%3D8%26appid%3DDefault%26da%3D%253CEncryptedData%2520xmlns%253D%2522http://www.w3.org/2001/04/xmlenc%2523%2522%2520Id%253D%2522BinaryDAToken1%2522%2520Type%253D%2522http://www.w3.org/2001/04/xmlenc%2523Element%2522%253E%253CEncryptionMethod%2520Algorithm%253D%2522http://www.w3.org/2001/04/xmlenc%2523tripledes-cbc%2522%253E%253C/EncryptionMethod%253E%253Cds:KeyInfo%2520xmlns:ds%253D%2522http://www.w3.org/2000/09/xmldsig%2523%2522%253E%253Cds:KeyName%253Ehttp://Passport.NET/STS%253C/ds:KeyName%253E%253C/ds:KeyInfo%253E%253CCipherData%253E%253CCipherValue%253ECmCnl9uW6pVs4zjLvew6pMh%252B40EWnYq6mgCNp/GLNFi4NdzeV4bhFp/rdHkQrR660UwdQUQMqed3lXWq%252B890yjLn4n%252BmrlZSEfeJlvqH/IE1jfseYea807/yKAC9wQG7Hy6f73M94YwKltz29WtKs4aUNczfnvpundCbHmMbX/udw2JFHDaDAd3m6cMPTI6z2fjv4F0tJcPzJkkttBUJjYJKxIFdRi1iKMr/iWILbMgR7XujungabQqV0R3syM4uc/SNnRZj1AlFEBhGcaVTmWu0BACwsEXBI587OF8dODpi4lQjL5S3CW4HDxftH7Zzyq4F3hPNL3lGLyJE1GM1jAlfzGtsNj
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433\Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca]
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433\Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca]
[HKEY_CURRENT_USER\Software\RegisteredApplications]
"AppX65w6g80kyvgvgn5vtngyw73f85d1vv99"="Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Repository\Packages\Microsoft.BingMaps_1.5.1.240_x64__8wekyb3d8bbwe\AppexMaps\Capabilities"
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\CLSID\{0FD942A1-89AB-5908-8EBD-33A69065CE7C}]
"ActivatableClassId"="Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa"
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\CLSID\{2A7BCD23-182C-5D84-94E1-455488FB40AD}]
"ActivatableClassId"="Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa"
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\CLSID\{7EB1414B-1310-5A1C-8538-69CC08E0040C}]
"ActivatableClassId"="Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca"
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\CLSID\{F9D9A22B-F865-561F-8580-68F72D2B3256}]
"ActivatableClassId"="Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca"
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Chat.AppX3c1knmbpnyw7dcz3c1px2q6ng92xbx23.mca]
"Server"="Microsoft.WindowsLive.Chat.AppXe17009xtjkaqeftqpv9m23c9zhpahrr1.mca"
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca]
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca]
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\Server\Microsoft.WindowsLive.Chat.AppXe17009xtjkaqeftqpv9m23c9zhpahrr1.mca]
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\Server\Microsoft.WindowsLive.Platform.Server]
"ActivatableClasses"="Microsoft.WindowsLive.Platform.Service.RemoteProcess Microsoft.WindowsLive.Mail.AppX67yt08jpqm1w1kpfbgkand0tcwaptzxa.mca Microsoft.WindowsLive.Mail.AppXf1q8wy237qenb4q4d59btqqszyrrhc3j.mca Microsoft.WindowsLive.Mail.AppX8krqrbp825ntvrhy2b0khhbmaqjv4egm.mca Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca Microsoft.WindowsLive.Mail.AppXmjcjvyge0mk02cswrfpx0bjc2e1xctef.mca Microsoft.WindowsLive.Mail.AppXr95v4mwfkgs3fzqx54esfa96s2s9c1b7.mca Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca Microsoft.WindowsLive.Mail.AppXh9j628662aahnc03yv42by6z2schqp4w.mca Microsoft.WindowsLive.Mail.AppXj3e9v0xw9sf8t58nqr15tqqb2yq4zsfg.mca"
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\Package\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa]
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\Package\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa]
[HKEY_CURRENT_USER\Software\Classes\ActivatableClasses\Package\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\Server\Microsoft.ZuneVideo.wwa]
"ActivatableClasses"="Microsoft.ZuneVideo.wwa Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa Microsoft.ZuneVideo.AppX1tbn0ez4ab5dwgnfaa5zkbfc3vrk0tdc.wwa Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa Microsoft.ZuneVideo.AppXba8ttwvb62e7xa2arhf0db5b38051pmg.wwa Microsoft.ZuneVideo.AppXjanwr0cnsbpajd6zsemkp5y4k1tvykqn.wwa"
[HKEY_CURRENT_USER\Software\Classes\AppXhjhjmgrfm2d7rd026az898dy2p1pcsyt\Shell\Open]
"ActivatableClassId"="Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa"
[HKEY_CURRENT_USER\Software\Classes\AppXrq4vyee9vbnr7eexbv9qyv0cqanwx7bx]
[HKEY_CURRENT_USER\Software\Classes\AppXw0bkrc56r4ydrbqesv6xpgk4hn3zypmm\Shell\Open]
"ActivatableClassId"="Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa"
[HKEY_CURRENT_USER\Software\Classes\Extensions\ContractId\Windows.BackgroundTasks\PackageId\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca]
[HKEY_CURRENT_USER\Software\Classes\Extensions\ContractId\Windows.BackgroundTasks\PackageId\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca]
[HKEY_CURRENT_USER\Software\Classes\Extensions\ContractId\Windows.File\PackageId\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa]
[HKEY_CURRENT_USER\Software\Classes\Extensions\ContractId\Windows.Protocol\PackageId\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa]
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Repository\Packages\Microsoft.SkypeApp_1.3.0.112_x86__kzf8qxf38zg5c\App\Capabilities\URLAssociations]
"sms"="AppXrq4vyee9vbnr7eexbv9qyv0cqanwx7bx"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|AppInfoDocument|Microsoft.VisualStudio.Tools.Office.AppInfoDocument|Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|AppInfoDocument|Microsoft.VisualStudio.Tools.Office.AppInfoDocument|Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>p%T?EaCDt?tXb7R),j))"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|AddInSideAdapters|Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|AddInSideAdapters|Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll]
"Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^VSTA_Runtime_12677_x86_enu>g`=tb{~6D@7N!uPl8@uy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|AddInSideAdapters|Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|AddInSideAdapters|Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>kv5S_2TUBA-s!nRDtQw!"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|AddInSideAdapters|Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|AddInSideAdapters|Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>he9&9?uwg9!wLW76R[Ec"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|AddInSideAdapters|Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|AddInSideAdapters|Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>teB=vWMLt9=4,k&heFk."
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|AddInViews|Microsoft.Office.Tools.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|AddInViews|Microsoft.Office.Tools.v9.0.dll]
"Microsoft.Office.Tools.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>[=.Z.fc*B?j~V$l?=T$`"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|AddInViews|Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|AddInViews|Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll]
"Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^VSTA_Runtime_12677_x86_enu>]l.hr]xB'994s38ehb=b"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|Contracts|Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|Contracts|Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll]
"Microsoft.VisualStudio.Tools.Applications.Contract.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.21022.123",culture="neutral""="Kzx3VHJa&5G(eqFll(b^VSTA_Runtime_12677_x86_enu>7^]-7rTnP?AvwFnXF?&g"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|Contracts|Microsoft.VisualStudio.Tools.Office.Contract.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|Contracts|Microsoft.VisualStudio.Tools.Office.Contract.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.Contract.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>My?,5K}$S@iOyDFkqgtT"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|HostSideAdapters|Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|HostSideAdapters|Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0.dll]
"Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^VSTA_Runtime_12677_x86_enu>zBs~vXyse=Xrg=mAscU-"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|HostSideAdapters|Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|HostSideAdapters|Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>?Mz+Fyaj~9.{JHvb=&Bh"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|HostSideAdapters|Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|HostSideAdapters|Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>1curWN56{8?mTl,8Mb3W"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|HostSideAdapters|Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|HostSideAdapters|Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>zqluKv)&S?{b}4K}4Zy9"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|HostSideAdapters|Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v9.0.dll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Program Files (x86)|Common Files|Microsoft Shared|VSTA|Pipeline|HostSideAdapters|Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v9.0.dll]
"Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>?j`Ayj7}u8Z(bhPk5DFQ"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^VSTA_Runtime_12677_x86_enu>)ZdT6o,8y@}tMkmh4c50"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^VSTA_Runtime_12677_x86_enu>XEm75Am(19kR]JNBE-.C"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^VSTA_Runtime_12677_x86_enu>YboUHfrC`8}PCR&`Ke{4"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Applications.Contract.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.21022.123",culture="neutral""="Kzx3VHJa&5G(eqFll(b^VSTA_Runtime_12677_x86_enu>OALt@QHTN=Z6H.sLLNcU"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^VSTA_Runtime_12677_x86_enu>uMU(Z83RN@d)Kqjbn%})"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^VSTA_Runtime_12677_x86_enu>O^QWiy[[{9^M10c&![*z"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^VSTA_Runtime_12677_x86_enu>3']5Zguot?@ZDGRp$$Ry"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>p!`5wkCFUA6]oM_ZOSR+"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>}!uRuW8%8@Qe^*Q9w4G9"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>M3,_ARBD79wjD68n9H[&"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.Office.Tools.Outlook.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>&E@,pH%I$AnY.8fA[=Z`"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.Office.Tools.Excel.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>R5}_aJ)n19!TcV67FZ!+"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.Office.Tools.Word.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>YL'fKS$kt?tcu}GDe&Md"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>YLmVJpRZe?wdZh=+m(O3"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.Office.Tools.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>-Y%5gwisZ@!jkPQ_mKa1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Runtime.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>5jeUet@y6??7,q.zl}ak"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.Office.Tools.Common.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>hBMa05TQ{8BA)YM&9)3T"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>dFhxrZSnn@4q^V[WF?hv"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>GlXk$B@tx9ozVJ'CET?!"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Contract.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>0jQ{od%%v?A*.7A+cGsI"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>jrbiR2KT*=C]qeh!J)IG"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>(c1pp{SvE9F!iab*FvHu"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>]B^jU5*kDA6PEAFljQ]3"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>[c@Vr&@Mp@BbdQ6z}Dj7"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Controls.ContainerControl.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""="Kzx3VHJa&5G(eqFll(b^Runtime_Redist_for_VSTO_11155_x86_enu>i8A18H}{M?dQ,lCY_bvK"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Components\55EAFA0B8A4403B428FDE038B252C621]
"x86\2070"="yh1BVo+8A$!!!!!MKKSkOemOobeFilesIntl_2070>s!+1Nt`NV97_$ifFwWel"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Components\55EAFA0B8A4403B428FDE038B252C621]
"x86\2074"="yh1BVo+8A$!!!!!MKKSkOemOobeFilesIntl_2074>t)[($.v9k8'*bZKK)UoN"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MsRDP.MsRDP.8]
@="MsRDP Class v9"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MsTscAx.MsTscAx]
@="MsTscAx Class v9"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MsTscAx.MsTscAx.9]
@="MsTscAx Class v9"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command]
@="C:\Program Files\Internet Explorer\iexplore.exe http://en.v9.com/?utm_source=b&utm_medi ... 1371373524"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\10dbd30a\413818bd\53]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\1b8061d4\191a2b8f\51]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\25016a16\24ec9ba0\3d]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\27dee8be\84bbfd4\55]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\29e89c9b\5a69d2b6\4c]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.Contract.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\318c21ae\6d8d2e1\60]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\4c502bfe\6e7e35f9\4d]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\5eb5da09\37c13af0\5d]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\5f403964\6f8b5466\4b]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\61b2c30f\7ae270df\56]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\696e98a8\196b34e9\59]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\6f093746\493753d2\4a]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\700244f4\6a18bbf1\54]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.Contract.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\791c4ec4\6d3d918c\3e]
"DisplayName"="Microsoft.Office.Tools.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7ebb1b7c\af27c79\5f]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.Runtime.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\7ecb7908\1be78f58\5e]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\IL\b50d826\6c60d2ab\52]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\110db8ad\7ecb7908\38]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\172a6d0a\5f403964\26]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\17d49dae\5eb5da09\37]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\1ed3f954\318c21ae\2a]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\30c713cc\b50d826\2c]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\350c026a\791c4ec4\1f]
"DisplayName"="Microsoft.Office.Tools.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3741c7a5\4c502bfe\27]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3762b89a\700244f4\2d]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.Contract.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\3779af22\7ebb1b7c\31]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.Runtime.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\435ee1bb\25016a16\29]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\46ff584d\696e98a8\2b]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\4ce122b6\61b2c30f\30]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\51ebd17a\1b8061d4\23]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\57632c41\29e89c9b\25]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.Contract.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\600f9eb1\10dbd30a\2e]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\688bf2ec\6f093746\24]
"DisplayName"="Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NativeImagesIndex\v2.0.50727_32\NI\794b0063\27dee8be\2f]
"DisplayName"="Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0,9.0.0.0,,b03f5f7f11d50a3a"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\PHISHINGFILTER]
"ValueName"="EnabledV9"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main]
"Default_Page_URL"="http://en.v9.com/?utm_source=b&utm_medium=bnd&from=bnd&uid=C400-MTFDDAK128MAM_00000000130109240A9B&ts=1371373524"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main]
"Start Page"="http://en.v9.com/?utm_source=b&utm_medium=bnd&from=bnd&uid=C400-MTFDDAK128MAM_00000000130109240A9B&ts=1371373524"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}]
"DisplayName"="v9"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}]
"URL"="http://search.v9.com/web/?utm_source=b&utm_medium=bnd&from=bnd&uid=C400-MTFDDAK128MAM_00000000130109240A9B&ts=0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\TelemetryClient\OEMInfo]
"OEMOptionalInfoId"="pZjZ2ONpTePpyYPjcYRSW2AoA6aCWNwYHnScX/o7AeA/d1CEsx0pISXJBrvhV9gE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0093040BB0258D14E86D6B933B2B9E81]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.Office.Tools.Excel.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\062E9D9FB39BB01478269CE724C7DA08]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\13CC553F9DCF17F438E7669A223827A1]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\169308B6ECCB7C9409A57C64330E9103]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1C8E899AA0E91CE478374358A5A8FD20]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F634A93F525C9D4595E106D280FBF52]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\21B41DCD782B16A4FB93C7E448906696]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Office.Contract.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\24917672C895F314FAA0BE471AE04798]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.Office.Tools.Common.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\258F6BE391AC3F84B82E6765C4C0EBF6]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Office.Controls.ContainerControl.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2BF7175E2765F71469B1FCE3F911E22B]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3BDC5BF6CA433294DBC458D6A551A444]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\42465714C9294A340985ADC325E7B85B]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A03ED8C90BFC54499EF7E4BAD33D4CF]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4DD1D06EF40BA3D4E9D6360A4D8D4E1F]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\51A671B51CAD15A4D89266380338AE21]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5AB518B313B6E09438691D7DAE2D601C]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5BF322F6882065A4FBC46836FB5BDE8B]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.Office.Tools.Word.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\645F63C966C865A4BAA63D38707237AF]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\72C7B5CB4A271484AAA6DD42586307FC]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Office.Runtime.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\862DF3DD958F5DD4EAF488EBF3A87FCA]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.Office.Tools.Outlook.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86EF3CF442D0C024D9636EE38A5073B0]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\971EB058A25E9B44288EE36CC920AA16]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9DB7F042709648843A74580D522CE2BA]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\AddInViews\Microsoft.Office.Tools.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9DE5C850D6A734447ABD5BD03DA6CD00]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE9CB35325A9F3C4DADC66E53DB8CAB8]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\Contracts\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C59B781CAE8398C48A17F018A63738A2]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.Office.Tools.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C930560F076B914449A01CB0E8F87A42]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CDD93D4EB80E94D419C18893C65228D3]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D446E95385851D1488710877FC63A645]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D701E356C35D040439822EA0C2C5FC43]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DA8590EE16A186B46B4C8DF73CE3B724]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC7C5CB9F2E251C4D9144ECC19235B51]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DED4A6E8B40A6DE42B1154E5C79A7903]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E604FA2FCF9EDA64D955864D82C59C02]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\HostSideAdapters\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF2A38FDC1F2F624F9D5D63BE49CBADE]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.30729.1",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F3ADA14BCBAE4BB45B6FC3F7BE154BBF]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F42E0F49B87CC3147B2797E10714FC29]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F704F6D49F26CD545ACF8A6ED51172E8]
"05835BF8A6427053A8ED000690F3EF6A"="<\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0,version="9.0.0.0",publicKeyToken="b03f5f7f11d50a3a",processorArchitecture="MSIL",fileVersion="9.0.21022.123",culture="neutral""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F704F6D49F26CD545ACF8A6ED51172E8\05835BF8A6427053A8ED000690F3EF6A]
"File"="FL_Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll_GAC_x86"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F8E7BAD5AA5417444B1A3C0F3D7A8F4C]
"05835BF8A6427053A8ED000690F3EF6A"="C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v9.0.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109831090400000000000F01FEC\Features]
"OemOobeFilesIntl_2070"="U6oskWPT7=.p8%._3B8bs!+1Nt`NV97_$ifFwWel{fd^3._7O@qiuex?AAev"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00005109831090400000000000F01FEC\Features]
"OemOobeFilesIntl_2074"="U6oskWPT7=.p8%._3B8bt)[($.v9k8'*bZKK)UoN=RuPqJnIb?%t]PmW8FtY"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\05835BF8A6427053A8ED000690F3EF6A\Features]
"Runtime_Redist_for_VSTO_11155_x86_enu"="p!`5wkCFUA6]oM_ZOSR+}!uRuW8%8@Qe^*Q9w4G9M3,_ARBD79wjD68n9H[&&E@,pH%I$AnY.8fA[=Z`R5}_aJ)n19!TcV67FZ!+YL'fKS$kt?tcu}GDe&MdYLmVJpRZe?wdZh=+m(O3p%T?EaCDt?tXb7R),j))-Y%5gwisZ@!jkPQ_mKa15jeUet@y6??7,q.zl}akhBMa05TQ{8BA)YM&9)3TBs2}x)LRk9@Yc72e}%oxmoHtA1QZ]=nBtv'yc_@=$iYRwvlwC9=Rk(,lid.ts`YaF}]k&=JpZIUWv)DBzMk[a52kaAzVfoxvs0m,7n%vvQoSj8UD9s]-A[H&!GhMUub2F@mR*j$F*&@xz6PS87'ma=3Bb,V9pCh-[93ex8o85?t!O$.M~fQLdFhxrZSnn@4q^V[WF?hvkv5S_2TUBA-s!nRDtQw!GlXk$B@tx9ozVJ'CET?!1curWN56{8?mTl,8Mb3W0jQ{od%%v?A*.7A+cGsIMy?,5K}$S@iOyDFkqgtT?Mz+Fyaj~9.{JHvb=&BhzqluKv)&S?{b}4K}4Zy9?j`Ayj7}u8Z(bhPk5DFQjrbiR2KT*=C]qeh!J)IGhe9&9?uwg9!wLW76R[Ec(c1pp{SvE9F!iab*FvHu]B^jU5*kDA6PEAFljQ]3teB=vWMLt9=4,k&heFk.[c@Vr&@Mp@BbdQ6z}Dj7[=.Z.fc*B?j~V$l?=T$`[[)~wBHZ6?8fqW^Wnk.jk[{Ga,qNn9B6z~nsl^Ozi8A18H}{M?dQ,lCY_bvK2==[mu(nd9$5[XKiV_fJY8Z.1t6G]?3==rVi-[df^itZDE[KO?18(pRggEHL
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\18034D2AB7FC73649A3F2E56A15A4C8A\Features]
"AutoPlay"="*Ot!A_'y$=cYV9W8?]cZSystemIntegration"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\1BF4A48A307DBD84980E866B94D98210\Features]
"Modules_64"="LaGJuAxnFAkQBAaWlMoPu)*5RaxL5@e~lIjVXy3%CVcl_R7N`9LBW_W$8+`)!F9l[}f~L@PoFd1JDdIpSOrf3!8`??_ic?4,,dW$_a+VbYxkO=X$bC9.VK0(P07~9vczj9h,~,rj?^M`,8va@~gkBApnzu`&?@p2}LI3gbGiaAC)E^?]orfH-Wo7eBDOR=6$3p,hRd&o&hX,]j^*2?ae$D6VI.L'O'&{`JpQv9q6,!y&A^5drW)rUxo`O9G_f0YvAV[&D!FiH8xh@A.o_0pfE7&0?d)SDb1H??b*g6@8V1KUnWBuMyVkv8!DZ6@zpBy11A6%C~28Q=HvJ-&+C!to@.=j)r77E@3?Oh8=^ZSukN~gTQO3R?('.sbCP2yU}1bZ$SbeT@Q+0Eo{Z[d23c{oFd~t&Al@C.fh.*qa&n%LA6$%CAnVa{k00jOFllA[HZZq_@&XW}_-r3.Eoq(Jtkii!9YV@a1Ul8,BApp_64"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\31498519576672C4A8CFFE9B01B3095A\Features]
"DefaultFeature"="((YQ]p~Dk2cpfY,^,(rxq$^^3.sqQ_?8b3F-M2m0CV@!0]p}K[^.wHc~1FKz7Cv9b[a~-!48qNo-WM@e5hEgiXH!!^Zv&u=CwQfZ"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\3e43b73803c7c394f8a6b2f0402e19c2\Features]
"VC_Redist"="7y)eW8l7_eO9MkbIdFwUpR^pXI`Quoe8MkbIdFwUHBe_989vKlu8MkbIdFwUHBe_989vKl*9MkbIdFwU7y)eW8l7_e?9MkbIdFwUpR^pXI`Quou8MkbIdFwUpR^pXI`Quo*9MkbIdFwU53^pXAtQuou8MkbIdFwUj&^pX@{Quou8MkbIdFwUr$^pX.}Quou8MkbIdFwUv!^pXW}Quou8MkbIdFwU53^pXAtQuo*9MkbIdFwU^)^pX$zQuou8MkbIdFwUb(^pXMzQuou8MkbIdFwUv!^pXW}Quo*9MkbIdFwUn%^pXe{Quou8MkbIdFwUf'^pXrzQuou8MkbIdFwUr$^pX.}Quo*9MkbIdFwUn%^pXe{Quo*9MkbIdFwUj&^pX@{Quo*9MkbIdFwU8_IsYU6Oi(u8MkbIdFwUOy!sY(Vti(u8MkbIdFwUf'^pXrzQuo*9MkbIdFwUpQn_9%AlKlu8MkbIdFwUVOAsYKAXi(u8MkbIdFwUb(^pXMzQuo*9MkbIdFwU1-,sY3Oki(u8MkbIdFwU^)^pX$zQuo*9MkbIdFwUg6,sYGKki(u8MkbIdFwU8_IsYU6Oi(*9MkbIdFwUIcb_9gKzKlu8MkbIdFwUVOAsYKAXi(*9MkbIdFwU1-,sY3Oki(*9MkbIdFwU-'v_9xpcKlu8MkbIdFwUOy!sY(Vti(*9MkbIdFwU{3^rY&wBj(u8MkbIdFwUJG'`9U{UKlu8MkbIdFwUg6,sYGKki(*9MkbIdFwUYZc_9hlwKlu8MkbIdFwU{3^rY&wBj(*9MkbIdFwUpQn_9%AlKl*9MkbIdFwU6O&`90kVKlu8MkbIdFwUYZc_9hlwKl*9MkbIdFwUIcb_9gKz
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\7040BB568CC47CD459E2E3FEFD5006A2\Features]
"NA32"="Leot'46*P=OJ_c(ybede(3!i]gJep?IZo,O]s_DdoST+x*b1M9}uFIV'!oP2pB`T)Q8Fo9@DBANh.r8_=(k&A&P7p8]9luKXud,(S=OcIX**t=4L?2@M$l*N$ByGMzbDz@dO28'zh4.!2]nZ-Soav9CrGAA_{*-T[NaBT[sHQ95Ln-Ob8sWZ[XS`d0N~^8O.6kIo*-.So&Aus*Dfq8JNM8`,vCObw6?YsBsT89VI)k]_[eAUQVAAL9bAx?!3g8%gp&hk6M[OGmESk@frtYOtYKX.BzlG-{8Z@@Xf@h+Cg{cXSIUsaJjSE?wBh$2zS^aB@qrO-56Sk=xnqi!uN^IKt'o5b}Ayh95roLDAcm(eQLmW(!z}F?aBQY3x_=2UFupILNGy[A,[H}2LJPLQ5Orah7Vfd@ir.Zr{P^`Y,8{W5w?vy=mD~1,-(Mgg,spEF%@Zu9opIBAnh,~tAcMC8}f-D9&81Ri%,`U^PG]6SOm$U@gK''pl,&7f6eRga+{W,@YrO%5EEe2.1L22Euory9vw0K(9!fDN)H]nKo~JS9O)XuJH8a$J]F1HyOT-S?RTRrwo6!.xD-GJ)_,!0=HxNHiMF=QFC=.'1,6u^@e)O$2fBid3sXvIeP^oKA~!ndy-&ph6SE)$e3,3cA9}][)O8MEI@*Y[$@Vsm9fp0'9n12I.4!e}h3LEbAYY0%aq8ZNI~GdXQWbZ[A2TRPk(FdNL649ipO~Xo=`-IG!?`X&czOlKHZ+QI9vM{ASGNM^pU{-b?rR~L99ai)sA5'0rymQ]SYpLZ9K98&_s962RIP@ke-42H?sweI@1@PEToNC,w5zT7?+E=Ln+8h5wl+p6jlhu7A7bCS58brl!hb@=ZST5E?.wC
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\90B4E88317E3946498124FA4A392457A\Features]
"TRIN_TRIR_ENU_X86_IXP_SETUP"="SL6^vlYl^=.X'Fpl)qyS[rm2pn8?O=jJUKF~BK_D.22q4$.gk8.Z?+6?-nf,9u7aQE+rf?c88T+I^x'`{x5TE4'sc@3YNnO=LMT1h%PXo,1z{?Z`9I1bQAmHh1E?JY7$29?ADM21pu[YMcdlPZlMKAG2g+nQ@jeFpy,onzWS]@%-Z_K~lbDG*MI%(1yny8V!O*KPQ3YU?^!HhL!h$?Vndn9farn+4)m_76JtH=1E[at5SQ7PlJi*J)WpF9nm1!dZZcLKvhL?[[O5GATmPseWJ5%CJBK`3^gD8=e_-EG6SeB*v&_A?6a^5?4^RJXMNSVa0Ua})K6hN@mufF5yLyL]u](m3eRyT9~Q*gadVb`zc-xAuoB3-AUSb-0UAM+8Ukr*6TSM`8(c`F%Kou{N24Ut@Q%Hh?xW`nxS1BF9c^YMUB}V5@*[kLa{pBfWhDGZZ^TfA=ifIvT[BpLzIVkaa-wvC9NWFGGi`T~r)hQHV8yTp=u`5,8S5o^DjjK@oXqTW@te9qf!XgBW^JI[^z*^O=TP(2=jxmfEsCj}TARfL=7U8UGnn3zJJ9n~=vPMW9*BP=CFt`R^4lHM$k75G9EJpoZY)=Y^TnY=mq,et?obvfa]$L!E[b@C5}8x^A'LYhy4+}v_N8Wu)$Q}8@XE+}sW},3cfVnJt!Egv9rqp'1'.pnRvtnIn3Yw(Ae2@.K)A`6*8VHqj!@YK@[+X~_,{?D^$K5Pb?G@V=br$uh3`2[bc0L[+-uZf=*X`j,5A0U7L41vX4zvJ?BPS9XW8_`H=g}F3u.33AZ'Bjf,_'6RHz}K7{lNB=[NQ8pSDKAa]Ii}fc1[6Au~M8$UzPJRUS3WgP~L0@
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A5002F70CAC8B4A4382AAD897A22AC16\Features]
"ProductFeature"="1PTZh51g`8IPJPko@.xIa?v7-Zu4B9NJeH[39ojFyC$eP_?jO@o=J[Kawot%W0a*XOnNx9hbXj$`Fu)X8tuI%7~De?KFLM)ir`CX9P$TJ6}(a?WY`(_1sFw`}g_``=U7^@t=7Hpi+E~(&xp(,@@,c8,ns]j`4)SFjfWW$i^t&AfRYT-o+`xQ8`nJlP6B]@CSqLt&Qh7@tXTHN_9XJ9(AMNde?k3LDQz.gh2@29Sjk07VBpPJOyQt3XE&SAw6QOU}_ole*c&$dIB8490DGX?oQG6VYjqMRq2EO@4H1ZVx[1N3]CF@WXl.x=!Uw1=]*uzCTK^%Mjlxi=X(UC$_bN+fDBQk2{C.1A*u1JzQe^9c9IT-&4-'v9sb2g!LxXr$(UC{Xk~fJ=G@mQyH]NxduOE{C6eQc@d$+Ap!&A^dC$EM^F`l=AF(z!aX9X`_Uy7blwNvr8QW5.?V%+Dx)wmr[3PNW=Xl.Cg[1-h.1jC!H9Cix@}Z(?K-^6{O0@f&ni0i]=n0KJX!TQAP6bQqad.Q.ARNSfYkNP_*y=*XGr=Cu=q?J?gt9Gy?UDgt&(}VPAEk?YpLPap0lT{JgU@mb?pd55HLi?dnW'k_kP4AI=llw-.AlP!jQsDr&GHs,=?epe7H5.~.(xP2x0i}!9cgQQVdvg)bC_q'uxGd0?(C*6W!Nm%@&ML1NRk^??qmkMYd*x2VzEU2`)4C2=r$yt8BY^Ia[BzKNs&_U9qPc+IvSLhu*Tud9?Iml9t&OCPT^3Io$bgD8}02XA4a7xP^4!SQp[EDvb}$FAv}M]eNB`@Q'rzToKDb8Ao{O,Xw2JXs5FGwT{yM)?}-%Z[6Uf2Dzs$YfiZ'`?E$CX^'d$XqKK6
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\FA0364E07BA0E0449A87A187CFF4349B\Features]
"ShellResDll"="j@aWlF5~w8i`L}X{2E966fWYOc&UV@~Zj6Zp&-GG*dT!k$b6R?]SQUA)cgwpREH^II2z{9E*lp.ZLi0trCWfiOW+I=j6'bat%@2O&fPC2U29)=~eEpNbn6Qtaz0,7BfU3As2LuG]GJ{sBmMMZiMMJ9tsHtfWbY!(eLad!vKjYALUD)FxX8C-*c^*c1MM5Am!KcdMCz8cUv]Ysd}11?nerU.r07w=KWp)5NX&!@Vkifw*Lr[,U4np&,lEg=VMFVtqqxROl{mk]3.(0@t$P8CW2*cJefgLHyjX_AN9A^L%`uOs6t)_[~w@BA2T!UXiAX4rY[gWlvOhU@'`PNDq{CFH!D,J*ysXc=)W'RvZ$2Bo}=O62[)gt=1nIsq9d_ZpBM'9Z03Sn=T4VE]0aqEDVYg&VjNO^8Ha[MQJr.8paY9Yy^2i5?Xw,_WaC]KIE$Fqh+_t(=ysFPUU}IW!m2!C4eyt=@0yK(nrr.OVtdw!W%O&5=QiR2Y]EDN3RW}Bn3e3[=VR7D3f9p=wzlgG)mXa$9}8?]Dv&UfEmny%-8(-^8glc=B1?gOl&AL%G.5}*=hu,4yRg{9whzG8i?z2QAsO._8~TA%z7&%T,4JYe?DZ_v9=kYaP%Ke{,uR)g@)Fj+2j'y0x"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\CyberLink\clear.fiMovieSDK21\BuildInfo]
"UI"="v9730_r23723"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.Office.Tools.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Applications.Adapter.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Applications.Hosting.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Applications.ServerDocument.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Office.Contract.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Office.HostAdapter.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Office.Runtime.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\.NETFramework\v2.0.50727\NGenService\Roots\Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0, Version=9.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\AdvancedOptions\CRYPTO\PHISHINGFILTER]
"ValueName"="EnabledV9"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\VSTA Runtime Setup\v9.0.21022]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\VSTA Runtime Setup\v9.0.30729]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\vsto runtime Setup\v9.0.21022]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\vsto runtime Setup\v9.0.30729]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\V9Software]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\V9Software\v9hp]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command]
@="C:\Program Files\Internet Explorer\iexplore.exe http://en.v9.com/?utm_source=b&utm_medi ... 1371373524"
[HKEY_USERS\.DEFAULT\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02jdmfvphsqn]
"Provision Friday, May 31, 2013 03:09:38"="AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAbt7EK/MN+0mhNzF31cY+PAQAAAACAAAAAAAQZgAAAAEAACAAAACsA8so0RP+DVDm+s364Ax8xLuieQBmiFMqWnoTx7TgxAAAAAAOgAAAAAIAACAAAACQOhm8tvA9i0ldVt9VYiJEbRDJUeJX2xE8AIFIMPQ1jCAAAABj4KMS1xgYWk0Us7IOMusDhAIgpDfDMzg4ydC3ARBIcUAAAACocw5Cylv98PXbzOYCyF6QCV+xqQcPDtuksK34JCwVlALnNuvelOZrVYFhk98ZCH/vYZrZVQ2dp9MBReiKcoSi"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Microsoft\AuthCookies\Live\Default\CAW]
"Data"="ct%3D1371658897%26bver%3D8%26appid%3DDefault%26da%3D%253CEncryptedData%2520xmlns%253D%2522http://www.w3.org/2001/04/xmlenc%2523%2522%2520Id%253D%2522BinaryDAToken1%2522%2520Type%253D%2522http://www.w3.org/2001/04/xmlenc%2523Element%2522%253E%253CEncryptionMethod%2520Algorithm%253D%2522http://www.w3.org/2001/04/xmlenc%2523tripledes-cbc%2522%253E%253C/EncryptionMethod%253E%253Cds:KeyInfo%2520xmlns:ds%253D%2522http://www.w3.org/2000/09/xmldsig%2523%2522%253E%253Cds:KeyName%253Ehttp://Passport.NET/STS%253C/ds:KeyName%253E%253C/ds:KeyInfo%253E%253CCipherData%253E%253CCipherValue%253ECmCnl9uW6pVs4zjLvew6pMh%252B40EWnYq6mgCNp/GLNFi4NdzeV4bhFp/rdHkQrR660UwdQUQMqed3lXWq%252B890yjLn4n%252BmrlZSEfeJlvqH/IE1jfseYea807/yKAC9wQG7Hy6f73M94YwKltz29WtKs4aUNczfnvpundCbHmMbX/udw2JFHDaDAd3m6cMPTI6z2fjv4F0tJcPzJkkttBUJjYJKxIFdRi1iKMr/iWILbMgR7XujungabQqV0R3syM4uc/SNnRZj1AlFEBhGcaVTmWu0BACwsEXBI587OF8dODpi4lQjL5S3CW4H
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433\Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\Notifications\BackgroundCapability\S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433\Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\RegisteredApplications]
"AppX65w6g80kyvgvgn5vtngyw73f85d1vv99"="Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Repository\Packages\Microsoft.BingMaps_1.5.1.240_x64__8wekyb3d8bbwe\AppexMaps\Capabilities"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\CLSID\{0FD942A1-89AB-5908-8EBD-33A69065CE7C}]
"ActivatableClassId"="Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\CLSID\{2A7BCD23-182C-5D84-94E1-455488FB40AD}]
"ActivatableClassId"="Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\CLSID\{7EB1414B-1310-5A1C-8538-69CC08E0040C}]
"ActivatableClassId"="Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\CLSID\{F9D9A22B-F865-561F-8580-68F72D2B3256}]
"ActivatableClassId"="Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Chat.AppX3c1knmbpnyw7dcz3c1px2q6ng92xbx23.mca]
"Server"="Microsoft.WindowsLive.Chat.AppXe17009xtjkaqeftqpv9m23c9zhpahrr1.mca"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\Server\Microsoft.WindowsLive.Chat.AppXe17009xtjkaqeftqpv9m23c9zhpahrr1.mca]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\Server\Microsoft.WindowsLive.Platform.Server]
"ActivatableClasses"="Microsoft.WindowsLive.Platform.Service.RemoteProcess Microsoft.WindowsLive.Mail.AppX67yt08jpqm1w1kpfbgkand0tcwaptzxa.mca Microsoft.WindowsLive.Mail.AppXf1q8wy237qenb4q4d59btqqszyrrhc3j.mca Microsoft.WindowsLive.Mail.AppX8krqrbp825ntvrhy2b0khhbmaqjv4egm.mca Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca Microsoft.WindowsLive.Mail.AppXmjcjvyge0mk02cswrfpx0bjc2e1xctef.mca Microsoft.WindowsLive.Mail.AppXr95v4mwfkgs3fzqx54esfa96s2s9c1b7.mca Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca Microsoft.WindowsLive.Mail.AppXh9j628662aahnc03yv42by6z2schqp4w.mca Microsoft.WindowsLive.Mail.AppXj3e9v0xw9sf8t58nqr15tqqb2yq4zsfg.mca"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\Package\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\Package\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\ActivatableClasses\Package\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\Server\Microsoft.ZuneVideo.wwa]
"ActivatableClasses"="Microsoft.ZuneVideo.wwa Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa Microsoft.ZuneVideo.AppX1tbn0ez4ab5dwgnfaa5zkbfc3vrk0tdc.wwa Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa Microsoft.ZuneVideo.AppXba8ttwvb62e7xa2arhf0db5b38051pmg.wwa Microsoft.ZuneVideo.AppXjanwr0cnsbpajd6zsemkp5y4k1tvykqn.wwa"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\AppXhjhjmgrfm2d7rd026az898dy2p1pcsyt\Shell\Open]
"ActivatableClassId"="Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\AppXrq4vyee9vbnr7eexbv9qyv0cqanwx7bx]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\AppXw0bkrc56r4ydrbqesv6xpgk4hn3zypmm\Shell\Open]
"ActivatableClassId"="Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\Extensions\ContractId\Windows.BackgroundTasks\PackageId\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\Extensions\ContractId\Windows.BackgroundTasks\PackageId\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\Extensions\ContractId\Windows.File\PackageId\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\Extensions\ContractId\Windows.Protocol\PackageId\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Repository\Packages\Microsoft.SkypeApp_1.3.0.112_x86__kzf8qxf38zg5c\App\Capabilities\URLAssociations]
"sms"="AppXrq4vyee9vbnr7eexbv9qyv0cqanwx7bx"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\CLSID\{0FD942A1-89AB-5908-8EBD-33A69065CE7C}]
"ActivatableClassId"="Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\CLSID\{2A7BCD23-182C-5D84-94E1-455488FB40AD}]
"ActivatableClassId"="Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\CLSID\{7EB1414B-1310-5A1C-8538-69CC08E0040C}]
"ActivatableClassId"="Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\CLSID\{F9D9A22B-F865-561F-8580-68F72D2B3256}]
"ActivatableClassId"="Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Chat.AppX3c1knmbpnyw7dcz3c1px2q6ng92xbx23.mca]
"Server"="Microsoft.WindowsLive.Chat.AppXe17009xtjkaqeftqpv9m23c9zhpahrr1.mca"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\Server\Microsoft.WindowsLive.Chat.AppXe17009xtjkaqeftqpv9m23c9zhpahrr1.mca]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\Package\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\Server\Microsoft.WindowsLive.Platform.Server]
"ActivatableClasses"="Microsoft.WindowsLive.Platform.Service.RemoteProcess Microsoft.WindowsLive.Mail.AppX67yt08jpqm1w1kpfbgkand0tcwaptzxa.mca Microsoft.WindowsLive.Mail.AppXf1q8wy237qenb4q4d59btqqszyrrhc3j.mca Microsoft.WindowsLive.Mail.AppX8krqrbp825ntvrhy2b0khhbmaqjv4egm.mca Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca Microsoft.WindowsLive.Mail.AppXmjcjvyge0mk02cswrfpx0bjc2e1xctef.mca Microsoft.WindowsLive.Mail.AppXr95v4mwfkgs3fzqx54esfa96s2s9c1b7.mca Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca Microsoft.WindowsLive.Mail.AppXh9j628662aahnc03yv42by6z2schqp4w.mca Microsoft.WindowsLive.Mail.AppXj3e9v0xw9sf8t58nqr15tqqb2yq4zsfg.mca"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\Package\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\Package\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\ActivatableClasses\Package\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\Server\Microsoft.ZuneVideo.wwa]
"ActivatableClasses"="Microsoft.ZuneVideo.wwa Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa Microsoft.ZuneVideo.AppX1tbn0ez4ab5dwgnfaa5zkbfc3vrk0tdc.wwa Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa Microsoft.ZuneVideo.AppXba8ttwvb62e7xa2arhf0db5b38051pmg.wwa Microsoft.ZuneVideo.AppXjanwr0cnsbpajd6zsemkp5y4k1tvykqn.wwa"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\AppXhjhjmgrfm2d7rd026az898dy2p1pcsyt\Shell\Open]
"ActivatableClassId"="Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\AppXrq4vyee9vbnr7eexbv9qyv0cqanwx7bx]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\AppXw0bkrc56r4ydrbqesv6xpgk4hn3zypmm\Shell\Open]
"ActivatableClassId"="Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa"
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\Extensions\ContractId\Windows.BackgroundTasks\PackageId\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Mail.AppXc44xwbp9kd84a2z6xvsv95wqf9kad67n.mca]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\Extensions\ContractId\Windows.BackgroundTasks\PackageId\microsoft.windowscommunicationsapps_16.4.4406.1205_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.WindowsLive.Mail.AppXchpnq3xrg3grbgjnhp88jn3v9r1xskxr.mca]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\Extensions\ContractId\Windows.File\PackageId\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.ZuneVideo.AppX0691txe4bqr477kft85hfv93agd4v0e0.wwa]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\Extensions\ContractId\Windows.Protocol\PackageId\Microsoft.ZuneVideo_1.1.134.0_x64__8wekyb3d8bbwe\ActivatableClassId\Microsoft.ZuneVideo.AppX6ns35ywk8tem4vnryhr07265v9p6hgf4.wwa]
[HKEY_USERS\S-1-5-21-2999401484-516085544-763901589-1002_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Repository\Packages\Microsoft.SkypeApp_1.3.0.112_x86__kzf8qxf38zg5c\App\Capabilities\URLAssociations]
"sms"="AppXrq4vyee9vbnr7eexbv9qyv0cqanwx7bx"
[HKEY_USERS\S-1-5-18\Software\Microsoft\IdentityCRL\DeviceIdentities\production\Logs\02jdmfvphsqn]
"Provision Friday, May 31, 2013 03:09:38"="AQAAANCMnd8BFdERjHoAwE/Cl+sBAAAAbt7EK/MN+0mhNzF31cY+PAQAAAACAAAAAAAQZgAAAAEAACAAAACsA8so0RP+DVDm+s364Ax8xLuieQBmiFMqWnoTx7TgxAAAAAAOgAAAAAIAACAAAACQOhm8tvA9i0ldVt9VYiJEbRDJUeJX2xE8AIFIMPQ1jCAAAABj4KMS1xgYWk0Us7IOMusDhAIgpDfDMzg4ydC3ARBIcUAAAACocw5Cylv98PXbzOYCyF6QCV+xqQcPDtuksK34JCwVlALnNuvelOZrVYFhk98ZCH/vYZrZVQ2dp9MBReiKcoSi"

-= EOF =-
Flippy11
Active Member
 
Posts: 9
Joined: June 16th, 2013, 5:57 am

Re: v9 portal site cant be removed

Unread postby deltalima » June 19th, 2013, 2:29 pm

Hi Flippy11,

Run OTL Script

  • Double-click OTL.exe (Right click and choose "Run as administrator" in Vista/Win7).
  • Copy and Paste the following code into the Image textbox. Do not include the word Code
    Code: Select all
    :Commands
    [CREATERESTOREPOINT]
    
    :processes
    killallprocesses
    :otl
    :services
    :reg
    [HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command]
    @="C:\Program Files\Internet Explorer\iexplore.exe"
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main]
    "Default_Page_URL"=-
    "Start Page"=-
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\V9Software]
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command]
    @="C:\Program Files\Internet Explorer\iexplore.exe"
    :files
    :commands
    [EMPTYTEMP]
    [EMPTYFLASH]
    [EMPTYJAVA]
    [RESETHOSTS]
    [REBOOT]
    
  • Then click the Run Fix button at the top.
  • Click Image.
  • OTL may ask to reboot the machine. Please do so if asked.
  • The report should appear in Notepad after the reboot.Copy and Paste that report in your next reply.

AdwCleaner
  • Close all open programs and internet browsers.
  • Right click on adwcleaner.exe and select " Run as administrator " to run it.
  • Click on Delete.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the content of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.


Please let me know how the computer is running now.
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: v9 portal site cant be removed

Unread postby Flippy11 » June 19th, 2013, 3:48 pm

# AdwCleaner v2.303 - Logfile created 06/19/2013 at 21:45:50
# Updated 08/06/2013 by Xplode
# Operating system : Windows 8 (64 bits)
# User : Niklas - NIKLASDATOR
# Boot Mode : Normal
# Running from : C:\Users\Niklas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3ZFD4HFP\AdwCleaner.exe
# Option [Delete]


***** [Services] *****


***** [Files / Folders] *****

Deleted on reboot : C:\ProgramData\boost_interprocess
File Deleted : C:\Users\Public\Desktop\eBay.lnk
File Disinfected : C:\Users\Niklas\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
File Disinfected : C:\Users\Niklas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
Folder Deleted : C:\ProgramData\eSafe
Folder Deleted : C:\Users\Niklas\AppData\Roaming\eIntaller

***** [Registry] *****

Data Deleted : HKLM\...\StartMenuInternet\IEXPLORE.EXE [(Default)] = C:\Program Files\Internet Explorer\iexplore.exe hxxp://en.v9.com/?utm_source=b&utm_medi ... 1371373524
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT3289075
Key Deleted : HKLM\Software\Conduit
Key Deleted : HKLM\SOFTWARE\Wow6432Node\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}

***** [Internet Browsers] *****

-\\ Internet Explorer v10.0.9200.16537

Replaced : [HKLM\SOFTWARE\Microsoft\Internet Explorer\Main - Default_Page_URL] = hxxp://en.v9.com/?utm_source=b&utm_medi ... 1371373524 --> hxxp://www.google.com
Replaced : [HKLM\SOFTWARE\Microsoft\Internet Explorer\Main - Start Page] = hxxp://en.v9.com/?utm_source=b&utm_medi ... 1371373524 --> hxxp://www.google.com

*************************

AdwCleaner[S1].txt - [1952 octets] - [19/06/2013 21:45:50]

########## EOF - C:\AdwCleaner[S1].txt - [2012 octets] ##########
Flippy11
Active Member
 
Posts: 9
Joined: June 16th, 2013, 5:57 am

Re: v9 portal site cant be removed

Unread postby Flippy11 » June 19th, 2013, 3:49 pm

All processes killed
========== COMMANDS ==========
Restore point Set: OTL Restore Point
========== PROCESSES ==========
========== OTL ==========
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command\\@|"C:\Program Files\Internet Explorer\iexplore.exe" /E : value set successfully!
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\\Default_Page_URL deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\\Start Page deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33BB0A4E-99AF-4226-BDF6-49120163DE86}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\V9Software\ deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command\\@|"C:\Program Files\Internet Explorer\iexplore.exe" /E : value set successfully!
========== FILES ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Niklas
->Temp folder emptied: 15299 bytes
->Temporary Internet Files folder emptied: 273479028 bytes
->Flash cache emptied: 2302 bytes

User: Public

User: UpdatusUser
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 482416 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 128 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 261,00 mb


[EMPTYFLASH]

User: All Users

User: Default

User: Default User

User: Niklas
->Flash cache emptied: 0 bytes

User: Public

User: UpdatusUser

Total Flash Files Cleaned = 0,00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Niklas

User: Public

User: UpdatusUser

Total Java Files Cleaned = 0,00 mb

C:\Windows\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully

OTL by OldTimer - Version 3.2.69.0 log created on 06192013_213955

Files\Folders moved on Reboot...
C:\Users\Niklas\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.
File move failed. C:\Windows\temp\lm\Niklas\aipflib.log scheduled to be moved on reboot.
File move failed. C:\Windows\temp\lm\Niklas\LMutilps32.log scheduled to be moved on reboot.
File move failed. C:\Windows\temp\lm\dsiwmis.log scheduled to be moved on reboot.
File\Folder C:\Windows\temp\mcafee_5Wv1ysEOtIobv9F not found!
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...


As far as runability goes whatever the v9 was it hasnt given me any other grief than the start page hijacking. The additional magnifying glass is gone so that is good.
Flippy11
Active Member
 
Posts: 9
Joined: June 16th, 2013, 5:57 am

Re: v9 portal site cant be removed

Unread postby deltalima » June 19th, 2013, 4:12 pm

Hi Flippy11,

Now that you are clean, please follow these steps in order to keep your computer clean and secure.

Clean up with OTL

  • Double-click OTL.exe to start the program. This will remove all the tools we used to clean your pc.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CleanUp! button
  • Say Yes to the prompt and then allow the program to reboot your computer.


Update your AntiVirus Software and keep your other programs up-to-date
Update your Antivirus programs and other security products regularly to avoid new threats that could infect your system.
You can use one of these sites to check if any updates are needed for your pc.
Secunia Software Inspector
F-secure Health Check

Security Updates for Windows, Internet Explorer & Microsoft Office
Whenever a security problem in its software is found, Microsoft will usually create a patch so that after the patch is installed, attackers can't use the vulnerability to install malicious software on your PC. Keeping up with these patches will help to prevent malicious software being installed on your PC. Ensure you are registered for Windows updates via Start > right-click on My Computer > Properties > Automatic Updates tab or visit the Microsoft Update site on a regular basis.

Happy surfing and stay clean!
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: v9 portal site cant be removed

Unread postby Flippy11 » June 19th, 2013, 4:18 pm

thanks for the help deltalima and have a nice weekend.
Flippy11
Active Member
 
Posts: 9
Joined: June 16th, 2013, 5:57 am
Advertisement
Register to Remove

Next

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 114 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware