Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

Random Pop ups and phantom links!! HELP!!

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Random Pop ups and phantom links!! HELP!!

Unread postby tdc2719 » April 10th, 2014, 7:25 pm

DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 11.0.9600.16521 BrowserJavaVersion: 10.51.2
Run by Tracy at 19:19:09 on 2014-04-10
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.2663.1349 [GMT -4:00]
.
AV: AVG Internet Security 2014 *Disabled/Updated* {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: AVG Internet Security 2014 *Disabled/Updated* {B5F5C120-2089-702E-0001-553BB0D5A664}
FW: AVG Internet Security 2014 *Disabled* {36AFA1E1-4CDC-7EF8-11EE-C77C3581ABA2}
.
============== Running Processes ===============
.
C:\windows\system32\lsm.exe
C:\windows\system32\svchost.exe -k DcomLaunch
C:\windows\system32\svchost.exe -k RPCSS
C:\windows\system32\atiesrxx.exe
C:\windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\windows\system32\svchost.exe -k LocalService
C:\windows\system32\svchost.exe -k netsvcs
C:\windows\system32\svchost.exe -k NetworkService
C:\windows\System32\spoolsv.exe
C:\windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
C:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSVC.EXE
C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\ccSvcHst.exe
C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSvcm.exe
C:\windows\system32\svchost.exe -k imgsvc
C:\windows\system32\TODDSrv.exe
C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\windows\system32\atieclxx.exe
C:\windows\system32\taskhost.exe
C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\ccSvcHst.exe
C:\windows\system32\Dwm.exe
C:\windows\Explorer.EXE
C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
C:\Program Files\Elantech\ETDCtrl.exe
C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
C:\Program Files (x86)\Gyazo\GyStation.exe
C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe
C:\Program Files (x86)\iTunes\iTunesHelper.exe
C:\Program Files (x86)\AVG\AVG2014\avgui.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files\Elantech\ETDCtrlHelper.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\windows\system32\SearchIndexer.exe
C:\Program Files (x86)\Yahoo!\Messenger\ymsgr_tray.exe
C:\Program Files (x86)\Microsoft\BingDesktop\BDExtHost.exe
C:\Program Files (x86)\Microsoft\BingDesktop\BDAppHost.exe
C:\Program Files (x86)\Microsoft\BingDesktop\BDRuntimeHost.exe
C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
C:\windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_12_0_0_77.exe
C:\windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_12_0_0_77.exe
C:\windows\system32\SearchProtocolHost.exe
C:\windows\system32\SearchFilterHost.exe
C:\windows\system32\wbem\wmiprvse.exe
C:\windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.google.com/
uSearch Bar = hxxp://www.bing.com
uDefault_Page_URL = hxxp://start.toshiba.com
uProxyOverride = <local>;192.168.*.*
uURLSearchHooks: {90b49673-5506-483e-b92b-ca0265bd9ca8} - <orphaned>
mURLSearchHooks: {90b49673-5506-483e-b92b-ca0265bd9ca8} - <orphaned>
mWinlogon: Userinit = userinit.exe
BHO: RealPlayer Download and Record Plugin for Internet Explorer: {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\IE\rpbrowserrecordplugin.dll
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
TB: <No Name>: {ae07101b-46d4-4a98-af68-0333ea26e113} - LocalServer32 - <no file>
uRun: [Messenger (Yahoo!)] "C:\PROGRA~2\Yahoo!\Messenger\YahooMessenger.exe" -quiet
uRun: [Gyazo] C:\Program Files (x86)\Gyazo\GyStation.exe
mRun: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun: [BingDesktop] C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe /fromkey
mRun: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
mRun: [AVG_UI] "C:\Program Files (x86)\AVG\AVG2014\avgui.exe" /TRAYONLY
uPolicies-Explorer: NoDriveTypeAutoRun = dword:255
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-Explorer: NoDriveTypeAutoRun = dword:255
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: Download Photo... - C:\Program Files (x86)\DelorTech, Ltd\dfp 1.0\FBDownloader.dll/500
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~3\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - C:\PROGRA~2\MICROS~3\Office14\ONBttnIE.dll/105
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
DPF: {1D082E71-DF20-4AAF-863B-596428C49874} - hxxp://www.worldwinner.com/games/v50/tpir/tpir.cab
DPF: {555F1BBC-6EC2-474F-84AF-633EF097FF54} - hxxp://www.worldwinner.com/games/v53/ww ... hearts.cab
DPF: {8A94C905-FF9D-43B6-8708-F0F22D22B1CB} - hxxp://www.worldwinner.com/games/shared/wwlaunch.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinsta ... s-i586.cab
DPF: {8F6E7FB2-E56B-4F66-A4E1-9765D2565280} - hxxp://www.worldwinner.com/games/launch ... wwload.cab
DPF: {B06CE1BC-5D9D-4676-BD28-1752DBF394E0} - hxxp://www.worldwinner.com/games/v41/ha ... angman.cab
DPF: {CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinsta ... s-i586.cab
DPF: {E70E3E64-2793-4AEF-8CC8-F1606BE563B0} - hxxp://www.worldwinner.com/games/v54/ww ... spades.cab
TCP: NameServer = 10.168.8.1
TCP: Interfaces\{83DF2390-6955-4E5D-B6E2-A523B0B78AEB} : DHCPNameServer = 10.168.8.1
TCP: Interfaces\{83DF2390-6955-4E5D-B6E2-A523B0B78AEB}\2596675627025446765602D4F647F62702C4F6467656 : DHCPNameServer = 192.168.2.1
TCP: Interfaces\{BD8D8D44-C99A-4463-ACFD-C0040303F56A} : NameServer = 8.26.56.26,156.154.70.22
TCP: Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E} : NameServer = 8.26.56.26,156.154.70.22
TCP: Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E} : DHCPNameServer = 10.168.8.1
TCP: Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E}\353484D294530303337363 : NameServer = 8.26.56.26,156.154.70.22
TCP: Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E}\353484D294530303337363 : DHCPNameServer = 192.168.43.1
TCP: Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E}\A4F686E637F6E63794E6E6 : NameServer = 8.26.56.26,156.154.70.22
TCP: Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E}\A4F686E637F6E63794E6E6 : DHCPNameServer = 64.89.70.2 64.89.74.2
TCP: Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E}\D4F657E6471696E66596374716 : NameServer = 8.26.56.26,156.154.70.22
TCP: Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E}\D4F657E6471696E66596374716 : DHCPNameServer = 10.0.1.1
TCP: Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E}\F4C64656741647C696E626572776 : NameServer = 8.26.56.26,156.154.70.22
TCP: Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E}\F4C64656741647C696E626572776 : DHCPNameServer = 192.168.10.1
TCP: Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E}\F4C64656741647C696E62657277623 : NameServer = 8.26.56.26,156.154.70.22
TCP: Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E}\F4C64656741647C696E62657277623 : DHCPNameServer = 192.168.10.1
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
AppInit_DLLs=
SSODL: WebCheck - <orphaned>
LSA: Security Packages = kerberos msv1_0 schannel wdigest tspkg pku2u livessp msoidssp
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
IFEO: bitguard.exe - tasklist.exe
IFEO: bprotect.exe - tasklist.exe
IFEO: bpsvc.exe - tasklist.exe
IFEO: browsemngr.exe - tasklist.exe
IFEO: browserdefender.exe - tasklist.exe
x64-BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
x64-BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
x64-TB: <No Name>: {ae07101b-46d4-4a98-af68-0333ea26e113} - LocalServer32 - <no file>
x64-Run: [SmartAudio] C:\Program Files\CONEXANT\SAII\SAIICpl.exe /t
x64-Run: [ETDCtrl] C:\Program Files (x86)\Elantech\ETDCtrl.exe
x64-Run: [TPwrMain] C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE
x64-Run: [TCrdMain] C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
x64-Run: [TosVolRegulator] C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe
x64-Run: [TosSENotify] C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe
x64-Run: [TosNC] C:\Program Files (x86)\Toshiba\BulletinBoard\TosNcCore.exe
x64-Run: [TosReelTimeMonitor] C:\Program Files (x86)\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
x64-DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
x64-DPF: {CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
x64-DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
x64-Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - <orphaned>
x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
x64-SSODL: WebCheck - <orphaned>
x64-IFEO: bitguard.exe - tasklist.exe
x64-IFEO: bprotect.exe - tasklist.exe
x64-IFEO: bpsvc.exe - tasklist.exe
x64-IFEO: browsemngr.exe - tasklist.exe
x64-IFEO: browserdefender.exe - tasklist.exe
.
Note: multiple IFEO entries found. Please refer to Attach.txt
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\Tracy\AppData\Roaming\Mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\
FF - prefs.js: browser.search.selectedEngine - Ask.com
FF - prefs.js: browser.startup.homepage - hxxp://google.com/
FF - prefs.js: keyword.URL - hxxp://dts.search.ask.com/sr?src=ffb&gc ... PN10645&q=
FF - plugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll
FF - plugin: C:\Program Files (x86)\Java\jre7\bin\dtplugin\npdeployJava1.dll
FF - plugin: C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll
FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrlui.dll
FF - plugin: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpplugin.dll
FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll
FF - plugin: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll
FF - plugin: C:\windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll
.
---- FIREFOX POLICIES ----
FF - user.js: yahoo.ytff.general.dontshowhpoffer - true
============= SERVICES / DRIVERS ===============
.
R0 amd_sata;amd_sata;C:\windows\System32\drivers\amd_sata.sys [2011-8-31 75904]
R0 amd_xata;amd_xata;C:\windows\System32\drivers\amd_xata.sys [2011-8-31 38016]
R0 AVGIDSHA;AVGIDSHA;C:\windows\System32\drivers\avgidsha.sys [2013-11-25 196376]
R0 Avgloga;AVG Logging Driver;C:\windows\System32\drivers\avgloga.sys [2013-10-31 294712]
R0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield;C:\windows\System32\drivers\avgmfx64.sys [2013-10-1 123704]
R0 Avgrkx64;AVG Anti-Rootkit Driver;C:\windows\System32\drivers\avgrkx64.sys [2013-9-10 31544]
R0 tos_sps64;TOSHIBA tos_sps64 Service;C:\windows\System32\drivers\tos_sps64.sys [2012-2-17 482384]
R1 Avgdiska;AVG Disk Driver;C:\windows\System32\drivers\avgdiska.sys [2013-11-25 150808]
R1 Avgfwfd;AVG network filter service;C:\windows\System32\drivers\avgfwd6a.sys [2013-9-26 57144]
R1 AVGIDSDriver;AVGIDSDriver;C:\windows\System32\drivers\avgidsdrivera.sys [2013-11-25 243480]
R1 Avgldx64;AVG AVI Loader Driver;C:\windows\System32\drivers\avgldx64.sys [2013-11-1 212280]
R1 Avgtdia;AVG TDI Driver;C:\windows\System32\drivers\avgtdia.sys [2013-8-1 251192]
R2 AMD External Events Utility;AMD External Events Utility;C:\windows\System32\atiesrxx.exe [2012-2-17 204288]
R2 avgwd;AVG WatchDog;C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [2013-9-24 348008]
R2 BingDesktopUpdate;Bing Desktop Update service;C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [2013-6-27 173192]
R2 msoidsvc;Microsoft Online Services Sign-in Assistant;C:\Program Files\Common Files\Microsoft Shared\Microsoft Online Services\MSOIDSVC.EXE [2010-8-17 2024864]
R2 PCCUJobMgr;Common Client Job Manager Service;C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\ccSvcHst.exe [2011-8-31 126392]
R2 TuneUp.UtilitiesSvc;AVG PC TuneUp Service;C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [2013-12-18 2102072]
R3 ETD;ELAN PS/2 Port Input Device;C:\windows\System32\drivers\ETD.sys [2010-11-11 137512]
R3 FwLnk;FwLnk Driver;C:\windows\System32\drivers\FwLnk.sys [2011-8-31 9216]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;C:\windows\System32\drivers\L1C62x64.sys [2010-9-27 76912]
R3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;C:\windows\System32\drivers\rtl8192ce.sys [2011-8-31 1109096]
R3 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [2011-6-10 138152]
R3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [2013-12-16 14112]
S2 avgfws;AVG Firewall;C:\Program Files (x86)\AVG\AVG2014\avgfws.exe [2013-9-24 1358944]
S2 AVGIDSAgent;AVGIDSAgent;C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [2014-2-23 3782672]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-9-11 105144]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-9-11 124088]
S2 SecureUpdateSvc;SecureUpdate;C:\Program Files (x86)\Secure Speed Dial\IE\SecureUpdate.exe [2013-11-6 2472272]
S2 SkypeUpdate;Skype Updater;C:\Program Files (x86)\Skype\Updater\Updater.exe [2013-10-23 172192]
S3 IEEtwCollectorService;Internet Explorer ETW Collector Service;C:\windows\System32\ieetwcollector.exe [2014-3-12 111616]
S3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;C:\windows\System32\drivers\RtsUStor.sys [2011-8-31 243712]
S3 ssadbus;SAMSUNG Android USB Composite Device driver (WDM);C:\windows\System32\drivers\ssadbus.sys [2011-5-13 157672]
S3 ssadmdfl;SAMSUNG Android USB Modem (Filter);C:\windows\System32\drivers\ssadmdfl.sys [2011-5-13 16872]
S3 ssadmdm;SAMSUNG Android USB Modem Drivers;C:\windows\System32\drivers\ssadmdm.sys [2011-5-13 177640]
S3 ssadserd;SAMSUNG Android USB Diagnostic Serial Port (WDM);C:\windows\System32\drivers\ssadserd.sys [2011-5-13 146920]
S3 TMachInfo;TMachInfo;C:\Program Files (x86)\Toshiba\TOSHIBA Service Station\TMachInfo.exe [2011-8-31 57216]
S3 TsUsbFlt;TsUsbFlt;C:\windows\System32\drivers\TsUsbFlt.sys [2010-11-20 59392]
S3 TsUsbGD;Remote Desktop Generic USB Device;C:\windows\System32\drivers\TsUsbGD.sys [2010-11-20 31232]
S3 USBAAPL64;Apple Mobile USB Driver;C:\windows\System32\drivers\usbaapl64.sys [2011-8-2 51712]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\windows\System32\Wat\WatAdminSvc.exe [2011-11-27 1255736]
S4 wlcrasvc;Windows Live Mesh remote connections service;C:\Program Files\Windows Live\Mesh\wlcrasvc.exe [2010-9-22 57184]
.
=============== Created Last 30 ================
.
2014-04-09 23:12:57 2724864 ----a-w- C:\windows\SysWow64\mshtml.tlb
2014-04-09 23:12:57 2724864 ----a-w- C:\windows\System32\mshtml.tlb
2014-04-09 23:09:53 27584 ----a-w- C:\windows\System32\drivers\Diskdump.sys
2014-04-09 23:09:53 274880 ----a-w- C:\windows\System32\drivers\msiscsi.sys
2014-04-09 23:09:53 2048 ----a-w- C:\windows\SysWow64\iologmsg.dll
2014-04-09 23:09:53 2048 ----a-w- C:\windows\System32\iologmsg.dll
2014-04-09 23:09:53 190912 ----a-w- C:\windows\System32\drivers\storport.sys
2014-04-09 23:08:14 1684928 ----a-w- C:\windows\System32\drivers\ntfs.sys
2014-04-09 23:06:59 362496 ----a-w- C:\windows\System32\wow64win.dll
2014-04-09 23:06:59 25600 ----a-w- C:\windows\SysWow64\setup16.exe
2014-04-09 23:06:59 243712 ----a-w- C:\windows\System32\wow64.dll
2014-04-09 23:06:59 16384 ----a-w- C:\windows\System32\ntvdm64.dll
2014-04-09 23:06:59 14336 ----a-w- C:\windows\SysWow64\ntvdm64.dll
2014-04-09 23:06:59 13312 ----a-w- C:\windows\System32\wow64cpu.dll
2014-04-09 23:06:58 7680 ----a-w- C:\windows\SysWow64\instnm.exe
2014-04-09 23:06:58 5120 ----a-w- C:\windows\SysWow64\wow32.dll
2014-04-09 23:06:58 2048 ----a-w- C:\windows\SysWow64\user.exe
2014-03-13 21:06:05 -------- d-----w- C:\Program Files (x86)\Gyazo
2014-03-12 20:55:09 228864 ----a-w- C:\windows\System32\wwansvc.dll
2014-03-12 20:55:07 484864 ----a-w- C:\windows\System32\wer.dll
2014-03-12 20:55:07 381440 ----a-w- C:\windows\SysWow64\wer.dll
2014-03-12 20:55:06 3156480 ----a-w- C:\windows\System32\win32k.sys
2014-03-12 20:53:15 624128 ----a-w- C:\windows\System32\qedit.dll
2014-03-12 20:53:15 509440 ----a-w- C:\windows\SysWow64\qedit.dll
2014-03-12 20:52:59 1424384 ----a-w- C:\windows\System32\WindowsCodecs.dll
2014-03-12 20:52:58 1230336 ----a-w- C:\windows\SysWow64\WindowsCodecs.dll
.
==================== Find3M ====================
.
2014-03-15 02:56:28 71048 ----a-w- C:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-03-15 02:56:28 692616 ----a-w- C:\windows\SysWow64\FlashPlayerApp.exe
2014-03-04 09:17:05 44032 ----a-w- C:\windows\apppatch\acwow64.dll
2014-03-01 05:16:26 4096 ----a-w- C:\windows\System32\ieetwcollectorres.dll
2014-03-01 04:52:55 66048 ----a-w- C:\windows\System32\iesetup.dll
2014-03-01 04:51:59 48640 ----a-w- C:\windows\System32\ieetwproxystub.dll
2014-03-01 04:33:52 139264 ----a-w- C:\windows\System32\ieUnatt.exe
2014-03-01 04:33:34 111616 ----a-w- C:\windows\System32\ieetwcollector.exe
2014-03-01 04:32:59 708608 ----a-w- C:\windows\System32\jscript9diag.dll
2014-03-01 04:23:49 940032 ----a-w- C:\windows\System32\MsSpellCheckingFacility.exe
2014-03-01 03:54:33 5768704 ----a-w- C:\windows\System32\jscript9.dll
2014-03-01 03:52:43 61952 ----a-w- C:\windows\SysWow64\iesetup.dll
2014-03-01 03:51:53 51200 ----a-w- C:\windows\SysWow64\ieetwproxystub.dll
2014-03-01 03:38:26 112128 ----a-w- C:\windows\SysWow64\ieUnatt.exe
2014-03-01 03:37:35 553472 ----a-w- C:\windows\SysWow64\jscript9diag.dll
2014-03-01 03:35:11 2041856 ----a-w- C:\windows\System32\inetcpl.cpl
2014-03-01 03:14:15 4244480 ----a-w- C:\windows\SysWow64\jscript9.dll
2014-03-01 03:10:28 2334208 ----a-w- C:\windows\System32\wininet.dll
2014-03-01 03:00:08 1964032 ----a-w- C:\windows\SysWow64\inetcpl.cpl
2014-03-01 02:32:16 1820160 ----a-w- C:\windows\SysWow64\wininet.dll
.
============= FINISH: 19:23:04.79 ===============



.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 11/25/2011 9:08:05 AM
System Uptime: 4/10/2014 6:52:31 PM (1 hours ago)
.
Motherboard: TOSHIBA | | Portable PC
Processor: AMD E-300 APU with Radeon(tm) HD Graphics | Socket FT1 | 780/100mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 452 GiB total, 401.801 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP272: 4/10/2014 6:40:22 PM - Windows Update
.
==== Image File Execution Options =============
.
IFEO: bitguard.exe - tasklist.exe
IFEO: bprotect.exe - tasklist.exe
IFEO: bpsvc.exe - tasklist.exe
IFEO: browsemngr.exe - tasklist.exe
IFEO: browserdefender.exe - tasklist.exe
IFEO: browsermngr.exe - tasklist.exe
IFEO: browserprotect.exe - tasklist.exe
IFEO: browsersafeguard.exe - tasklist.exe
IFEO: bundlesweetimsetup.exe - tasklist.exe
IFEO: cltmngsvc.exe - tasklist.exe
IFEO: delta babylon.exe - tasklist.exe
IFEO: delta tb.exe - tasklist.exe
IFEO: delta2.exe - tasklist.exe
IFEO: deltainstaller.exe - tasklist.exe
IFEO: deltasetup.exe - tasklist.exe
IFEO: deltatb.exe - tasklist.exe
IFEO: deltatb_2501-c733154b.exe - tasklist.exe
IFEO: dprotectsvc.exe - tasklist.exe
IFEO: iminentsetup.exe - tasklist.exe
IFEO: protectedsearch.exe - tasklist.exe
IFEO: rjatydimofu.exe - tasklist.exe
IFEO: searchprotection.exe - tasklist.exe
IFEO: searchprotector.exe - tasklist.exe
IFEO: snapdo.exe - tasklist.exe
IFEO: stinst32.exe - tasklist.exe
IFEO: stinst64.exe - tasklist.exe
IFEO: sweetimsetup.exe - tasklist.exe
IFEO: tbdelta.exetoolbar783881609.exe - tasklist.exe
IFEO: utiljumpflip.exe - tasklist.exe
x64-IFEO: bitguard.exe - tasklist.exe
x64-IFEO: bprotect.exe - tasklist.exe
x64-IFEO: bpsvc.exe - tasklist.exe
x64-IFEO: browsemngr.exe - tasklist.exe
x64-IFEO: browserdefender.exe - tasklist.exe
x64-IFEO: browsermngr.exe - tasklist.exe
x64-IFEO: browserprotect.exe - tasklist.exe
x64-IFEO: browsersafeguard.exe - tasklist.exe
x64-IFEO: bundlesweetimsetup.exe - tasklist.exe
x64-IFEO: cltmngsvc.exe - tasklist.exe
x64-IFEO: delta babylon.exe - tasklist.exe
x64-IFEO: delta tb.exe - tasklist.exe
x64-IFEO: delta2.exe - tasklist.exe
x64-IFEO: deltainstaller.exe - tasklist.exe
x64-IFEO: deltasetup.exe - tasklist.exe
x64-IFEO: deltatb.exe - tasklist.exe
x64-IFEO: deltatb_2501-c733154b.exe - tasklist.exe
x64-IFEO: dprotectsvc.exe - tasklist.exe
x64-IFEO: iminentsetup.exe - tasklist.exe
x64-IFEO: protectedsearch.exe - tasklist.exe
x64-IFEO: rjatydimofu.exe - tasklist.exe
x64-IFEO: searchprotection.exe - tasklist.exe
x64-IFEO: searchprotector.exe - tasklist.exe
x64-IFEO: snapdo.exe - tasklist.exe
x64-IFEO: stinst32.exe - tasklist.exe
x64-IFEO: stinst64.exe - tasklist.exe
x64-IFEO: sweetimsetup.exe - tasklist.exe
x64-IFEO: tbdelta.exetoolbar783881609.exe - tasklist.exe
x64-IFEO: utiljumpflip.exe - tasklist.exe
.
==== Installed Programs ======================
.
Adobe AIR
Adobe Flash Player 12 ActiveX
Adobe Flash Player 12 Plugin
AMD Media Foundation Decoders
AMD VISION Engine Control Center
Apple Application Support
Apple Mobile Device Support
Apple Software Update
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
ATI Catalyst Install Manager
AVG 2014
AVG PC TuneUp 2014
AVG PC TuneUp 2014 (en-US)
Bing Desktop
Canon MP280 series MP Drivers
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
Catalyst Control Center Localization All
ccc-utility64
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Czech
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Greek
CCC Help Hungarian
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Polish
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
CCC Help Thai
CCC Help Turkish
Conexant HD Audio
D3DX10
dfp 1.0
ETDWare PS/2-X64 8.0.8.0_R01
Google Chrome
Google Earth Plug-in
Google Update Helper
Gyazo 2.0.2
Imikimi Plugin
InstallVC90Support
iTunes
Java 7 Update 51
Java Auto Updater
Java(TM) 6 Update 45 (64-bit)
join.me
Junk Mail filter update
Label@Once 1.0
Mesh Runtime
Microsoft .NET Framework 4.5.1
Microsoft Application Error Reporting
Microsoft Online Services Sign-in Assistant
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft VC9 runtime libraries
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
MotoHelper MergeModules
Mozilla Firefox 28.0 (x86 en-US)
Mozilla Maintenance Service
MSVCRT
MSVCRT_amd64
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
OpenOffice.org 3.1
PlayReady PC Runtime amd64
PlayReady PC Runtime x86
QuickTime
RealNetworks - Microsoft Visual C++ 2008 Runtime
RealPlayer
Realtek USB 2.0 Card Reader
Realtek WLAN Driver
RealUpgrade 1.1
Security Update for Microsoft .NET Framework 4.5.1 (KB2898869)
Security Update for Microsoft .NET Framework 4.5.1 (KB2901126)
Skype™ 6.11
Toshiba App Place
TOSHIBA Application Installer
TOSHIBA Assist
Toshiba Book Place
TOSHIBA Bulletin Board
TOSHIBA Disc Creator
TOSHIBA Face Recognition
TOSHIBA Hardware Setup
TOSHIBA HDD/SSD Alert
Toshiba Laptop Checkup
TOSHIBA Media Controller
Toshiba Online Backup
TOSHIBA Quality Application
TOSHIBA Recovery Media Creator
TOSHIBA ReelTime
TOSHIBA Service Station
TOSHIBA Supervisor Password
TOSHIBA Value Added Package
TOSHIBA VIDEO PLAYER
TOSHIBARegistration
Visual Studio 2008 x64 Redistributables
Visual Studio 2012 x64 Redistributables
Visual Studio 2012 x86 Redistributables
Windows Live Communications Platform
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Language Selector
Windows Live Mail
Windows Live Mesh
Windows Live Mesh ActiveX Control for Remote Connections
Windows Live Messenger
Windows Live MIME IFilter
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live Remote Client
Windows Live Remote Client Resources
Windows Live Remote Service
Windows Live Remote Service Resources
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
Yahoo! Messenger
Yahoo! Software Update
.
==== Event Viewer Messages From Past Week ========
.
4/8/2014 10:47:16 PM, Error: bowser [8003] - The master browser has received a server announcement from the computer ACER-PC that believes that it is the master browser for the domain on transport NetBT_Tcpip_{C26F29B9-266B-4AF9-B233-1DD79F1A164E}. The master browser is stopping or an election is being forced.
4/10/2014 6:56:34 PM, Error: Microsoft-Windows-WMPNSS-Service [14338] - A new media server was not initialized because CoCreateInstance(CLSID_UPnPRegistrar) encountered error '0x80070422'. Verify that the UPnPHost service is running and that the UPnPHost component of Windows is installed properly.
4/10/2014 6:55:43 PM, Error: Service Control Manager [7034] - The SecureUpdate service terminated unexpectedly. It has done this 1 time(s).
4/10/2014 6:54:32 PM, Error: Service Control Manager [7024] - The AVG Firewall service terminated with service-specific error %%-536805289.
4/10/2014 6:54:22 PM, Error: Service Control Manager [7024] - The AVGIDSAgent service terminated with service-specific error %%-536753636.
.
==== End Of File ===========================
tdc2719
Regular Member
 
Posts: 53
Joined: July 23rd, 2009, 10:11 pm
Advertisement
Register to Remove

Re: Random Pop ups and phantom links!! HELP!!

Unread postby pgmigg » April 10th, 2014, 8:36 pm

Hello tdc2719,

Welcome to the forum! :)

I am pgmigg and I'll be helping you with any malware problems.

Before we begin, please read and follow these important guidelines, so things will proceed smoothly.
  1. The instructions being given are for YOUR computer and system only!
    Using these instructions on a different computer can cause damage to that computer and possibly render it inoperable!
  2. You must have Administrator rights, permissions for this computer.
  3. DO NOT run any other fix or removal tools unless instructed to do so!
  4. DO NOT install any other software (or hardware) during the cleaning process until we are done as well as
    DO NOT Remove, or Scan with anything on your system unless I ask. This adds more items to be researched.
    Extra Additions and Removals of files make the analysis more difficult.
  5. Only post your problem at (1) one help site. Applying fixes from multiple help sites can cause problems.
  6. Print each set of instructions if possible - your Internet connection will not be available during some fix processes.
  7. Your security programs may give warnings for some of the tools I will ask you to use. Be assured, any links I give are safe.
  8. Only reply to this thread, do not start another one. Please, continue responding, until I give you the "All Clean!" :cheers:
    Absence of symptoms does not mean that everything is clear.

I am currently reviewing your logs and will return, as soon as possible, with additional instructions. In the meantime...

Note: If you haven't done so already, please read this topic ALL USERS OF THIS FORUM MUST READ THIS FIRST where the conditions for receiving help here are explained.

Please read all instructions carefully before executing and perform the steps, in the order given.
lf you have any questions or problems executing these instructions, <<STOP>> do not proceed, post back with the question or problem.

Please be aware that removing Malware is a potentially hazardous undertaking. I will take care not to knowingly suggest courses of action that might damage your computer. However it is impossible for me to foresee all interactions that may happen between the software on your computer and those we'll use to clear you of infection, and I cannot guarantee the safety of your system. It is possible that we might encounter situations where the only recourse is to re-format and re-install your operating system, or to necessitate you taking your computer to a repair shop.

Because of this, I advise you to backup any personal files and folders before you start


Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: Random Pop ups and phantom links!! HELP!!

Unread postby pgmigg » April 10th, 2014, 11:08 pm

Hello tdc2719,

While I study your logs, please answer me a couple of questions:
  • Please tell me is this computer used for business purposes and connected to a business or educational network?
    I need to know it - so I can provide the proper instructions.
  • Are you for any reason running a debugger on your computer?
    There's a whole bundle of debug processes running, and if you're not debugging your computer then I'll need to include them in the fix later.

Then:

Step 1.
Run CKScanner
  1. Please download CKScanner from Here
  2. Important: - Save it to your Desktop.
  3. Double-click CKScanner.exe and click Search For Files.
  4. After a very short time, when the cursor hourglass disappears, click Save List To File.
  5. A message box will verify the file saved.
  6. Double-click the CKFiles.txt icon on your desktop and copy/paste the contents in your next reply.

Step 2.
Run CodeCheck Scan
  1. Please download codecheck from here to your Desktop.
  2. Make sure that codecheck.exe is on the your Desktop before running the application!
  3. Right-click on codecheck.exe and select "Run as administrator..." to run it.
  4. After a very short time a codecheck.txt icon will appear on your Desktop
  5. Double-click on the codecheck.txt icon on your Desktop and copy/paste the contents in your next reply.

Please post each log separately to prevent it being cut off by the forum post size limiter.
Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections....

Please include in your next reply:
  1. Do you have any problems executing the instructions?
  2. Answers to my questions related to type of using of your computer and running debugger.
  3. Contents of CKFiles.txt log file
  4. Contents of the codecheck.txt log file

Thanks,
pgmigg

Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: Random Pop ups and phantom links!! HELP!!

Unread postby tdc2719 » April 11th, 2014, 2:40 am

This is not a business computer or anything for educational purposes basically I use it to watch movies and social media nothing special just personal use. As for debugging, I have no clue about that at all. So include them in your fix.

CKScanner 2.4 - Additional Security Risks - These are not necessarily bad
scanner sequence 3.MN.11.GUAPXZ
----- EOF -----

I'm not sure if this is correct but this is the only text that shows up for the codecheck

Codecheck Version 1.0

04011
tdc2719
Regular Member
 
Posts: 53
Joined: July 23rd, 2009, 10:11 pm

Re: Random Pop ups and phantom links!! HELP!!

Unread postby pgmigg » April 11th, 2014, 10:23 am

Hello tdc2719,

Thank you! Good job! :D Let continue...

Step 1.
For safety reason (to have a good registry to restore if needed), I will ask you to create a System Restore Point (SRP) before most of my instructions sets...
Create a System Restore Point
  1. Right-click on Computer and select Properties.
  2. In the left pane under Tasks please click System protection.
    If UAC prompts for an administrator password or approval, type the password or give your "permission to continue".
  3. Select System Protection, then choose Create.
  4. In the System Restore dialog box, type a description for the restore point and then click Create again.
    A window will pop up with "The Restore Point was created successfully" confirmation message.
  5. Click OK, then close the System Restore dialog.

If you have successfully created a System Restore Point... we can proceed.
If you have NOT successfully created a System Restore Point... do not go any further!
Please post back so we can determine why it was unsuccessful.


Step 2.
Remove Program(s)
  1. Click on Start, then click the Start Search box on the Start Menu.
  2. Copy and paste the value below without into the open text entry box:
    (Do not include the words Code: Select all - instead of it please click the Select all button next to Code: to select the entire script.)
    Code: Select all
     appwiz.cpl 
    and press Enter - the Unistall or change a program list will be opened.
  3. Click each Entry, as follows, one by one, if it exists, choose Uninstall, and give permission to Continue:
    Bing Desktop
    Java 7 Update 51
    Java Auto Updater
    Java(TM) 6 Update 45 (64-bit)
  4. Take extra care in answering questions posed by any Uninstaller.
  5. When the program(s) have been uninstalled, please close Control Panel.

Step 3.
OTL - Download
Please download OTL.exe by Old Timer and save it to your Desktop.

OTL - Scan
Important! Close all applications and windows so that you have nothing open and are at your Desktop.
  1. Right click on OTL.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  2. Under Output, ensure that Standard Output is selected.
  3. Check the boxes labeled:
    • Include 64 bit scans
    • Scan All Users
    • LOP check
    • Purity check
    • Extra Registry > Use SafeList
  4. Click on Run Scan at the top left hand corner.
  5. When done, two Notepad files will open.
    • OTL.txt <-- Will be opened, maximized
    • Extras.txt <-- Will be minimized on task bar.
  6. Please post the contents of both OTL.txt and Extras.txt files in your next reply.

Please post each log separately to prevent it being cut off by the forum post size limiter.
Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections....

Please include in your next reply:
  1. Do you have any problems executing the instructions?
  2. Contents of a OTL.txt log file
  3. Contents of a Extras.txt log file
  4. Do you see any changes in computer behavior?

Thanks,
pgmigg

Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: Random Pop ups and phantom links!! HELP!!

Unread postby tdc2719 » April 11th, 2014, 12:41 pm

A. So far I believe I am executing everything correctly.

B.

OTL logfile created on: 4/11/2014 11:58:48 AM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Tracy\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.16521)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.60 Gb Total Physical Memory | 1.57 Gb Available Physical Memory | 60.21% Memory free
5.20 Gb Paging File | 3.79 Gb Available in Paging File | 72.84% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 452.07 Gb Total Space | 400.67 Gb Free Space | 88.63% Space Free | Partition Type: NTFS

Computer Name: TRACY-PC | User Name: Tracy | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2014/04/11 11:55:03 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Tracy\Desktop\OTL.exe
PRC - [2014/03/19 21:17:52 | 004,971,024 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2014\avgui.exe
PRC - [2014/02/23 21:22:30 | 003,782,672 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe
PRC - [2013/10/30 19:09:08 | 002,990,304 | ---- | M] (Nota Inc.) -- C:\Program Files (x86)\Gyazo\GyStation.exe
PRC - [2013/09/24 02:33:08 | 000,348,008 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
PRC - [2011/07/19 11:59:30 | 000,126,392 | R--- | M] (Symantec Corporation) -- C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\ccSvcHst.exe
PRC - [2008/11/09 16:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) -- C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe


========== Modules (No Company Name) ==========

MOD - [2012/10/11 22:56:46 | 000,087,952 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2012/10/11 22:56:22 | 001,242,512 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2012/05/25 05:25:00 | 000,921,600 | ---- | M] () -- C:\Program Files (x86)\Yahoo!\Messenger\yui.dll


========== Services (SafeList) ==========

SRV:64bit: - [2014/03/01 00:33:34 | 000,111,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\windows\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV:64bit: - [2013/05/27 01:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2011/07/21 00:09:54 | 000,204,288 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2011/06/10 00:10:00 | 000,138,152 | ---- | M] (TOSHIBA Corporation) [On_Demand | Running] -- C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe -- (TOSHIBA HDD SSD Alert Service)
SRV:64bit: - [2011/05/17 17:34:18 | 000,574,896 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe -- (TosCoSrv)
SRV:64bit: - [2010/10/20 17:41:00 | 000,138,656 | ---- | M] (TOSHIBA Corporation) [Auto | Running] -- C:\Windows\SysNative\TODDSrv.exe -- (TODDSrv)
SRV:64bit: - [2010/09/22 21:10:10 | 000,057,184 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Windows Live\Mesh\wlcrasvc.exe -- (wlcrasvc)
SRV - [2014/03/31 21:57:23 | 000,119,408 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2014/03/14 22:56:29 | 000,257,928 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2014/02/23 21:22:30 | 003,782,672 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe -- (AVGIDSAgent)
SRV - [2013/10/23 18:36:52 | 002,472,272 | ---- | M] () [Auto | Stopped] -- C:\Program Files (x86)\Secure Speed Dial\IE\SecureUpdate.exe -- (SecureUpdateSvc)
SRV - [2013/10/23 09:15:08 | 000,172,192 | R--- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013/09/24 02:33:08 | 000,348,008 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe -- (avgwd)
SRV - [2013/09/11 22:21:54 | 000,105,144 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2011/07/19 11:59:30 | 000,126,392 | R--- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Norton PC Checkup\Engine\2.0.13.11\ccSvcHst.exe -- (PCCUJobMgr)
SRV - [2011/07/11 20:16:06 | 000,057,216 | ---- | M] (TOSHIBA Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Toshiba\TOSHIBA Service Station\TMachInfo.exe -- (TMachInfo)
SRV - [2009/06/10 17:23:09 | 000,066,384 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2008/11/09 16:48:14 | 000,602,392 | ---- | M] (Yahoo! Inc.) [Auto | Running] -- C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe -- (YahooAUService)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2013/11/25 22:47:22 | 000,196,376 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgidsha.sys -- (AVGIDSHA)
DRV:64bit: - [2013/11/25 22:47:20 | 000,243,480 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\avgidsdrivera.sys -- (AVGIDSDriver)
DRV:64bit: - [2013/11/25 22:47:20 | 000,150,808 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\avgdiska.sys -- (Avgdiska)
DRV:64bit: - [2013/11/01 00:00:18 | 000,212,280 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\SysNative\drivers\avgldx64.sys -- (Avgldx64)
DRV:64bit: - [2013/10/31 23:49:46 | 000,294,712 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgloga.sys -- (Avgloga)
DRV:64bit: - [2013/10/01 01:52:08 | 000,123,704 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgmfx64.sys -- (Avgmfx64)
DRV:64bit: - [2013/09/10 01:43:02 | 000,031,544 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\avgrkx64.sys -- (Avgrkx64)
DRV:64bit: - [2013/08/01 17:07:06 | 000,251,192 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\avgtdia.sys -- (Avgtdia)
DRV:64bit: - [2012/08/21 14:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/03/01 02:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/08/02 18:38:56 | 000,051,712 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2011/07/21 02:40:34 | 009,371,136 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2011/07/20 23:33:34 | 000,309,760 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2011/06/09 20:28:22 | 000,482,384 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\tos_sps64.sys -- (tos_sps64)
DRV:64bit: - [2011/05/13 04:21:04 | 000,177,640 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssadmdm.sys -- (ssadmdm)
DRV:64bit: - [2011/05/13 04:21:04 | 000,146,920 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssadserd.sys -- (ssadserd)
DRV:64bit: - [2011/05/13 04:21:02 | 000,157,672 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssadbus.sys -- (ssadbus)
DRV:64bit: - [2011/05/13 04:21:02 | 000,016,872 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssadmdfl.sys -- (ssadmdfl)
DRV:64bit: - [2011/03/11 02:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 02:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2011/02/14 15:43:00 | 001,581,184 | ---- | M] (Conexant Systems Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\CHDRT64.sys -- (CnxtHdAudService)
DRV:64bit: - [2011/01/05 04:08:58 | 001,109,096 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\rtl8192ce.sys -- (RTL8192Ce)
DRV:64bit: - [2010/11/20 23:24:33 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2010/11/20 23:23:47 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 23:23:47 | 000,031,232 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2010/11/11 15:58:54 | 000,137,512 | ---- | M] (ELAN Microelectronics Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ETD.sys -- (ETD)
DRV:64bit: - [2010/11/05 10:52:54 | 000,038,016 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amd_xata.sys -- (amd_xata)
DRV:64bit: - [2010/11/05 10:52:52 | 000,075,904 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amd_sata.sys -- (amd_sata)
DRV:64bit: - [2010/10/08 14:49:08 | 000,243,712 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\RtsUStor.sys -- (RSUSBSTOR)
DRV:64bit: - [2010/09/27 18:24:42 | 000,076,912 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\L1C62x64.sys -- (L1C)
DRV:64bit: - [2009/07/30 23:22:04 | 000,027,784 | ---- | M] (TOSHIBA Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tdcmdpst.sys -- (tdcmdpst)
DRV:64bit: - [2009/07/14 18:31:18 | 000,026,840 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\TVALZ_O.SYS -- (TVALZ)
DRV:64bit: - [2009/07/13 21:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 21:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 21:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/07 12:51:42 | 000,009,216 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\FwLnk.sys -- (FwLnk)
DRV:64bit: - [2009/06/10 16:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 16:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 16:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 16:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV - [2009/07/13 21:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {B7971660-A1CE-4FDD-B9E0-2C37D77AFB0B}
IE:64bit: - HKLM\..\SearchScopes\{6910B5F6-E2B7-47EA-A900-E5DA82356BF4}: "URL" = http://www.google.com/search?sourceid=ie9&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNP
IE:64bit: - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = http://dts.search.ask.com/sr?src=ieb&gc ... nrs=AG6&q={searchTerms}
IE:64bit: - HKLM\..\SearchScopes\{B7971660-A1CE-4FDD-B9E0-2C37D77AFB0B}: "URL" = http://searchfunmoods.com/results.php?f=4&q={searchTerms}&a=nv1&ir=nv1&cd=2XzuyEtN2Y1L1Qzu0EtD0C0AzyyEyEzzyC0DzzzytDyB0BtBtN0D0Tzu0CtAyEyEtN1L2XzutBtFtBtFtCtFyEtDyB&cr=2048955309
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\URLSearchHook: {90b49673-5506-483e-b92b-ca0265bd9ca8} - No CLSID value found
IE - HKLM\..\SearchScopes,DefaultScope = {D4CBB3BD-6196-4B77-A3F1-D55718342922}
IE - HKLM\..\SearchScopes\{443789B7-F39C-4b5c-9287-DA72D38F4FE6}: "URL" = http://slirsredirect.search.aol.com/red ... 843&query={searchTerms}&invocationType=tb50-ie-outbrowseaol-chromesbox-en-us&tb_uuid=20121112073721658&tb_oid=12-11-2012&tb_mrud=12-11-2012
IE - HKLM\..\SearchScopes\{6910B5F6-E2B7-47EA-A900-E5DA82356BF4}: "URL" = http://www.google.com/search?sourceid=ie9&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNP
IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = http://dts.search.ask.com/sr?src=ieb&gc ... nrs=AG6&q={searchTerms}


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://start.toshiba.com
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.bing.com
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\URLSearchHook: {90b49673-5506-483e-b92b-ca0265bd9ca8} - No CLSID value found
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes,DefaultScope = {D4CBB3BD-6196-4B77-A3F1-D55718342922}
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}: "URL" = http://www.delta-search.com/?q={searchTerms}&affID=121240&babsrc=SP_ss&mntrId=481207b2000000000000e0ca94486d89
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\{2D0520E0-77FB-4E33-9840-6727BFA356E5}: "URL" = http://websearch.ask.com/redirect?clien ... &src=kw&q={searchTerms}&locale=&apn_ptnrs=^A2E&apn_dtid=^YYYYYY^YY^US&apn_uid=c3c6643f-442b-45b4-9963-2820255776d1&apn_sauid=AAC94703-FF77-4DAE-91BB-FEFF0B906CA4
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\{443789B7-F39C-4b5c-9287-DA72D38F4FE6}: "URL" = http://slirsredirect.search.aol.com/red ... 843&query={searchTerms}&invocationType=tb50-ie-outbrowseaol-chromesbox-en-us&tb_uuid=20121112073721658&tb_oid=12-11-2012&tb_mrud=12-11-2012
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}: "URL" = http://isearch.avg.com/search?cid={1BD1737A-FEA7-4620-8D01-61231DF4136C}&mid=ffbf89536e7547d188d9d16f2a331bd7-52fb3ea44edc862e6504dd1e030ecfb2bc4ca04f&lang=en&ds=AVG&pr=pr&d=2012-01-06 09:07:00&v=9.0.0.23&sap=dsp&q={searchTerms}
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = http://dts.search.ask.com/sr?src=ieb&gc ... nrs=AG6&q={searchTerms}
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\{C4EA5D55-8DA0-4574-B304-A2B24722523A}: "URL" = http://www.google.com/search?sourceid=ie9&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNP
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\{C70CB082-989A-42A5-A71E-DA6A6D253C2D}: "URL" = http://www.google.com/search?sourceid=ie9&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNP_enUS459
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\{D4CBB3BD-6196-4B77-A3F1-D55718342922}: "URL" = http://www.bing.com/search?FORM=BDT5DF& ... =082313&q={searchTerms}&src=IE-SearchBox
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\B628E64EF4794EFAAFFBAABD1206B915: "URL" = http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3289847&CUI=UN38044061411041565&UM=2&SSPV=TB_T4
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>;192.168.*.*

IE - HKU\S-1-5-21-2314919567-2811087668-141971273-501\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://start.toshiba.com
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-501\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-501\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://start.toshiba.com
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-501\..\SearchScopes,DefaultScope = {433386BF-FDAA-4574-8308-EFA3C98980B5}
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-501\..\SearchScopes\{433386BF-FDAA-4574-8308-EFA3C98980B5}: "URL" = http://www.google.com/search?sourceid=ie9&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNP
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-501\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-2314919567-2811087668-141971273-501\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>

========== FireFox ==========

FF - prefs.js..browser.search.defaultengine: "Ask Search"
FF - prefs.js..browser.search.defaultenginename: "Ask.com"
FF - prefs.js..browser.search.order.1: "Ask.com"
FF - prefs.js..browser.search.selectedEngine: "Ask.com"
FF - prefs.js..browser.startup.homepage: "http://google.com/"
FF - prefs.js..extensions.enabledAddons: %7B94cd2cc3-083f-49ba-a218-4cda4b4829fd%7D:1.7.0.0
FF - prefs.js..extensions.enabledAddons: 858a779a-4bec-47f4-ac06-ed86e2daad75%40d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com:0.94.40
FF - prefs.js..extensions.enabledAddons: %7B635abd67-4fe9-1b23-4f01-e679fa7484c1%7D:3.2.3.20140326060057
FF - prefs.js..extensions.enabledAddons: speeddial%40instair.net:1.4.1
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:28.0
FF - prefs.js..keyword.URL: "http://dts.search.ask.com/sr?src=ffb&gct=ds&appid=1250&systemid=406&v=n11465-255&apn_dtid=BND406&apn_ptnrs=AG6&apn_uid=5011302308244687&o=APN10645&q="


FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\system32\Macromed\Flash\NPSWF64_12_0_0_77.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=1.6.0_45: C:\windows\system32\npdeployJava1.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@messenger.yahoo.com/YahooMessengerStatePlugin;version=1.0.0.6: C:\Program Files (x86)\Yahoo!\Shared\npYState.dll (Yahoo! Inc.)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3538.0513: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@real.com/nppl3260;version=15.0.6.14: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nppl3260.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprjplug;version=15.0.6.14: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprjplug.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpchromebrowserrecordext;version=15.0.6.14: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprpchromebrowserrecordext.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprphtml5videoshim;version=15.0.6.14: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll (RealNetworks, Inc.)
FF - HKLM\Software\MozillaPlugins\@real.com/nprpplugin;version=15.0.6.14: C:\Program Files (x86)\Real\RealPlayer\Netscape6\nprpplugin.dll (RealPlayer)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{0153E448-190B-4987-BDE1-F256CADA672F}: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext [2014/01/30 10:30:01 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\webbooster@iminent.com: C:\Program Files (x86)\Iminent\webbooster@iminent.com
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 28.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2014/03/31 21:57:11 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 28.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2014/03/31 21:57:11 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 28.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2014/03/31 21:57:11 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 28.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2014/03/31 21:57:11 | 000,000,000 | ---D | M]

[2013/04/06 01:18:49 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tracy\AppData\Roaming\mozilla\Extensions
[2014/02/27 10:50:45 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions
[2014/01/30 10:31:56 | 000,000,000 | ---D | M] (AccelerateTab) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net
[2014/04/10 19:11:43 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions
[2014/03/28 20:31:53 | 000,000,000 | ---D | M] (Yahoo! Toolbar) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
[2014/02/11 13:51:33 | 000,000,000 | ---D | M] (Value Apps) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{94cd2cc3-083f-49ba-a218-4cda4b4829fd}
[2014/04/10 19:11:43 | 000,000,000 | ---D | M] (IMVU Inc C) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}
[2014/03/07 21:38:05 | 000,000,000 | ---D | M] ("DP1815") -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com
[2014/01/30 10:31:57 | 000,000,000 | ---D | M] (AccelerateTab) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net
[2014/03/24 11:57:11 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\extensionData
[2014/03/24 11:57:13 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\extensionData\plugins
[2014/03/24 11:57:13 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\extensionData\userCode
[2013/10/22 10:59:09 | 000,002,544 | ---- | M] () -- C:\Users\Tracy\AppData\Roaming\mozilla\firefox\profiles\trqg0kh3.default-1373862004322\searchplugins\ask-search.xml
[2014/02/11 13:51:02 | 000,002,666 | ---- | M] () -- C:\Users\Tracy\AppData\Roaming\mozilla\firefox\profiles\trqg0kh3.default-1373862004322\searchplugins\Ask.xml
[2014/03/31 21:57:11 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
[2014/03/31 21:57:28 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
[2007/12/17 13:16:14 | 000,065,536 | ---- | M] ( ) -- C:\Program Files (x86)\mozilla firefox\plugins\npkimi.dll
[2012/11/12 03:48:03 | 000,129,176 | ---- | M] (RealPlayer) -- C:\Program Files (x86)\mozilla firefox\plugins\nprpplugin.dll

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:bookmarkBarPinned}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter},
CHR - homepage: http://www.facebook.com/
CHR - plugin: Error reading preferences file
CHR - Extension: Google Docs = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0\
CHR - Extension: Google Drive = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0\
CHR - Extension: PutLockerDownloader = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\apfdadfinodckpcehhdhjlgiphgnbfci\1.6_0\
CHR - Extension: Funmoods = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh\2.1.3_0\
CHR - Extension: IMVU Inc = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\
CHR - Extension: IMVU Inc = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\nativeMessaging\nmHost
CHR - Extension: YouTube = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: Funmoods = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\
CHR - Extension: Google Search = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: DP1815 = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjllbogbaogimpilgdginhalhhbmhiob\1.26.28_0\crossrider
CHR - Extension: DP1815 = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjllbogbaogimpilgdginhalhhbmhiob\1.26.28_0\
CHR - Extension: AccelerateTab = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\
CHR - Extension: RealPlayer HTML5Video Downloader Extension = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfmjfhklogoienhpfnppmbcbjfjnkonk\1.5_0\
CHR - Extension: Wajam = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.34_0\
CHR - Extension: Value apps = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcnnhcneegeeojhgpfijnlnocjdmlaon\1.7.0.2_0\
CHR - Extension: Google Wallet = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\
CHR - Extension: IMVU Inc C = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\
CHR - Extension: IMVU Inc C = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\nativeMessaging\nmHost
CHR - Extension: GoPhoto.it = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfmopbbadnfoelckkcmjjeaaegjpjjbk\1.6_0\
CHR - Extension: Gmail = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\

O1 HOSTS File: ([2009/06/10 17:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (no name) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - No CLSID value found.
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll File not found
O2 - BHO: (RealPlayer Download and Record Plugin for Internet Explorer) - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\IE\rpbrowserrecordplugin.dll (RealPlayer)
O3:64bit: - HKLM\..\Toolbar: (no name) - {ae07101b-46d4-4a98-af68-0333ea26e113} - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - {90b49673-5506-483e-b92b-ca0265bd9ca8} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - {ae07101b-46d4-4a98-af68-0333ea26e113} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O3 - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\Toolbar\WebBrowser: (no name) - {90B49673-5506-483E-B92B-CA0265BD9CA8} - No CLSID value found.
O4:64bit: - HKLM..\Run: [] File not found
O4:64bit: - HKLM..\Run: [ETDCtrl] C:\Program Files\Elantech\ETDCtrl.exe (ELAN Microelectronics Corp.)
O4:64bit: - HKLM..\Run: [SmartAudio] C:\Program Files\CONEXANT\SAII\SAIICpl.exe (Conexant systems, Inc.)
O4:64bit: - HKLM..\Run: [TCrdMain] C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosNC] C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosReelTimeMonitor] C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosSENotify] C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosVolRegulator] C:\Program Files\TOSHIBA\TosVolRegulator\TosVolRegulator.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TPwrMain] C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [AVG_UI] C:\Program Files (x86)\AVG\AVG2014\avgui.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-2314919567-2811087668-141971273-1000..\Run: [Gyazo] C:\Program Files (x86)\Gyazo\GyStation.exe (Nota Inc.)
O4 - HKU\S-1-5-21-2314919567-2811087668-141971273-1000..\Run: [Messenger (Yahoo!)] C:\Program Files (x86)\Yahoo!\Messenger\YahooMessenger.exe (Yahoo! Inc.)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Activities present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O8:64bit: - Extra context menu item: Download Photo... - C:\Program Files (x86)\DelorTech, Ltd\dfp 1.0\FBDownloader.dll (DelorTech, Ltd)
O8:64bit: - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~2\MICROS~3\Office14\EXCEL.EXE/3000 File not found
O8:64bit: - Extra context menu item: Se&nd to OneNote - res://C:\PROGRA~2\MICROS~3\Office14\ONBttnIE.dll/105 File not found
O8 - Extra context menu item: Download Photo... - C:\Program Files (x86)\DelorTech, Ltd\dfp 1.0\FBDownloader.dll (DelorTech, Ltd)
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~2\MICROS~3\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Se&nd to OneNote - res://C:\PROGRA~2\MICROS~3\Office14\ONBttnIE.dll/105 File not found
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {1D082E71-DF20-4AAF-863B-596428C49874} http://www.worldwinner.com/games/v50/tpir/tpir.cab (Reg Error: Value error.)
O16 - DPF: {555F1BBC-6EC2-474F-84AF-633EF097FF54} http://www.worldwinner.com/games/v53/ww ... hearts.cab (Reg Error: Value error.)
O16 - DPF: {8A94C905-FF9D-43B6-8708-F0F22D22B1CB} http://www.worldwinner.com/games/shared/wwlaunch.cab (Wwlaunch Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.7.0/jinsta ... s-i586.cab (Reg Error: Key error.)
O16 - DPF: {8F6E7FB2-E56B-4F66-A4E1-9765D2565280} http://www.worldwinner.com/games/launch ... wwload.cab (Reg Error: Value error.)
O16 - DPF: {B06CE1BC-5D9D-4676-BD28-1752DBF394E0} http://www.worldwinner.com/games/v41/ha ... angman.cab (Reg Error: Value error.)
O16 - DPF: {CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinsta ... s-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinsta ... s-i586.cab (Reg Error: Key error.)
O16 - DPF: {E70E3E64-2793-4AEF-8CC8-F1606BE563B0} http://www.worldwinner.com/games/v54/ww ... spades.cab (Reg Error: Value error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 10.168.8.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{83DF2390-6955-4E5D-B6E2-A523B0B78AEB}: DhcpNameServer = 10.168.8.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{BD8D8D44-C99A-4463-ACFD-C0040303F56A}: NameServer = 8.26.56.26,156.154.70.22
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E}: DhcpNameServer = 10.168.8.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{C26F29B9-266B-4AF9-B233-1DD79F1A164E}: NameServer = 8.26.56.26,156.154.70.22
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\windows\SysWow64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O27:64bit: - HKLM IFEO\bitguard.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\bprotect.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\bpsvc.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\browsemngr.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\browserdefender.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\browsermngr.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\browserprotect.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\browsersafeguard.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\bundlesweetimsetup.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\cltmngsvc.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\delta babylon.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\delta tb.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\delta2.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\deltainstaller.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\deltasetup.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\deltatb.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\deltatb_2501-c733154b.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\dprotectsvc.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\iminentsetup.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\protectedsearch.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\rjatydimofu.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\searchprotection.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\searchprotector.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\snapdo.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\stinst32.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\stinst64.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\sweetimsetup.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\tbdelta.exetoolbar783881609.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27:64bit: - HKLM IFEO\utiljumpflip.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\bitguard.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\bprotect.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\bpsvc.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\browsemngr.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\browserdefender.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\browsermngr.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\browserprotect.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\browsersafeguard.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\bundlesweetimsetup.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\cltmngsvc.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\delta babylon.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\delta tb.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\delta2.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\deltainstaller.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\deltasetup.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\deltatb.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\deltatb_2501-c733154b.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\dprotectsvc.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\iminentsetup.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\protectedsearch.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\rjatydimofu.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\searchprotection.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\searchprotector.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\snapdo.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\stinst32.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\stinst64.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\sweetimsetup.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\tbdelta.exetoolbar783881609.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O27 - HKLM IFEO\utiljumpflip.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
O30:64bit: - LSA: Security Packages - (msoidssp) - C:\windows\SysNative\msoidssp.dll (Microsoft Corp.)
O30 - LSA: Security Packages - (msoidssp) - C:\windows\SysWow64\msoidssp.dll (Microsoft Corp.)
O32 - HKLM CDRom: AutoRun - 0
O33 - MountPoints2\{0764c7b0-62d3-11e1-bd5a-00266cd7f224}\Shell - "" = AutoRun
O33 - MountPoints2\{0764c7b0-62d3-11e1-bd5a-00266cd7f224}\Shell\AutoRun\command - "" = E:\LiteAuto.exe
O33 - MountPoints2\{44c3fd3d-2948-11e1-ba1f-00266cd7f224}\Shell - "" = AutoRun
O33 - MountPoints2\{44c3fd3d-2948-11e1-ba1f-00266cd7f224}\Shell\AutoRun\command - "" = E:\PcOptions.exe
O33 - MountPoints2\{76d3ed72-b02f-11e2-b29c-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{76d3ed72-b02f-11e2-b29c-806e6f6e6963}\Shell\AutoRun\command - "" = D:\Msetup4.exe
O33 - MountPoints2\E\Shell - "" = AutoRun
O33 - MountPoints2\E\Shell\AutoRun\command - "" = E:\LiteAuto.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O34 - HKLM BootExecute: (aswBoot.exe /A:"*" /L:"1033" /heur:80 /RA:repair /pup /archives /IA:0 /KBD:2 /wow /dir:"C:\Program Files\AVAST Software\Avast")
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2014/04/11 11:55:03 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Tracy\Desktop\OTL.exe
[2014/04/09 19:09:53 | 000,190,912 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\drivers\storport.sys
[2014/04/09 19:09:53 | 000,027,584 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\drivers\Diskdump.sys
[2014/04/09 19:09:53 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\iologmsg.dll
[2014/04/09 19:09:53 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\iologmsg.dll
[2014/04/09 19:06:59 | 001,163,264 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\kernel32.dll
[2014/04/09 19:06:59 | 000,362,496 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wow64win.dll
[2014/04/09 19:06:59 | 000,243,712 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wow64.dll
[2014/04/09 19:06:59 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\setup16.exe
[2014/04/09 19:06:59 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ntvdm64.dll
[2014/04/09 19:06:59 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\ntvdm64.dll
[2014/04/09 19:06:59 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wow64cpu.dll
[2014/04/09 19:06:58 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\instnm.exe
[2014/04/09 19:06:58 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\wow32.dll
[2014/04/09 19:06:58 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\user.exe
[2014/03/31 21:57:11 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Mozilla Firefox
[2014/03/31 17:52:35 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
[2014/03/13 17:06:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gyazo
[2014/03/13 17:06:05 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Gyazo
[2014/03/12 16:59:57 | 000,032,768 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\iernonce.dll
[2014/03/12 16:59:57 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ieetwcollectorres.dll
[2014/03/12 16:59:55 | 000,051,200 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\ieetwproxystub.dll
[2014/03/12 16:59:52 | 001,964,032 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\inetcpl.cpl
[2014/03/12 16:59:52 | 000,553,472 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\jscript9diag.dll
[2014/03/12 16:59:52 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\iesetup.dll
[2014/03/12 16:59:52 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ieetwproxystub.dll
[2014/03/12 16:59:52 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\iernonce.dll
[2014/03/12 16:59:51 | 000,627,200 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\msfeeds.dll
[2014/03/12 16:59:51 | 000,440,832 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\ieui.dll
[2014/03/12 16:59:48 | 000,218,624 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ie4uinit.exe
[2014/03/12 16:59:48 | 000,066,048 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\iesetup.dll
[2014/03/12 16:59:47 | 002,041,856 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\inetcpl.cpl
[2014/03/12 16:59:46 | 000,112,128 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\ieUnatt.exe
[2014/03/12 16:59:45 | 000,703,488 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\ieapfltr.dll
[2014/03/12 16:59:44 | 000,164,864 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\msrating.dll
[2014/03/12 16:59:44 | 000,111,616 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ieetwcollector.exe
[2014/03/12 16:59:43 | 000,574,976 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ieui.dll
[2014/03/12 16:59:42 | 000,708,608 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\jscript9diag.dll
[2014/03/12 16:59:42 | 000,139,264 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ieUnatt.exe
[2014/03/12 16:59:41 | 005,768,704 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\jscript9.dll
[2014/03/12 16:59:41 | 000,817,664 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ieapfltr.dll
[2014/03/12 16:59:40 | 000,195,584 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\msrating.dll
[2014/03/12 16:59:39 | 000,940,032 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\MsSpellCheckingFacility.exe
[2014/03/12 16:55:07 | 000,484,864 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wer.dll
[2014/03/12 16:55:07 | 000,381,440 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\wer.dll
[2014/03/12 16:53:15 | 000,624,128 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\qedit.dll
[2014/03/12 16:53:15 | 000,509,440 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\qedit.dll
[2014/03/12 16:52:59 | 001,424,384 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\WindowsCodecs.dll
[6 C:\windows\SysWow64\*.tmp files -> C:\windows\SysWow64\*.tmp -> ]
[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2014/04/11 12:02:52 | 000,000,896 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineUA.job
[2014/04/11 11:55:03 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Tracy\Desktop\OTL.exe
[2014/04/11 11:52:01 | 000,000,388 | ---- | M] () -- C:\windows\tasks\update-sys.job
[2014/04/11 11:51:00 | 000,000,830 | ---- | M] () -- C:\windows\tasks\Adobe Flash Player Updater.job
[2014/04/11 11:44:03 | 000,024,944 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2014/04/11 11:44:03 | 000,024,944 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2014/04/11 11:35:37 | 000,065,536 | ---- | M] () -- C:\windows\SysNative\Ikeext.etl
[2014/04/11 11:35:35 | 000,000,892 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineCore.job
[2014/04/11 11:35:26 | 000,067,584 | --S- | M] () -- C:\windows\bootstat.dat
[2014/04/11 11:35:21 | 2094,161,920 | -HS- | M] () -- C:\hiberfil.sys
[2014/04/11 03:29:08 | 000,025,088 | ---- | M] () -- C:\Users\Tracy\Desktop\codecheck.exe
[2014/04/11 03:25:18 | 000,468,480 | ---- | M] () -- C:\Users\Tracy\Desktop\CKScanner.exe
[2014/04/11 02:27:33 | 000,002,154 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2014/04/11 02:17:07 | 000,000,388 | ---- | M] () -- C:\windows\tasks\update-S-1-5-21-2314919567-2811087668-141971273-1000.job
[2014/04/10 21:03:14 | 000,787,110 | ---- | M] () -- C:\windows\SysNative\PerfStringBackup.INI
[2014/04/10 21:03:14 | 000,665,586 | ---- | M] () -- C:\windows\SysNative\perfh009.dat
[2014/04/10 21:03:14 | 000,124,030 | ---- | M] () -- C:\windows\SysNative\perfc009.dat
[2014/04/02 16:29:45 | 000,002,068 | ---- | M] () -- C:\Users\Tracy\Desktop\messenger.lnk
[2014/04/01 18:05:36 | 000,003,401 | ---- | M] () -- C:\Users\Tracy\Documents\updatedresume2014.rtf
[2014/03/31 17:52:35 | 000,000,936 | ---- | M] () -- C:\Users\Public\Desktop\AVG 2014.lnk
[2014/03/14 22:56:28 | 000,692,616 | ---- | M] (Adobe Systems Incorporated) -- C:\windows\SysWow64\FlashPlayerApp.exe
[2014/03/14 22:56:28 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\windows\SysWow64\FlashPlayerCPLApp.cpl
[2014/03/14 14:53:31 | 000,356,704 | ---- | M] () -- C:\windows\SysNative\FNTCACHE.DAT
[2014/03/13 17:22:42 | 000,085,465 | ---- | M] () -- C:\Users\Tracy\Documents\manualRequestForm.pdf
[2014/03/13 17:06:08 | 000,000,977 | ---- | M] () -- C:\Users\Tracy\Application Data\Microsoft\Internet Explorer\Quick Launch\Gyazo.lnk
[2014/03/13 17:06:08 | 000,000,977 | ---- | M] () -- C:\Users\Tracy\Application Data\Microsoft\Internet Explorer\Quick Launch\Gyazo GIF.lnk
[2014/03/13 17:06:08 | 000,000,953 | ---- | M] () -- C:\Users\Public\Desktop\Gyazo.lnk
[2014/03/13 17:06:08 | 000,000,953 | ---- | M] () -- C:\Users\Public\Desktop\Gyazo GIF.lnk
[6 C:\windows\SysWow64\*.tmp files -> C:\windows\SysWow64\*.tmp -> ]
[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2014/04/11 03:29:07 | 000,025,088 | ---- | C] () -- C:\Users\Tracy\Desktop\codecheck.exe
[2014/04/11 03:25:15 | 000,468,480 | ---- | C] () -- C:\Users\Tracy\Desktop\CKScanner.exe
[2014/04/02 16:29:45 | 000,002,068 | ---- | C] () -- C:\Users\Tracy\Desktop\messenger.lnk
[2014/04/01 18:05:36 | 000,003,401 | ---- | C] () -- C:\Users\Tracy\Documents\updatedresume2014.rtf
[2014/03/13 17:22:42 | 000,085,465 | ---- | C] () -- C:\Users\Tracy\Documents\manualRequestForm.pdf
[2014/03/13 17:06:08 | 000,000,977 | ---- | C] () -- C:\Users\Tracy\Application Data\Microsoft\Internet Explorer\Quick Launch\Gyazo.lnk
[2014/03/13 17:06:08 | 000,000,977 | ---- | C] () -- C:\Users\Tracy\Application Data\Microsoft\Internet Explorer\Quick Launch\Gyazo GIF.lnk
[2014/03/13 17:06:08 | 000,000,953 | ---- | C] () -- C:\Users\Public\Desktop\Gyazo.lnk
[2014/03/13 17:06:08 | 000,000,953 | ---- | C] () -- C:\Users\Public\Desktop\Gyazo GIF.lnk
[2013/11/06 23:26:40 | 000,268,968 | ---- | C] () -- C:\windows\SysWow64\sqlite3.dll
[2013/05/13 02:54:39 | 000,000,017 | ---- | C] () -- C:\windows\SysWow64\shortcut_ex.dat
[2012/12/10 04:07:00 | 000,368,102 | ---- | C] () -- C:\Users\Tracy\AppData\Local\funmoods-speeddial_sf.crx
[2012/12/10 04:06:58 | 000,031,465 | ---- | C] () -- C:\Users\Tracy\AppData\Local\funmoods.crx
[2012/11/19 21:11:32 | 000,000,059 | ---- | C] () -- C:\Users\Tracy\AppData\Local\UserProducts.xml

========== ZeroAccess Check ==========

[2009/07/14 00:55:00 | 000,000,227 | RHS- | M] () -- C:\windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2013/07/25 22:24:57 | 014,172,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2013/07/25 21:55:59 | 012,872,704 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 21:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 23:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 21:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2014/03/12 16:51:12 | 000,000,000 | ---D | M] -- C:\Users\Default\AppData\Roaming\TuneUp Software
[2014/03/12 16:51:12 | 000,000,000 | ---D | M] -- C:\Users\Default User\AppData\Roaming\TuneUp Software
[2014/03/07 23:16:18 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\AVG
[2014/03/24 05:04:07 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\AVG2014
[2012/11/06 21:00:10 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Babylon
[2011/11/25 10:14:14 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Book Place
[2012/04/15 07:27:05 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\BullGuard
[2014/03/24 05:04:07 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\com.w3i.FlipToast
[2013/02/05 17:27:30 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\DealPly
[2014/03/24 05:05:41 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\File Scout
[2014/03/24 05:04:07 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Firestorm
[2014/03/24 05:05:42 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\funkitron
[2012/12/10 04:07:02 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Funmoods
[2013/10/08 21:56:12 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Gyazo
[2014/03/24 05:04:07 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\IObit
[2012/02/14 00:20:57 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\iWin
[2014/01/30 10:31:55 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Motorola
[2012/01/31 23:23:13 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\MusicNet
[2012/11/08 15:40:23 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\MusicOasis
[2012/11/06 22:10:38 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\ooVoo Details
[2014/01/30 10:26:36 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\OpenOffice.org
[2013/09/14 02:33:49 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Opera Software
[2014/02/06 14:16:55 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Oracle
[2014/01/30 10:31:58 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\PCCUStubInstaller
[2013/03/06 14:36:25 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\PerformerSoft
[2014/01/30 10:26:39 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\SecondLife
[2014/03/03 15:52:05 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\SoftGrid Client
[2013/04/12 18:49:18 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Strongvault
[2011/11/25 16:13:23 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Tific
[2012/02/17 21:30:11 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Toshiba
[2011/12/01 19:46:59 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\TP
[2014/01/20 18:28:34 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\TuneUp Software
[2014/01/24 14:29:42 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\ValueApps
[2011/11/25 10:08:35 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\WinBatch

========== Alternate Data Streams ==========

@Alternate Data Stream - 146 bytes -> C:\ProgramData\TEMP:AF2F4B57
@Alternate Data Stream - 133 bytes -> C:\ProgramData\TEMP:0B4227B4
@Alternate Data Stream - 116 bytes -> C:\ProgramData\TEMP:33DB8278

< End of report >
tdc2719
Regular Member
 
Posts: 53
Joined: July 23rd, 2009, 10:11 pm

Re: Random Pop ups and phantom links!! HELP!!

Unread postby tdc2719 » April 11th, 2014, 12:49 pm

C.
OTL Extras logfile created on: 4/11/2014 11:58:49 AM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Tracy\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.16521)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.60 Gb Total Physical Memory | 1.57 Gb Available Physical Memory | 60.21% Memory free
5.20 Gb Paging File | 3.79 Gb Available in Paging File | 72.84% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 452.07 Gb Total Space | 400.67 Gb Free Space | 88.63% Space Free | Partition Type: NTFS

Computer Name: TRACY-PC | User Name: Tracy | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = OperaStable] -- Reg Error: Key error. File not found
.url[@ = InternetShortcut] -- C:\windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = OperaStable] -- Reg Error: Key error. File not found

[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "%systemroot%\system32\rundll32.exe" "%systemroot%\system32\mshtml.dll",PrintHTML "%1"
http [open] -- "C:\Program Files (x86)\Opera\launcher.exe" -noautoupdate "%1"
https [open] -- "C:\Program Files (x86)\Opera\launcher.exe" -noautoupdate "%1"
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- "C:\Users\Tracy\AppData\Roaming\File Scout\filescout.exe" /open "%1"
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "%systemroot%\system32\rundll32.exe" "%systemroot%\system32\mshtml.dll",PrintHTML "%1"
http [open] -- "C:\Program Files (x86)\Opera\launcher.exe" -noautoupdate "%1"
https [open] -- "C:\Program Files (x86)\Opera\launcher.exe" -noautoupdate "%1"
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- "C:\Users\Tracy\AppData\Roaming\File Scout\filescout.exe" /open "%1"
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{04B833E0-4C3C-4A14-BF3D-E77126BF48BC}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{1626FC6D-DC4D-4F59-AD8A-E632132C014B}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{223A9FED-F16A-4621-AD24-AEA41617095C}" = lport=10243 | protocol=6 | dir=in | app=system |
"{26698D03-F850-4987-AD83-0EC7266E17DA}" = rport=445 | protocol=6 | dir=out | app=system |
"{279A1CE8-D4D6-456A-BE11-6E790D775AC4}" = lport=137 | protocol=17 | dir=in | app=system |
"{2FA514B2-9AA9-4F78-AB6C-3548DEACF638}" = rport=10243 | protocol=6 | dir=out | app=system |
"{302B8DE8-7564-4D70-AE6E-28AFE382FECF}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{37193E36-2B7E-4C13-8DF5-3A0A97676B73}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{3940BB27-7D4F-4811-80A7-25DC70008C70}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{3A918652-AE28-48B7-B30D-2F210D31A91E}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{47198EF7-2305-4354-B027-48C9DD9DECE8}" = rport=138 | protocol=17 | dir=out | app=system |
"{4F25F437-6D88-4936-9534-C719876B8D9B}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4F29EDC6-5885-4D98-8CED-72CBB724B799}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{58FFCF53-3A74-4805-96E1-63273FA77B8E}" = lport=138 | protocol=17 | dir=in | app=system |
"{71B2977E-1A27-4B9E-ADB9-90033788A5AD}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{75A6D0D1-C09F-4402-ACD9-BD39FF813DA6}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{7BF63997-2BC1-4A12-9F22-6CB8CACAE4A1}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{A1BD05C4-2026-459F-9567-15D1B85075C6}" = lport=2869 | protocol=6 | dir=in | app=system |
"{A453B543-0DBC-4774-AD20-2C5DBD8AF62E}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{AA47D3DF-F7BE-4B54-85AB-0056A4DE9B35}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{B2312B1D-5816-47B3-A980-8DC3B5166BDA}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{D60F494A-AF9F-4B38-A0AF-9D5EE821F922}" = lport=139 | protocol=6 | dir=in | app=system |
"{E6DAE1F5-0318-4D43-BDF7-D56E90B36022}" = rport=137 | protocol=17 | dir=out | app=system |
"{EA126225-20F9-4279-963C-3EB2A935E5E8}" = lport=445 | protocol=6 | dir=in | app=system |
"{F0ABBE4F-C25D-4A66-B3E0-6CC1BD8A6B4D}" = rport=139 | protocol=6 | dir=out | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{127DB79B-4A49-4B8E-BBAA-C056175A3720}" = dir=in | app=c:\program files (x86)\common files\apple\apple application support\webkit2webprocess.exe |
"{1782BB1C-6F05-49E4-9D74-B1ACC3D42689}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{1C81FCD6-28FE-40B0-9809-9039D251CF4F}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{2FD673E0-EB46-4AD4-B562-5AC0D6517308}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{34E670A7-D669-46FC-A6C8-88BAA52CA420}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{492C850D-604A-4D9B-B329-E76D2C4DC9F5}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2012\avgmfapx.exe |
"{4CC5DA37-317E-4BE9-A02E-D32B62FEAD84}" = dir=in | app=c:\program files (x86)\windows live\mesh\moe.exe |
"{613300A9-4040-435D-80DF-CC7D57571127}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{70729E15-4D28-40BC-9AEA-6661E0E64F4D}" = protocol=6 | dir=out | app=system |
"{7C0887A9-E96C-4D65-BBD0-FBC472F174C5}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2014\avgnsa.exe |
"{86DB1BDA-E9B5-4E1E-969A-4907FC5D6D5C}" = protocol=17 | dir=in | app=c:\program files (x86)\imesh applications\imesh\imesh.exe |
"{8AAA988E-CA1B-4E00-88CE-F6BA33A393D7}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2014\avgdiagex.exe |
"{957EB62D-F306-4707-966B-04EE0B3E1742}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2014\avgemca.exe |
"{963852A0-17AF-468A-92DF-24C4529B93C9}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{99FCEAA4-B0EE-402A-B4A0-613C5CEBB1D9}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{9ADD556D-B3DC-4CED-B0A5-F9F5C457F45A}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{A177BE81-E61E-4931-A145-5DBDA4917602}" = protocol=6 | dir=in | app=c:\program files (x86)\yahoo!\messenger\yahoomessenger.exe |
"{ACE16BC9-F36C-49DA-83A7-1D2A2B0F2B69}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
"{AE9B470E-DEE4-49A0-B98D-907CD005BFCE}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{BC29252E-5916-4B34-BBAE-92E8ECEFFFA8}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{BDB933CD-1ADA-467E-AE28-5A065304F7B3}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{CAA1C769-740E-4938-9931-A990AFBEF23F}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2014\avgnsa.exe |
"{D09BDF30-6200-4989-82A4-4E16BBBA4EA4}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2014\avgdiagex.exe |
"{D0CD0EEF-5BB4-44FB-8220-367DA717D375}" = protocol=17 | dir=in | app=c:\program files (x86)\yahoo!\messenger\yahoomessenger.exe |
"{D5384CF9-822B-4568-920C-A759427640A6}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{D778426B-E746-4DFF-9606-DB9658365DBB}" = protocol=6 | dir=in | app=c:\program files (x86)\imesh applications\imesh\imesh.exe |
"{E5873C55-0ABF-4407-9A2F-48DED0818209}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{E66B86AE-5796-43D8-A132-770191C88A4B}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{E7EC2917-1747-4EA6-A12E-ABD45B120283}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{EDC441C8-ACFF-4E8F-B494-BE5E9C4848F6}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{EF218158-4195-495F-B231-D75E90BE7903}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{F14581FC-5396-4429-AD76-8BAA556075A2}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{F2496625-A04F-4D01-A73C-08E725AE90BE}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\avg2012\avgmfapx.exe |
"{F808EBB5-F4C5-431B-9731-F4AA4B55F038}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{F9D1249D-7047-4821-8656-D425E8D4D7EC}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{FBDEA688-92C0-490B-B885-A6B7B2E50697}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{FD1375C5-BC07-48C3-A6F4-F8461605BDF1}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\avg2014\avgemca.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP280_series" = Canon MP280 series MP Drivers
"{180C8888-50F1-426B-A9DC-AB83A1989C65}" = Windows Live Language Selector
"{198C583F-E647-4D7E-9484-70E439818C09}" = AVG 2014
"{1ACC8FFB-9D84-4C05-A4DE-D28A9BC91698}" = Windows Live ID Sign-in Assistant
"{1C8C049A-145F-4A6E-8290-B5C245EBE39D}" = TOSHIBA Bulletin Board
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
"{24811C12-F4A9-4D0F-8494-A7B8FE46123C}" = TOSHIBA ReelTime
"{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}" = Apple Mobile Device Support
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{5D62CA9E-C68A-4BED-A1E9-7D38D9DDC2DB}" = Microsoft Online Services Sign-in Assistant
"{5DA0E02F-970B-424B-BF41-513A5018E4C0}" = TOSHIBA Disc Creator
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{656DEEDE-F6AC-47CA-A568-A1B4E34B5760}" = Windows Live Remote Service Resources
"{7DEBE4EB-6B40-3766-BB35-5CBBC385DA37}" = Microsoft .NET Framework 4.5.1
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{847B0532-55E3-4AAF-8D7B-E3A1A7CD17E5}" = Windows Live Remote Client Resources
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8B7719FB-1D10-9C77-6AD7-82FB645054D9}" = ATI Catalyst Install Manager
"{8C775E70-A791-4DA8-BCC3-6AB7136F4484}" = Visual Studio 2012 x64 Redistributables
"{8D732D5F-4872-6CBD-CD39-AEDD88F113DA}" = AMD Media Foundation Decoders
"{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" = Microsoft .NET Framework 4.5.1
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9EF6F3F9-C895-A9BC-3435-5ADA1C0F8725}" = ccc-utility64
"{A04DCB25-7040-4935-A30D-8E0A893ABF2D}" = iTunes
"{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}" = PlayReady PC Runtime amd64
"{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{DF6D988A-EEA0-4277-AAB8-158E086E439B}" = Windows Live Remote Client
"{E02A6548-6FDE-40E2-8ED9-119D7D7E641F}" = Windows Live Remote Service
"{F585058F-3348-4640-9742-B5797416A1E3}" = AVG 2014
"{F67FA545-D8E5-4209-86B1-AEE045D1003F}" = TOSHIBA Face Recognition
"AVG" = AVG 2014
"CNXT_AUDIO_HDA" = Conexant HD Audio
"Elantech" = ETDWare PS/2-X64 8.0.8.0_R01

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
"{077F83B8-3D69-136C-5719-B9683190689A}" = CCC Help Chinese Standard
"{0AF17224-CF88-40B8-BB1A-D179369847B4}" = TOSHIBA Supervisor Password
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0D795777-9D60-4692-8386-F2B3F2B5E5BF}" = Label@Once 1.0
"{11D34E13-FA71-22FC-C43F-4DC0E38D7E3C}" = CCC Help Japanese
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{28C2DED6-325B-4CC7-983A-1777C8F7FBAB}" = RealUpgrade 1.1
"{2902F983-B4C1-44BA-B85D-5C6D52E2C441}" = Windows Live Mesh ActiveX Control for Remote Connections
"{296F8683-7FA1-1F71-EC98-B94EAAF4CF59}" = CCC Help Italian
"{2A3FC24C-6EC0-4519-A52B-FDA4EA9B2D24}" = Windows Live Messenger
"{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{46F044A5-CE8B-4196-984E-5BD6525E361D}" = Apple Application Support
"{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}" = Google Earth Plug-in
"{4B3B0FA2-AE4C-7AEE-423E-99FC9A20AD38}" = CCC Help Polish
"{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}" = Skype™ 6.11
"{52E225FC-FCB4-41F7-837B-6E37FB05BD7B}" = Adobe AIR
"{553C904F-57A2-4113-888E-BA0C3D1C69C0}" = Microsoft VC9 runtime libraries
"{579684A4-DDD5-4CA3-9EA8-7BE7D9593DB4}" = Windows Live UX Platform Language Pack
"{5AF550B4-BB67-4E7E-82F1-2C4300279050}" = TOSHIBARegistration
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6B9C32DB-DBCD-45A8-B901-3A92A99A2474}" = InstallVC90Support
"{6C5F3BDC-0A1B-4436-A696-5939629D5C31}" = TOSHIBA VIDEO PLAYER
"{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1" = Gyazo 2.0.2
"{6FD203D7-DF4A-5536-9D2D-72611399C792}" = CCC Help Thai
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{72D62E57-5AD2-4C34-E8CC-A301E09602C7}" = CCC Help Russian
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{7770E71B-2D43-4800-9CB3-5B6CAAEBEBEA}" = RealNetworks - Microsoft Visual C++ 2008 Runtime
"{780E5D5F-078D-F038-C2A0-B2ED8F257772}" = Catalyst Control Center Localization All
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{7D1F0B87-13C7-A01B-41FE-37C9D934C22C}" = CCC Help Chinese Traditional
"{7FF53B7D-28E7-8E9C-B145-4DE80549EF00}" = CCC Help Finnish
"{8064A378-46F4-4A4E-8AF5-153D0D4018DD}" = Catalyst Control Center - Branding
"{82398DEA-5F38-D6D0-5F45-C9873FBAE276}" = CCC Help German
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{83C292B7-38A5-440B-A731-07070E81A64F}" = Windows Live PIMT Platform
"{879CCF04-B128-9D08-5BAD-F7E88E537C28}" = CCC Help French
"{879EBB01-FE53-9548-3071-5CE7BF4F2928}" = AMD VISION Engine Control Center
"{8C6D6116-B724-4810-8F2D-D047E6B7D68E}" = Mesh Runtime
"{8D20D6E7-95CC-EAA1-1EBF-4CE20E8538BF}" = CCC Help Turkish
"{8D709D78-220B-67AD-EBBC-4C553ACAEDA3}" = CCC Help Norwegian
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{94CAC2F1-C856-47F4-AF24-65A1E75AEDB9}" = MotoHelper MergeModules
"{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader
"{970472D0-F5F9-4158-A6E3-1AE49EFEF2D3}" = TOSHIBA Application Installer
"{97965331-BC5D-4D9F-B6DF-5C0A123E4AE0}" = TOSHIBA Hardware Setup
"{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}" = Visual Studio 2012 x86 Redistributables
"{9BC5FB0D-BF32-CE86-760F-B3528608545F}" = CCC Help Czech
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D3D8C60-A55F-4fed-B2B9-173001290E16}" = Realtek WLAN Driver
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{9E4D695B-87A6-49A7-A36C-85F2E63B669D}" = dfp 1.0
"{A0BB4CDF-1B15-D07E-6790-E3AD4776C077}" = CCC Help Korean
"{A0C91188-C88F-4E86-93E6-CD7C9A266649}" = Windows Live Mesh
"{A14962A7-2B7D-456E-BFCD-F54E3A88D41F}" = Toshiba Book Place
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AC6569FA-6919-442A-8552-073BE69E247A}" = TOSHIBA Service Station
"{AE473B99-ECFB-420A-C9D0-065BAAD3CA7B}" = Catalyst Control Center InstallProxy
"{B02EEA1A-D142-EFC3-B66C-C8EE21D7B79B}" = CCC Help Hungarian
"{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}" = TOSHIBA Recovery Media Creator
"{B67BAFBA-4C9F-48FA-9496-933E3B255044}" = QuickTime
"{C2A276E3-154E-44DC-AAF1-FFDD7FD30E35}" = TOSHIBA Assist
"{C57BCDE1-7CB9-467D-B3BA-7E119916CDC1}" = Toshiba Online Backup
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{C7A4F26F-F9B0-41B2-8659-99181108CDE3}" = TOSHIBA Media Controller
"{CCA5EAAD-92F4-4B7A-B5EE-14294C66AB61}" = PlayReady PC Runtime x86
"{CCAE54DD-072B-721A-0DDB-7FCA0861CD19}" = CCC Help Portuguese
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{CF53FA1C-7BFD-DA23-3256-F0E33225BA2F}" = CCC Help Greek
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D7DC7A19-4E68-3351-DF59-C1470DBF7C67}" = CCC Help Spanish
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DE95701E-3F26-393A-7BF3-7248E40DDC16}" = CCC Help Danish
"{DECDCB7C-58CC-4865-91AF-627F9798FE48}" = Windows Live Mesh
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E5B21F11-6933-4E0B-A25C-7963E3C07D11}" = Windows Live Messenger
"{E69992ED-A7F6-406C-9280-1C156417BC49}" = TOSHIBA Quality Application
"{E6B87DC4-2B3D-4483-ADFF-E483BF718991}" = OpenOffice.org 3.1
"{ED3CBA78-488F-4E8C-B33F-8E3BF4DDB4D2}" = Toshiba App Place
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F3F92CBA-2B65-C2C2-5948-CABDBDD6AB6F}" = CCC Help Dutch
"{F60E514D-2D3B-F1D4-99EB-7A4A812E91C0}" = CCC Help English
"{F9698293-DAF1-F4F2-E7CF-7773A7F84337}" = CCC Help Swedish
"{FBB20BD4-BD04-0718-7E5F-7E4BE1DDBEF6}" = Catalyst Control Center Graphics Previews Common
"{FCDBEA60-79F0-4FAE-BBA8-55A26C609A49}" = Visual Studio 2008 x64 Redistributables
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 12 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 12 Plugin
"Google Chrome" = Google Chrome
"Imikimi Plugin" = Imikimi Plugin
"InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
"InstallShield_{1C8C049A-145F-4A6E-8290-B5C245EBE39D}" = TOSHIBA Bulletin Board
"InstallShield_{24811C12-F4A9-4D0F-8494-A7B8FE46123C}" = TOSHIBA ReelTime
"InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}" = TOSHIBA Face Recognition
"Mozilla Firefox 28.0 (x86 en-US)" = Mozilla Firefox 28.0 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"NortonPCCheckup" = Toshiba Laptop Checkup
"RealPlayer 15.0" = RealPlayer
"WinLiveSuite" = Windows Live Essentials
"Yahoo! Messenger" = Yahoo! Messenger
"Yahoo! Software Update" = Yahoo! Software Update

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"JoinMe" = join.me

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 4/10/2014 6:37:39 PM | Computer Name = Tracy-PC | Source = WinMgmt | ID = 10
Description =

Error - 4/10/2014 6:54:30 PM | Computer Name = Tracy-PC | Source = WinMgmt | ID = 10
Description =

Error - 4/10/2014 7:22:31 PM | Computer Name = Tracy-PC | Source = Application Hang | ID = 1002
Description = The program ETDCtrl.exe version 8.2.0.16 stopped interacting with
Windows and was closed. To see if more information about the problem is available,
check the problem history in the Action Center control panel. Process ID: d10 Start
Time: 01cf550fde31b795 Termination Time: 10 Application Path: C:\Program Files\Elantech\ETDCtrl.exe

Report
Id: fa289272-c106-11e3-b350-00266cd7f224

Error - 4/10/2014 8:15:49 PM | Computer Name = Tracy-PC | Source = WinMgmt | ID = 10
Description =

Error - 4/10/2014 8:18:28 PM | Computer Name = Tracy-PC | Source = MsiInstaller | ID = 11706
Description =

Error - 4/10/2014 8:18:30 PM | Computer Name = Tracy-PC | Source = MsiInstaller | ID = 1023
Description =

Error - 4/10/2014 8:18:30 PM | Computer Name = Tracy-PC | Source = MsiInstaller | ID = 1020
Description =

Error - 4/10/2014 8:58:01 PM | Computer Name = Tracy-PC | Source = WinMgmt | ID = 10
Description =

Error - 4/11/2014 2:17:34 AM | Computer Name = Tracy-PC | Source = Application Hang | ID = 1002
Description = The program ETDCtrl.exe version 8.2.0.16 stopped interacting with
Windows and was closed. To see if more information about the problem is available,
check the problem history in the Action Center control panel. Process ID: 730 Start
Time: 01cf5520fe780341 Termination Time: 390 Application Path: C:\Program Files\Elantech\ETDCtrl.exe

Report
Id: f0ffe344-c140-11e3-81cc-00266cd7f224

Error - 4/11/2014 11:36:37 AM | Computer Name = Tracy-PC | Source = WinMgmt | ID = 10
Description =

[ Media Center Events ]
Error - 6/23/2013 12:38:01 PM | Computer Name = Tracy-PC | Source = MCUpdate | ID = 0
Description = 12:38:00 PM - Failed to retrieve NetTV (Error: The underlying connection
was closed: Could not establish trust relationship for the SSL/TLS secure channel.)


Error - 6/23/2013 12:38:01 PM | Computer Name = Tracy-PC | Source = MCUpdate | ID = 0
Description = 12:38:01 PM - Failed to retrieve MCESpotlight (Error: The underlying
connection was closed: Could not establish trust relationship for the SSL/TLS secure
channel.)

Error - 6/23/2013 12:38:02 PM | Computer Name = Tracy-PC | Source = MCUpdate | ID = 0
Description = 12:38:02 PM - Failed to retrieve MCEClientUX (Error: The underlying
connection was closed: Could not establish trust relationship for the SSL/TLS secure
channel.)

Error - 6/23/2013 12:38:03 PM | Computer Name = Tracy-PC | Source = MCUpdate | ID = 0
Description = 12:38:02 PM - Failed to retrieve SportsSchedule (Error: The underlying
connection was closed: Could not establish trust relationship for the SSL/TLS secure
channel.)

Error - 6/23/2013 12:38:04 PM | Computer Name = Tracy-PC | Source = MCUpdate | ID = 0
Description = 12:38:04 PM - Failed to retrieve SportsV2 (Error: The underlying connection
was closed: Could not establish trust relationship for the SSL/TLS secure channel.)


Error - 6/23/2013 12:38:15 PM | Computer Name = Tracy-PC | Source = MCUpdate | ID = 0
Description = 12:38:05 PM - Failed to retrieve Broadband (Error: The underlying
connection was closed: Could not establish trust relationship for the SSL/TLS secure
channel.)

Error - 10/8/2013 4:12:04 AM | Computer Name = Tracy-PC | Source = MCUpdate | ID = 0
Description = 4:12:03 AM - Error connecting to the internet. 4:12:03 AM - Unable
to contact server..

Error - 10/8/2013 5:12:44 AM | Computer Name = Tracy-PC | Source = MCUpdate | ID = 0
Description = 5:12:42 AM - Error connecting to the internet. 5:12:42 AM - Unable
to contact server..

Error - 10/8/2013 6:13:24 AM | Computer Name = Tracy-PC | Source = MCUpdate | ID = 0
Description = 6:13:23 AM - Error connecting to the internet. 6:13:23 AM - Unable
to contact server..

Error - 10/8/2013 7:14:04 AM | Computer Name = Tracy-PC | Source = MCUpdate | ID = 0
Description = 7:14:03 AM - Error connecting to the internet. 7:14:03 AM - Unable
to contact server..

[ System Events ]
Error - 4/10/2014 8:17:33 PM | Computer Name = Tracy-PC | Source = WMPNetworkSvc | ID = 866306
Description =

Error - 4/10/2014 8:17:33 PM | Computer Name = Tracy-PC | Source = WMPNetworkSvc | ID = 866306
Description =

Error - 4/10/2014 8:57:06 PM | Computer Name = Tracy-PC | Source = EventLog | ID = 6008
Description = The previous system shutdown at 8:54:35 PM on ?4/?10/?2014 was unexpected.

Error - 4/10/2014 8:58:46 PM | Computer Name = Tracy-PC | Source = Service Control Manager | ID = 7034
Description = The SecureUpdate service terminated unexpectedly. It has done this
1 time(s).

Error - 4/10/2014 8:59:59 PM | Computer Name = Tracy-PC | Source = WMPNetworkSvc | ID = 866306
Description =

Error - 4/10/2014 9:00:00 PM | Computer Name = Tracy-PC | Source = WMPNetworkSvc | ID = 866306
Description =

Error - 4/11/2014 3:30:38 AM | Computer Name = Tracy-PC | Source = DCOM | ID = 10010
Description =

Error - 4/11/2014 11:36:40 AM | Computer Name = Tracy-PC | Source = Service Control Manager | ID = 7034
Description = The SecureUpdate service terminated unexpectedly. It has done this
1 time(s).

Error - 4/11/2014 11:37:56 AM | Computer Name = Tracy-PC | Source = WMPNetworkSvc | ID = 866306
Description =

Error - 4/11/2014 11:37:56 AM | Computer Name = Tracy-PC | Source = WMPNetworkSvc | ID = 866306
Description =


< End of report >


D. No changes as of yet still have random pop ups and links just randomly scattered throughout pages. It's not just specific pages either its ALL pages. Thanks so much for your help I will await your response.

Tracy
tdc2719
Regular Member
 
Posts: 53
Joined: July 23rd, 2009, 10:11 pm

Re: Random Pop ups and phantom links!! HELP!!

Unread postby tdc2719 » April 11th, 2014, 1:07 pm

Also, it looks as though the activity is majority centered to the firefox browser.
tdc2719
Regular Member
 
Posts: 53
Joined: July 23rd, 2009, 10:11 pm

Re: Random Pop ups and phantom links!! HELP!!

Unread postby pgmigg » April 11th, 2014, 5:21 pm

Hello tdc2719,

Thanks so much for your help I will await your response.
You are welcome! :)
No changes as of yet still have random pop ups and links just randomly scattered throughout pages. It's not just specific pages either its ALL pages. Thanks so much for your help I will await your response. Also, it looks as though the activity is majority centered to the firefox browser.
Actually we were not started the treatment yet... ;)

Step 1.
OTL - Run Fix Script
You should still have OTL.exe on your desktop.
Important! Close all applications and windows so that you have nothing open and are at your Desktop.
  1. Right click on OTL.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  2. Underneath Output at the top, make sure Standard Output is selected.
  3. Highlight and copy the following entries: into the Image text box.
    (Do not include the words Code: Select all - instead of it please click the Select all button next to Code: to select the entire script.)
    Code: Select all
    :Commands
    [createrestorepoint]
    
    :OTL
    IE:64bit: - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = http://dts.search.ask.com/sr?src=ieb&gc ... nrs=AG6&q= {searchTerms}
    IE:64bit: - HKLM\..\SearchScopes\{B7971660-A1CE-4FDD-B9E0-2C37D77AFB0B}: "URL" = http://searchfunmoods.com/results.php?f=4&q= {searchTerms}&a=nv1&ir=nv1&cd=2XzuyEtN2Y1L1Qzu0EtD0C0AzyyEyEzzyC0DzzzytDyB0BtBtN0D0Tzu0CtAyEyEtN1L2XzutBtFtBtFtCtFyEtDyB&cr=2048955309
    IE - HKLM\..\URLSearchHook: {90b49673-5506-483e-b92b-ca0265bd9ca8} - No CLSID value found
    IE - HKLM\..\SearchScopes,DefaultScope = {D4CBB3BD-6196-4B77-A3F1-D55718342922}
    IE - HKLM\..\SearchScopes\{443789B7-F39C-4b5c-9287-DA72D38F4FE6}: "URL" = http://slirsredirect.search.aol.com/red ... 843&query= {searchTerms}&invocationType=tb50-ie-outbrowseaol-chromesbox-en-us&tb_uuid=20121112073721658&tb_oid=12-11-2012&tb_mrud=12-11-2012
    IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = http://dts.search.ask.com/sr?src=ieb&gc ... nrs=AG6&q= {searchTerms}
    IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}: "URL" = http://www.delta-search.com/?q= {searchTerms}&affID=121240&babsrc=SP_ss&mntrId=481207b2000000000000e0ca94486d89
    IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\{2D0520E0-77FB-4E33-9840-6727BFA356E5}: "URL" = http://websearch.ask.com/redirect?clien ... &src=kw&q= {searchTerms}&locale=&apn_ptnrs=^A2E&apn_dtid=^YYYYYY^YY^US&apn_uid=c3c6643f-442b-45b4-9963-2820255776d1&apn_sauid=AAC94703-FF77-4DAE-91BB-FEFF0B906CA4
    IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\{443789B7-F39C-4b5c-9287-DA72D38F4FE6}: "URL" = http://slirsredirect.search.aol.com/red ... 843&query= {searchTerms}&invocationType=tb50-ie-outbrowseaol-chromesbox-en-us&tb_uuid=20121112073721658&tb_oid=12-11-2012&tb_mrud=12-11-2012
    IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}: "URL" = http://isearch.avg.com/search?cid= {1BD1737A-FEA7-4620-8D01-61231DF4136C}&mid=ffbf89536e7547d188d9d16f2a331bd7-52fb3ea44edc862e6504dd1e030ecfb2bc4ca04f&lang=en&ds=AVG&pr=pr&d=2012-01-06 09:07:00&v=9.0.0.23&sap=dsp&q={searchTerms}
    IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}: "URL" = http://dts.search.ask.com/sr?src=ieb&gc ... nrs=AG6&q= {searchTerms}
    IE - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\SearchScopes\B628E64EF4794EFAAFFBAABD1206B915: "URL" = http://search.conduit.com/ResultsExt.aspx?q= {searchTerms}&SearchSource=4&ctid=CT3289847&CUI=UN38044061411041565&UM=2&SSPV=TB_T4
    FF - prefs.js..browser.search.defaultengine: "Ask Search"
    FF - prefs.js..browser.search.defaultenginename: "Ask.com"
    FF - prefs.js..browser.search.order.1: "Ask.com"
    FF - prefs.js..browser.search.selectedEngine: "Ask.com"
    [2013/04/06 01:18:49 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tracy\AppData\Roaming\mozilla\Extensions
    [2014/02/27 10:50:45 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions
    [2014/01/30 10:31:56 | 000,000,000 | ---D | M] (AccelerateTab) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net
    [2014/04/10 19:11:43 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions
    [2014/03/28 20:31:53 | 000,000,000 | ---D | M] (Yahoo! Toolbar) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}
    [2014/02/11 13:51:33 | 000,000,000 | ---D | M] (Value Apps) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{94cd2cc3-083f-49ba-a218-4cda4b4829fd}
    [2014/04/10 19:11:43 | 000,000,000 | ---D | M] (IMVU Inc C) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}
    [2014/03/07 21:38:05 | 000,000,000 | ---D | M] ("DP1815") -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com
    [2014/01/30 10:31:57 | 000,000,000 | ---D | M] (AccelerateTab) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net
    [2014/03/24 11:57:11 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\extensionData
    [2014/03/24 11:57:13 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\extensionData\plugins
    [2014/03/24 11:57:13 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\extensionData\userCode
    [2013/10/22 10:59:09 | 000,002,544 | ---- | M] () -- C:\Users\Tracy\AppData\Roaming\mozilla\firefox\profiles\trqg0kh3.default-1373862004322\searchplugins\ask-search.xml
    [2014/02/11 13:51:02 | 000,002,666 | ---- | M] () -- C:\Users\Tracy\AppData\Roaming\mozilla\firefox\profiles\trqg0kh3.default-1373862004322\searchplugins\Ask.xml
    [2014/03/31 21:57:11 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
    CHR - Extension: PutLockerDownloader = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\apfdadfinodckpcehhdhjlgiphgnbfci\1.6_0\
    CHR - Extension: Funmoods = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh\2.1.3_0\
    CHR - Extension: IMVU Inc = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\
    CHR - Extension: IMVU Inc = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\nativeMessaging\nmHost
    CHR - Extension: Funmoods = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\
    CHR - Extension: DP1815 = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjllbogbaogimpilgdginhalhhbmhiob\1.26.28_0\crossrider
    CHR - Extension: DP1815 = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjllbogbaogimpilgdginhalhhbmhiob\1.26.28_0\
    CHR - Extension: AccelerateTab = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\
    CHR - Extension: RealPlayer HTML5Video Downloader Extension = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfmjfhklogoienhpfnppmbcbjfjnkonk\1.5_0\
    CHR - Extension: Wajam = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.34_0\
    CHR - Extension: Value apps = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcnnhcneegeeojhgpfijnlnocjdmlaon\1.7.0.2_0\
    CHR - Extension: IMVU Inc C = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\
    CHR - Extension: IMVU Inc C = C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\nativeMessaging\nmHost
    O2:64bit: - BHO: (no name) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - No CLSID value found.
    O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll File not found
    O3:64bit: - HKLM\..\Toolbar: (no name) - {ae07101b-46d4-4a98-af68-0333ea26e113} - No CLSID value found.
    O3:64bit: - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
    O3:64bit: - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
    O3 - HKLM\..\Toolbar: (no name) - {90b49673-5506-483e-b92b-ca0265bd9ca8} - No CLSID value found.
    O3 - HKLM\..\Toolbar: (no name) - {ae07101b-46d4-4a98-af68-0333ea26e113} - No CLSID value found.
    O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
    O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
    O3 - HKU\S-1-5-21-2314919567-2811087668-141971273-1000\..\Toolbar\WebBrowser: (no name) - {90B49673-5506-483E-B92B-CA0265BD9CA8} - No CLSID value found.
    O4:64bit: - HKLM..\Run: [] File not found
    O16 - DPF: {1D082E71-DF20-4AAF-863B-596428C49874} http://www.worldwinner.com/games/v50/tpir/tpir.cab (Reg Error: Value error.)
    O16 - DPF: {555F1BBC-6EC2-474F-84AF-633EF097FF54} http://www.worldwinner.com/games/v53/ww ... hearts.cab (Reg Error: Value error.)
    O16 - DPF: {8A94C905-FF9D-43B6-8708-F0F22D22B1CB} http://www.worldwinner.com/games/shared ... launch.cab (Wwlaunch Control)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.7.0/jinsta ... s-i586.cab (Reg Error: Key error.)
    O16 - DPF: {8F6E7FB2-E56B-4F66-A4E1-9765D2565280} http://www.worldwinner.com/games/launch ... wwload.cab (Reg Error: Value error.)
    O16 - DPF: {B06CE1BC-5D9D-4676-BD28-1752DBF394E0} http://www.worldwinner.com/games/v41/ha ... angman.cab (Reg Error: Value error.)
    O16 - DPF: {CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinsta ... s-i586.cab (Reg Error: Key error.)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinsta ... s-i586.cab (Reg Error: Key error.)
    O16 - DPF: {E70E3E64-2793-4AEF-8CC8-F1606BE563B0} http://www.worldwinner.com/games/v54/ww ... spades.cab (Reg Error: Value error.)
    O27:64bit: - HKLM IFEO\bitguard.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\bprotect.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\bpsvc.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\browsemngr.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\browserdefender.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\browsermngr.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\browserprotect.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\browsersafeguard.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\bundlesweetimsetup.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\cltmngsvc.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\delta babylon.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\delta tb.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\delta2.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\deltainstaller.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\deltasetup.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\deltatb.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\deltatb_2501-c733154b.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\dprotectsvc.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\iminentsetup.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\protectedsearch.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\rjatydimofu.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\searchprotection.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\searchprotector.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\snapdo.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\stinst32.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\stinst64.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\sweetimsetup.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\tbdelta.exetoolbar783881609.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27:64bit: - HKLM IFEO\utiljumpflip.exe: Debugger - C:\windows\SysNative\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\bitguard.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\bprotect.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\bpsvc.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\browsemngr.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\browserdefender.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\browsermngr.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\browserprotect.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\browsersafeguard.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\bundlesweetimsetup.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\cltmngsvc.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\delta babylon.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\delta tb.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\delta2.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\deltainstaller.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\deltasetup.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\deltatb.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\deltatb_2501-c733154b.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\dprotectsvc.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\iminentsetup.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\protectedsearch.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\rjatydimofu.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\searchprotection.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\searchprotector.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\snapdo.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\stinst32.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\stinst64.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\sweetimsetup.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\tbdelta.exetoolbar783881609.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    O27 - HKLM IFEO\utiljumpflip.exe: Debugger - C:\windows\SysWow64\tasklist.exe (Microsoft Corporation)
    [2012/11/06 21:00:10 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Babylon
    [2011/11/25 10:14:14 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Book Place
    [2012/04/15 07:27:05 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\BullGuard
    [2014/03/24 05:04:07 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\com.w3i.FlipToast
    [2013/02/05 17:27:30 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\DealPly
    [2014/03/24 05:05:41 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\File Scout
    [2014/03/24 05:04:07 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Firestorm
    [2014/03/24 05:05:42 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\funkitron
    [2012/12/10 04:07:02 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Funmoods
    [2014/03/24 05:04:07 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\IObit
    [2012/02/14 00:20:57 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\iWin
    [2012/01/31 23:23:13 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\MusicNet
    [2012/11/08 15:40:23 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\MusicOasis
    [2012/11/06 22:10:38 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\ooVoo Details
    [2014/01/30 10:31:58 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\PCCUStubInstaller
    [2013/03/06 14:36:25 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\PerformerSoft
    [2014/01/30 10:26:39 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\SecondLife
    [2014/03/03 15:52:05 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\SoftGrid Client
    [2013/04/12 18:49:18 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Strongvault
    [2011/11/25 16:13:23 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\Tific
    [2011/12/01 19:46:59 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\TP
    [2014/01/24 14:29:42 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\ValueApps
    [2011/11/25 10:08:35 | 000,000,000 | ---D | M] -- C:\Users\Tracy\AppData\Roaming\WinBatch
    
    :Files
    C:\windows\SysWow64\*.tmp
    C:\windows\*.tmp
    C:\Users\Tracy\AppData\Local\funmoods-speeddial_sf.crx
    C:\Users\Tracy\AppData\Local\funmoods.crx
    @C:\ProgramData\TEMP:AF2F4B57
    @C:\ProgramData\TEMP:0B4227B4
    @C:\ProgramData\TEMP:33DB8278
    ipconfig /flushdns /c
    
    :Commands
    [emptytemp]
    [emptyflash]
    [emptyjava]
    
  4. Click under the Custom Scan/Fixes box and paste the copied text.
  5. Click the Run Fix button. If prompted... click OK.
  6. OTL may ask to reboot the machine. Please do so if asked.
  7. Let the program run unhindered and reboot the PC when it is done.
    When the computer reboots, and you start your usual account, a Notepad text file will appear.
  8. Copy the contents of that file and post it in your next reply. The log can also be found, based on the date/time it was created, as C:\_OTL\MovedFiles\MMDDYYYY_HHMMSS.log

Step 2.
Image Junkware Removal Tool
  1. Please download Junkware Removal Tool and save JRT.exe to your Desktop.
  2. Shut down your protection software as shown in This topic now to avoid potential conflicts.
  3. Right click on JRT.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  4. Please be patient as this can take a while to complete depending on your system's specifications.
  5. On completion, a log file JRT.txt is saved to your desktop and will automatically open.
  6. Please post the contents of JRT.txt into your next reply.

Step 3.
AdwCleaner
Please download AdwCleaner by Xplode onto your desktop.
  1. Close all open programs and internet browsers.
  2. Right click on adwcleaner.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  3. Click on Scan. When the scan finishes, you'll see a message on the product window: "Pending. Please uncheck elements you don't want to remove."
  4. Press the Clean button.
  5. A log file C:\AdwCleaner[Sn].txt will automatically open. ([Sn] n = number of run)
  6. Please post the content of the C:\AdwCleaner[Sn].txt log file in your next reply.

Step 4.
SystemLook
Please download SystemLook_x64.exe by jpshortstuff and save it to your Desktop.
  1. Right click on SystemLook_x64.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
    If you receive an "Open file - security warning"... asking "Do you want to run this file?", press the Run button.
  2. Highlight and copy the following entries: into SystemLook's main text entry window.
    (Do not include the words Code: Select all - instead of it please click the Select all button next to Code: to select the entire script.)
    Code: Select all
    :filefind
    *AskToolbar*
    *ContentSAFER*
    *Bandoo*
    *Babylon*
    *Conduit*
    *Coupons*
    *DP1815*
    *Fun4IM*
    *Funmoods*
    *facemoods*
    *iLivid*
    *IObit*
    *Iminent*
    *IMVU*
    *Mysearchdial*
    *PutLockerDownloader*
    *searchab*
    *Searchqu*
    *Searchnu*
    *SearchProtect*
    *Slick*
    *smartbar*
    *Sweet*
    *Tarma*
    *Trusteer*
    *trolltech*
    *vshare*
    *WiseConvert*
    *whitesmoke*
    *FriendsChecker*
    *UnfriendApp*
    *ExFriendAlert*
    *RecordChecker*
    *InfoSeeker*
    *SecureWeb*
    *Yontoo*
    
    :folderfind
    *AskToolbar*
    *ContentSAFER*
    *Babylon*
    *Bandoo*
    *Conduit*
    *Coupons*
    *DP1815*
    *smartbar*
    *Fun4IM*
    *Funmoods*
    *facemoods*
    *iLivid*
    *IObit*
    *Iminent*
    *IMVU*
    *Mysearchdial*
    *PutLockerDownloader*
    *searchab*
    *Searchqu*
    *Searchnu*
    *SearchProtect*
    *Slick*
    *smartbar*
    *Sweet*
    *Tarma*
    *Trusteer*
    *trolltech*
    *Vafmusic2*
    *vshare*
    *WiseConvert*
    *whitesmoke*
    *FriendsChecker*
    *UnfriendApp*
    *ExFriendAlert*
    *RecordChecker*
    *InfoSeeker*
    *SecureWeb*
    *Yontoo*
    
    :Regfind
    AskToolbar
    ContentSAFER
    Babylon
    Bandoo
    Conduit
    Coupons
    DP1815
    Fun4IM
    Funmoods
    facemoods
    iLivid
    IObit
    Iminent
    IMVU
    Mysearchdial
    PutLockerDownloader
    searchab
    Searchqu
    Searchnu
    SearchProtect
    Slick
    smartbar
    Sweetpack
    Tarma
    Trusteer
    trolltech
    Vafmusic2
    vshare
    WiseConvert
    whitesmoke
    FriendsChecker
    UnfriendApp
    ExFriendAlert
    RecordChecker
    InfoSeeker
    SecureWeb
    Yontoo
    
  3. Press the Look button to start the scan. Please be patient - it may take a while...
    When finished, a Notepad window will open with the results of the scan.
    A file will be created (on your Desktop) with the results of the scan, named SystemLook.txt
  4. Please post the contents of the SystemLook.txt file in your next reply.

Please post each log separately to prevent it being cut off by the forum post size limiter.
Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections....

Please include in your next reply:
  1. Do you have any problems executing the instructions?
  2. Contents of the C:\_OTL\MovedFiles\MMDDYYYY_HHMMSS.log log file after OTL FixScript run
  3. Contents of the JRT.txt log file
  4. Contents of the AdwCleaner[Sn].txt log file
  5. Contents of the SystemLook.txt log file
  6. Do you see any changes in computer behavior?

Thanks,
pgmigg

Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: Random Pop ups and phantom links!! HELP!!

Unread postby tdc2719 » April 11th, 2014, 10:44 pm

A. Everything is executing lovely!
B.

All processes killed
========== COMMANDS ==========
Restore point Set: OTL Restore Point
========== OTL ==========
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B7971660-A1CE-4FDD-B9E0-2C37D77AFB0B}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B7971660-A1CE-4FDD-B9E0-2C37D77AFB0B}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\{90b49673-5506-483e-b92b-ca0265bd9ca8} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{90b49673-5506-483e-b92b-ca0265bd9ca8}\ not found.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{443789B7-F39C-4b5c-9287-DA72D38F4FE6}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{443789B7-F39C-4b5c-9287-DA72D38F4FE6}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}\ not found.
Registry key HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}\ not found.
Registry key HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\SearchScopes\{2D0520E0-77FB-4E33-9840-6727BFA356E5}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2D0520E0-77FB-4E33-9840-6727BFA356E5}\ not found.
Registry key HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\SearchScopes\{443789B7-F39C-4b5c-9287-DA72D38F4FE6}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{443789B7-F39C-4b5c-9287-DA72D38F4FE6}\ not found.
Registry key HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}\ not found.
Registry key HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}\ not found.
Registry key HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\SearchScopes\{searchTerms}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{searchTerms}\ not found.
Prefs.js: "Ask Search" removed from browser.search.defaultengine
Prefs.js: "Ask.com" removed from browser.search.defaultenginename
Prefs.js: "Ask.com" removed from browser.search.order.1
Prefs.js: "Ask.com" removed from browser.search.selectedEngine
C:\Users\Tracy\AppData\Roaming\mozilla\Extensions folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\zh-TW folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\zh-CN folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\vi folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\uk folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\tr folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\th folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\te folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\ta folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\sw folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\sv folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\sr folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\sl folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\sk folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\ru folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\ro folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\pt_PT folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\pt_BR folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\pl folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\no folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\nl folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\ms folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\mr folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\lv folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\lt folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\ko folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\kn folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\ja folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\it folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\id folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\hu folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\hr folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\hi folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\he folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\gu folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\fr folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\fil folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\fi folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\fa folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\et folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\es - 419 folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\es folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\en-US folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\en-GB folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\en folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\el folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\de folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\da folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\cs folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\ca folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\bn folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\bg folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale\ar folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\locale folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\images\bg folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\defaults\preferences folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\defaults folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions folder moved successfully.
Folder C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\1ze6e2hj.default-1367176785095\extensions\speeddial@instair.net\ not found.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Plugins folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\modules folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\META-INF folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\lib folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\defaults\preferences folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\defaults folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\components\mam folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\components folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\test\toolbar\lib folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\test\toolbar\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\test\toolbar folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\test folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\sl folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\lib\jquery.jscrollpane folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\lib\jquery.alerts\images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\lib\jquery.alerts folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\lib folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\core folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\WEATHER\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\WEATHER\css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\WEATHER folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\TWITTER\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\TWITTER\img folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\TWITTER folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\SEARCH\view\style\rsx folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\SEARCH\view\style folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\SEARCH\view\script folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\SEARCH\view folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\SEARCH\resources folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\SEARCH\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\SEARCH\Css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\SEARCH\buildSettings folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\SEARCH folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\RADIO_PLAYER\js\resources folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\RADIO_PLAYER\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\RADIO_PLAYER\css\custom-theme folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\RADIO_PLAYER\css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\RADIO_PLAYER folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\PRICE_GONG\images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\PRICE_GONG\css\custom-theme folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\PRICE_GONG\css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\PRICE_GONG\agreement folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\PRICE_GONG folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\Optimizer\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\Optimizer folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\NOTIFICATION\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\NOTIFICATION\images\light folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\NOTIFICATION\images\dark folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\NOTIFICATION\images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\NOTIFICATION\css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\NOTIFICATION folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\MULTI_RSS\js\resources folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\MULTI_RSS\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\MULTI_RSS\img folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\MULTI_RSS\css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\MULTI_RSS folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\HIGHLIGHTER\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\HIGHLIGHTER\css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\HIGHLIGHTER folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\EMAIL_NOTIFIER\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\EMAIL_NOTIFIER\css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\EMAIL_NOTIFIER folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\APPLICATION_BUTTON\resources folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\APPLICATION_BUTTON\Js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa\APPLICATION_BUTTON folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\wa folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\menu\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\menu\img folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\menu\css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\menu folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\gf\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\gf\img folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\gf\css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\gf folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\gadgetFrame folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\dlg\restart\images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\dlg\restart folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\dlg\ftd\images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\dlg\ftd folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui\dlg folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ui folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\sp\spsd\images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\sp\spsd folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\sp\spbd\images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\sp\spbd folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\sp\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\sp folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\options\js\resources folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\options\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\options\images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\options\css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\options folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\msd folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\api folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ac\res folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ac\img folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ac\css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\ac folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\aboutBox\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\aboutBox\images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\aboutBox folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\logic\uninstall\dialog\js folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\logic\uninstall\dialog\images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\logic\uninstall\dialog\css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\logic\uninstall\dialog folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\logic\uninstall folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\logic folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151 folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40} folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{94cd2cc3-083f-49ba-a218-4cda4b4829fd}\META-INF folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{94cd2cc3-083f-49ba-a218-4cda4b4829fd}\components folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{94cd2cc3-083f-49ba-a218-4cda4b4829fd}\chrome\content folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{94cd2cc3-083f-49ba-a218-4cda4b4829fd}\chrome folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{94cd2cc3-083f-49ba-a218-4cda4b4829fd} folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}\META-INF folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}\defaults\preferences folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}\defaults folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}\components folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}\chrome folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1} folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\zh-TW folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\zh-CN folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\vi folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\uk folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\tr folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\th folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\te folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\ta folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\sw folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\sv folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\sr folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\sl folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\sk folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\ru folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\ro folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\pt_PT folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\pt_BR folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\pl folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\no folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\nl folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\ms folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\mr folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\lv folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\lt folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\ko folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\kn folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\ja folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\it folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\id folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\hu folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\hr folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\hi folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\he folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\gu folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\fr folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\fil folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\fi folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\fa folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\et folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\es - 419 folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\es folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\en-US folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\en-GB folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\en folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\el folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\de folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\da folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\cs folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\ca folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\bn folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\bg folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale\ar folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\locale folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\images\bg folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\defaults\preferences folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\defaults folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\skin folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\locale\en-US folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\locale folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\extensionData\userCode folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\extensionData\plugins folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\extensionData folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\defaults\preferences folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\defaults folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\chrome\content\core folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\chrome\content\api folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\chrome\content folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\chrome folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com folder moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions folder moved successfully.
Folder C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}\ not found.
Folder C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{94cd2cc3-083f-49ba-a218-4cda4b4829fd}\ not found.
Folder C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\ not found.
Folder C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\ not found.
Folder C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\speeddial@instair.net\ not found.
Folder C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\extensionData\ not found.
Folder C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\extensionData\plugins\ not found.
Folder C:\Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\extensionData\userCode\ not found.
C:\Users\Tracy\AppData\Roaming\mozilla\firefox\profiles\trqg0kh3.default-1373862004322\searchplugins\ask-search.xml moved successfully.
C:\Users\Tracy\AppData\Roaming\mozilla\firefox\profiles\trqg0kh3.default-1373862004322\searchplugins\Ask.xml moved successfully.
C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd} folder moved successfully.
C:\Program Files (x86)\Mozilla Firefox\browser\extensions folder moved successfully.
tdc2719
Regular Member
 
Posts: 53
Joined: July 23rd, 2009, 10:11 pm

Re: Random Pop ups and phantom links!! HELP!!

Unread postby tdc2719 » April 11th, 2014, 10:45 pm

STEP B. CONTINUED

C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\apfdadfinodckpcehhdhjlgiphgnbfci\1.6_0\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\apfdadfinodckpcehhdhjlgiphgnbfci\1.6_0\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\apfdadfinodckpcehhdhjlgiphgnbfci\1.6_0\html folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\apfdadfinodckpcehhdhjlgiphgnbfci\1.6_0 folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh\2.1.3_0\style folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh\2.1.3_0\resources folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh\2.1.3_0\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh\2.1.3_0\img folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh\2.1.3_0 folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\_locales\en folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\_locales folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\toolbarImages folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\lib\jquery.jscrollpane folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\lib\jquery.alerts\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\lib\jquery.alerts folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\lib folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\core folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\WEATHER\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\WEATHER folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\TWITTER\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\TWITTER\img folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\TWITTER folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\SEARCH\view\style\rsx folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\SEARCH\view\style folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\SEARCH\view folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\SEARCH\resources folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\SEARCH\Css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\SEARCH\buildSettings folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\SEARCH folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\RADIO_PLAYER\js\resources folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\RADIO_PLAYER\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\RADIO_PLAYER\css\custom-theme folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\RADIO_PLAYER\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\RADIO_PLAYER folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\PRICE_GONG\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\PRICE_GONG\css\custom-theme folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\PRICE_GONG\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\PRICE_GONG\agreement folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\PRICE_GONG folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\Optimizer folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\NOTIFICATION\images\light folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\NOTIFICATION\images\dark folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\NOTIFICATION\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\NOTIFICATION\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\NOTIFICATION folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\MULTI_RSS\img folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\MULTI_RSS\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\MULTI_RSS folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\HIGHLIGHTER\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\HIGHLIGHTER folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\EMAIL_NOTIFIER\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\EMAIL_NOTIFIER folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\APPLICATION_BUTTON\resources folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\APPLICATION_BUTTON\Js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa\APPLICATION_BUTTON folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\wa folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ui\menu\img folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ui\menu\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ui\menu folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ui\gf\img folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ui\gf\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ui\gf folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ui\gadgetFrame folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ui\dlg\restart\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ui\dlg\restart folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ui\dlg\ftd\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ui\dlg\ftd folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ui\dlg folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ui folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\sp\spsd\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\sp\spsd folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\sp\spbd\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\sp\spbd folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\sp\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\sp folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\options\js\resources folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\options\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\options\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\options\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\options folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\msd folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ac\res folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ac\img folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ac\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\ac folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\aboutBox\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\aboutBox folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\Search\NewTabPages\img folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\Search\NewTabPages\html folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\Search\NewTabPages\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\Search\NewTabPages folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\Search\html folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\Search folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\nativeMessaging folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\mam\scripts folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\mam folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\js\toolbarAPI folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\js\tabs\back folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\js\tabs folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\js\options folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0 folder moved successfully.
File C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\nativeMessaging\nmHost not found.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales\tr folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales\ru folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales\pt_BR folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales\pl folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales\nl folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales\ja folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales\it folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales\he folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales\fr folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales\es folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales\en folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales\de folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales\ar folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\_locales folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\review folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\plugins\resources folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\plugins\images\info folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\plugins\images\favorites folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\plugins\images\chrome folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\plugins\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\plugins\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\plugins folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\newtab\resources folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\newtab\images\patterns folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\newtab\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\newtab\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\newtab folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\icons folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\gallery folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin\external folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\skin folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\content\newtab folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\content\external folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\content\data folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\content\browser\misc folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\content\browser folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0\content folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj\9.4.15_0 folder moved successfully.
File C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjllbogbaogimpilgdginhalhhbmhiob\1.26.28_0\crossrider not found.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjllbogbaogimpilgdginhalhhbmhiob\1.26.28_0\js\api folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjllbogbaogimpilgdginhalhhbmhiob\1.26.28_0\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjllbogbaogimpilgdginhalhhbmhiob\1.26.28_0\icons\actions folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjllbogbaogimpilgdginhalhhbmhiob\1.26.28_0\icons folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjllbogbaogimpilgdginhalhhbmhiob\1.26.28_0\extensionData\plugins folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjllbogbaogimpilgdginhalhhbmhiob\1.26.28_0\extensionData folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjllbogbaogimpilgdginhalhhbmhiob\1.26.28_0 folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\zh_TW folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\zh_CN folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\vi folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\uk folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\tr folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\th folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\te folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\ta folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\sw folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\sv folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\sr folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\sl folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\sk folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\ru folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\ro folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\pt_PT folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\pt_BR folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\pl folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\no folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\nl folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\ms folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\lv folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\lt folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\ko folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\kn folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\ja folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\it folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\id folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\hu folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\hr folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\hi folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\he folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\gu folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\fr folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\fil folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\fi folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\fa folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\et folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\es_419 folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\es folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\en_GB folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\en-US folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\en folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\el folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\de folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\da folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\cs folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\ca folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\bn folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\bg folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales\ar folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\_locales folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\images\bg folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\dll folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\cache folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0\background folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\glmfgahfleepmdfffonfckpmkondpdkg\1.2.8_0 folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\jfmjfhklogoienhpfnppmbcbjfjnkonk\1.5_0 folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.34_0\html folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp\1.34_0 folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcnnhcneegeeojhgpfijnlnocjdmlaon\1.7.0.2_0\mam\scripts folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcnnhcneegeeojhgpfijnlnocjdmlaon\1.7.0.2_0\mam folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcnnhcneegeeojhgpfijnlnocjdmlaon\1.7.0.2_0\js\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcnnhcneegeeojhgpfijnlnocjdmlaon\1.7.0.2_0\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcnnhcneegeeojhgpfijnlnocjdmlaon\1.7.0.2_0\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcnnhcneegeeojhgpfijnlnocjdmlaon\1.7.0.2_0 folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\_locales\en folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\_locales folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\toolbarImages folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\sl folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\lib\jquery.jscrollpane folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\lib\jquery.alerts\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\lib\jquery.alerts folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\lib folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\core folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\WEATHER\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\WEATHER\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\WEATHER folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\TWITTER\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\TWITTER\img folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\TWITTER folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\SEARCH\view\style\rsx folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\SEARCH\view\style folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\SEARCH\view\script folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\SEARCH\view folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\SEARCH\resources folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\SEARCH\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\SEARCH\Css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\SEARCH\buildSettings folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\SEARCH folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\RADIO_PLAYER\js\resources folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\RADIO_PLAYER\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\RADIO_PLAYER\css\custom-theme folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\RADIO_PLAYER\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\RADIO_PLAYER folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\PRICE_GONG\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\PRICE_GONG\css\custom-theme folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\PRICE_GONG\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\PRICE_GONG\agreement folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\PRICE_GONG folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\Optimizer\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\Optimizer folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\NOTIFICATION\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\NOTIFICATION\images\light folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\NOTIFICATION\images\dark folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\NOTIFICATION\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\NOTIFICATION\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\NOTIFICATION folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\MULTI_RSS\js\resources folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\MULTI_RSS\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\MULTI_RSS\img folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\MULTI_RSS\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\MULTI_RSS folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\HIGHLIGHTER\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\HIGHLIGHTER\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\HIGHLIGHTER folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\EMAIL_NOTIFIER\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\EMAIL_NOTIFIER\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\EMAIL_NOTIFIER folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\APPLICATION_BUTTON\resources folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\APPLICATION_BUTTON\Js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa\APPLICATION_BUTTON folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\wa folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\menu\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\menu\img folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\menu\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\menu folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\gf\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\gf\img folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\gf\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\gf folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\gadgetFrame folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\dlg\restart\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\dlg\restart folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\dlg\ftd\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\dlg\ftd folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui\dlg folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ui folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\sp\spsd\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\sp\spsd folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\sp\spbd\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\sp\spbd folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\sp\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\sp folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\options\js\resources folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\options\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\options\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\options\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\options folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\msd folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\api folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ac\res folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ac\img folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ac\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\ac folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\aboutBox\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\aboutBox\images folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\aboutBox folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\Search\NewTabPages\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\Search\NewTabPages\img folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\Search\NewTabPages\html folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\Search\NewTabPages\css folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\Search\NewTabPages\API folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\Search\NewTabPages folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\Search\html folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\Search folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\nativeMessaging folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\mam\scripts\contentScripts folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\mam\scripts folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\mam folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\js\toolbarAPI folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\js\tabs\back folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\js\tabs folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\js\options folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\js\lib folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\js folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\APISupport folder moved successfully.
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0 folder moved successfully.
File C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\nativeMessaging\nmHost not found.

64bit-Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9}\ deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{ae07101b-46d4-4a98-af68-0333ea26e113} deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ae07101b-46d4-4a98-af68-0333ea26e113}\ deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\10 deleted successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{90b49673-5506-483e-b92b-ca0265bd9ca8} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{90b49673-5506-483e-b92b-ca0265bd9ca8}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{ae07101b-46d4-4a98-af68-0333ea26e113} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ae07101b-46d4-4a98-af68-0333ea26e113}\ deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\10 deleted successfully.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\Locked deleted successfully.
Registry value HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{90B49673-5506-483E-B92B-CA0265BD9CA8} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{90B49673-5506-483E-B92B-CA0265BD9CA8}\ not found.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ deleted successfully.
Starting removal of ActiveX control {1D082E71-DF20-4AAF-863B-596428C49874}
C:\Windows\Downloaded Program Files\tpir.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{1D082E71-DF20-4AAF-863B-596428C49874}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1D082E71-DF20-4AAF-863B-596428C49874}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{1D082E71-DF20-4AAF-863B-596428C49874}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1D082E71-DF20-4AAF-863B-596428C49874}\ not found.
Starting removal of ActiveX control {555F1BBC-6EC2-474F-84AF-633EF097FF54}
C:\Windows\Downloaded Program Files\wwhearts.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{555F1BBC-6EC2-474F-84AF-633EF097FF54}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{555F1BBC-6EC2-474F-84AF-633EF097FF54}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{555F1BBC-6EC2-474F-84AF-633EF097FF54}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{555F1BBC-6EC2-474F-84AF-633EF097FF54}\ not found.
Starting removal of ActiveX control {8A94C905-FF9D-43B6-8708-F0F22D22B1CB}
C:\Windows\Downloaded Program Files\wwlaunch.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8A94C905-FF9D-43B6-8708-F0F22D22B1CB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8A94C905-FF9D-43B6-8708-F0F22D22B1CB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A94C905-FF9D-43B6-8708-F0F22D22B1CB}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8A94C905-FF9D-43B6-8708-F0F22D22B1CB}\ not found.
Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Starting removal of ActiveX control {8F6E7FB2-E56B-4F66-A4E1-9765D2565280}
C:\Windows\Downloaded Program Files\iewwload.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8F6E7FB2-E56B-4F66-A4E1-9765D2565280}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8F6E7FB2-E56B-4F66-A4E1-9765D2565280}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8F6E7FB2-E56B-4F66-A4E1-9765D2565280}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8F6E7FB2-E56B-4F66-A4E1-9765D2565280}\ not found.
Starting removal of ActiveX control {B06CE1BC-5D9D-4676-BD28-1752DBF394E0}
C:\Windows\Downloaded Program Files\hangman.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{B06CE1BC-5D9D-4676-BD28-1752DBF394E0}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B06CE1BC-5D9D-4676-BD28-1752DBF394E0}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{B06CE1BC-5D9D-4676-BD28-1752DBF394E0}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B06CE1BC-5D9D-4676-BD28-1752DBF394E0}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {E70E3E64-2793-4AEF-8CC8-F1606BE563B0}
C:\Windows\Downloaded Program Files\wwspades.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E70E3E64-2793-4AEF-8CC8-F1606BE563B0}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E70E3E64-2793-4AEF-8CC8-F1606BE563B0}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E70E3E64-2793-4AEF-8CC8-F1606BE563B0}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E70E3E64-2793-4AEF-8CC8-F1606BE563B0}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitguard.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bprotect.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bpsvc.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browsemngr.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserdefender.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browsermngr.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserprotect.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browsersafeguard.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bundlesweetimsetup.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cltmngsvc.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\delta babylon.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\delta tb.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\delta2.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\deltainstaller.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\deltasetup.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\deltatb.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\deltatb_2501-c733154b.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dprotectsvc.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iminentsetup.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\protectedsearch.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rjatydimofu.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotection.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotector.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\snapdo.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst32.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst64.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sweetimsetup.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tbdelta.exetoolbar783881609.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utiljumpflip.exe\ deleted successfully.
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitguard.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bprotect.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bpsvc.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browsemngr.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserdefender.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browsermngr.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserprotect.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browsersafeguard.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bundlesweetimsetup.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cltmngsvc.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\delta babylon.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\delta tb.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\delta2.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\deltainstaller.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\deltasetup.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\deltatb.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\deltatb_2501-c733154b.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dprotectsvc.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iminentsetup.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\protectedsearch.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rjatydimofu.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotection.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotector.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\snapdo.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst32.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst64.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sweetimsetup.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tbdelta.exetoolbar783881609.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utiljumpflip.exe\ not found.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
C:\Users\Tracy\AppData\Roaming\Babylon folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Book Place\Log folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Book Place\Cache folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Book Place folder moved successfully.
C:\Users\Tracy\AppData\Roaming\BullGuard\Inspector folder moved successfully.
C:\Users\Tracy\AppData\Roaming\BullGuard\Gaming\Profiles folder moved successfully.
C:\Users\Tracy\AppData\Roaming\BullGuard\Gaming\Log folder moved successfully.
C:\Users\Tracy\AppData\Roaming\BullGuard\Gaming folder moved successfully.
C:\Users\Tracy\AppData\Roaming\BullGuard\Backup\RemoteDir folder moved successfully.
C:\Users\Tracy\AppData\Roaming\BullGuard\Backup folder moved successfully.
C:\Users\Tracy\AppData\Roaming\BullGuard\AppDumps folder moved successfully.
C:\Users\Tracy\AppData\Roaming\BullGuard\Antivirus\ScanLogs folder moved successfully.
C:\Users\Tracy\AppData\Roaming\BullGuard\Antivirus\Profiles folder moved successfully.
C:\Users\Tracy\AppData\Roaming\BullGuard\Antivirus folder moved successfully.
C:\Users\Tracy\AppData\Roaming\BullGuard folder moved successfully.
C:\Users\Tracy\AppData\Roaming\com.w3i.FlipToast\Local Store\currenttheme\jqueryui\images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\com.w3i.FlipToast\Local Store\currenttheme\jqueryui folder moved successfully.
C:\Users\Tracy\AppData\Roaming\com.w3i.FlipToast\Local Store\currenttheme\Images folder moved successfully.
C:\Users\Tracy\AppData\Roaming\com.w3i.FlipToast\Local Store\currenttheme\css folder moved successfully.
C:\Users\Tracy\AppData\Roaming\com.w3i.FlipToast\Local Store\currenttheme folder moved successfully.
C:\Users\Tracy\AppData\Roaming\com.w3i.FlipToast\Local Store\#ApplicationUpdater folder moved successfully.
C:\Users\Tracy\AppData\Roaming\com.w3i.FlipToast\Local Store folder moved successfully.
C:\Users\Tracy\AppData\Roaming\com.w3i.FlipToast folder moved successfully.
C:\Users\Tracy\AppData\Roaming\DealPly\UpdateProc folder moved successfully.
C:\Users\Tracy\AppData\Roaming\DealPly folder moved successfully.
C:\Users\Tracy\AppData\Roaming\File Scout folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\user_settings\windlight\water folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\user_settings\windlight\skies folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\user_settings\windlight\days folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\user_settings\windlight folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\user_settings\dictionaries folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\user_settings\beamsColors folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\user_settings\beams folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\user_settings folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\logs folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\iiyanni_resident\browser_profile\cache\prepared folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\iiyanni_resident\browser_profile\cache\https folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\iiyanni_resident\browser_profile\cache\http folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\iiyanni_resident\browser_profile\cache folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\iiyanni_resident\browser_profile folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\iiyanni_resident folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\browser_profile\cache\prepared folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\browser_profile\cache\http folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\browser_profile\cache folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm\browser_profile folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Firestorm folder moved successfully.
C:\Users\Tracy\AppData\Roaming\funkitron\Slingo Supreme folder moved successfully.
C:\Users\Tracy\AppData\Roaming\funkitron folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Funmoods\UpdateProc folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Funmoods folder moved successfully.
C:\Users\Tracy\AppData\Roaming\IObit\IObit Uninstaller\Log folder moved successfully.
C:\Users\Tracy\AppData\Roaming\IObit\IObit Uninstaller\Language folder moved successfully.
C:\Users\Tracy\AppData\Roaming\IObit\IObit Uninstaller folder moved successfully.
C:\Users\Tracy\AppData\Roaming\IObit folder moved successfully.
C:\Users\Tracy\AppData\Roaming\iWin\FamilyFeud3 folder moved successfully.
C:\Users\Tracy\AppData\Roaming\iWin folder moved successfully.
C:\Users\Tracy\AppData\Roaming\MusicNet folder moved successfully.
C:\Users\Tracy\AppData\Roaming\MusicOasis\Local Store\database folder moved successfully.
C:\Users\Tracy\AppData\Roaming\MusicOasis\Local Store\#ApplicationUpdater folder moved successfully.
C:\Users\Tracy\AppData\Roaming\MusicOasis\Local Store folder moved successfully.
C:\Users\Tracy\AppData\Roaming\MusicOasis folder moved successfully.
C:\Users\Tracy\AppData\Roaming\ooVoo Details\Users\5101271074 folder moved successfully.
C:\Users\Tracy\AppData\Roaming\ooVoo Details\Users\5061179279 folder moved successfully.
C:\Users\Tracy\AppData\Roaming\ooVoo Details\Users\3559475486 folder moved successfully.
C:\Users\Tracy\AppData\Roaming\ooVoo Details\Users\3364044672 folder moved successfully.
C:\Users\Tracy\AppData\Roaming\ooVoo Details\Users folder moved successfully.
C:\Users\Tracy\AppData\Roaming\ooVoo Details\Logs folder moved successfully.
C:\Users\Tracy\AppData\Roaming\ooVoo Details\Logos folder moved successfully.
C:\Users\Tracy\AppData\Roaming\ooVoo Details\Cache folder moved successfully.
C:\Users\Tracy\AppData\Roaming\ooVoo Details folder moved successfully.
C:\Users\Tracy\AppData\Roaming\PCCUStubInstaller folder moved successfully.
C:\Users\Tracy\AppData\Roaming\PerformerSoft folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\user_settings\windlight\water folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\user_settings\windlight\skies folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\user_settings\windlight\days folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\user_settings\windlight folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\user_settings\dictionaries folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\user_settings folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\logs folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\iiyanni_resident\browser_profile\cache\prepared folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\iiyanni_resident\browser_profile\cache\http folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\iiyanni_resident\browser_profile\cache folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\iiyanni_resident\browser_profile folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\iiyanni_resident folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\browser_profile\cache\prepared folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\browser_profile\cache\http folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\browser_profile\cache folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife\browser_profile folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SecondLife folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SoftGrid Client\Icon Cache folder moved successfully.
C:\Users\Tracy\AppData\Roaming\SoftGrid Client folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Strongvault folder moved successfully.
C:\Users\Tracy\AppData\Roaming\Tific folder moved successfully.
C:\Users\Tracy\AppData\Roaming\TP folder moved successfully.
C:\Users\Tracy\AppData\Roaming\ValueApps\CH folder moved successfully.
C:\Users\Tracy\AppData\Roaming\ValueApps folder moved successfully.
C:\Users\Tracy\AppData\Roaming\WinBatch\Settings folder moved successfully.
C:\Users\Tracy\AppData\Roaming\WinBatch folder moved successfully.
========== FILES ==========
C:\windows\SysWow64\sho951D.tmp moved successfully.
C:\windows\SysWow64\shoA478.tmp moved successfully.
C:\windows\SysWow64\shoD3F8.tmp moved successfully.
C:\windows\SysWow64\shoD57F.tmp moved successfully.
C:\windows\SysWow64\shoDD79.tmp moved successfully.
C:\windows\SysWow64\shoE7FD.tmp moved successfully.
C:\windows\msdownld.tmp folder moved successfully.
C:\Users\Tracy\AppData\Local\funmoods-speeddial_sf.crx moved successfully.
C:\Users\Tracy\AppData\Local\funmoods.crx moved successfully.
ADS C:\ProgramData\TEMP:AF2F4B57 deleted successfully.
ADS C:\ProgramData\TEMP:0B4227B4 deleted successfully.
ADS C:\ProgramData\TEMP:33DB8278 deleted successfully.
< ipconfig /flushdns /c >
Windows IP Configuration
Successfully flushed the DNS Resolver Cache.
C:\Users\Tracy\Desktop\cmd.bat deleted successfully.
C:\Users\Tracy\Desktop\cmd.txt deleted successfully.
========== COMMANDS ==========


[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 57472 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Guest
->Temp folder emptied: 50837 bytes
->Temporary Internet Files folder emptied: 66340 bytes
->Flash cache emptied: 56475 bytes

User: Public

User: Tracy
->Temp folder emptied: 509578806 bytes
->Temporary Internet Files folder emptied: 263218913 bytes
->Java cache emptied: 129021933 bytes
->FireFox cache emptied: 31795210 bytes
->Google Chrome cache emptied: 22951167 bytes
->Apple Safari cache emptied: 0 bytes
->Flash cache emptied: 58680 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 307329927 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 42338779 bytes
%systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 666 bytes
RecycleBin emptied: 936993 bytes

Total Files Cleaned = 1,247.00 mb


[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Guest
->Flash cache emptied: 0 bytes

User: Public

User: Tracy
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Guest

User: Public

User: Tracy
->Java cache emptied: 0 bytes

Total Java Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 04112014_191436

Files\Folders moved on Reboot...
File move failed. C:\Windows\SysNative\tasklist.exe scheduled to be moved on reboot.
File move failed. C:\Windows\SysWOW64\tasklist.exe scheduled to be moved on reboot.
C:\Users\Tracy\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
tdc2719
Regular Member
 
Posts: 53
Joined: July 23rd, 2009, 10:11 pm

Re: Random Pop ups and phantom links!! HELP!!

Unread postby tdc2719 » April 11th, 2014, 11:07 pm

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Tracy on Fri 04/11/2014 at 19:37:30.47
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\esrv.funmoodsesrvc
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\esrv.funmoodsesrvc.1
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{058F0E48-61CA-4964-9FBA-1978A1BB060D}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{18F33C35-8EF2-40D7-8BA4-932B0121B472}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\1clickdownload
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\bi
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\conduit
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\dealply
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\filescout
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\ilivid
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\iminent
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\installcore
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\smartbar
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\socialbit
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\softonic
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\sweetim
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\conduit
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\conduitsearchscopes
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\crossrider
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\pricegong
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\smartbar
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{98889811-442D-49DD-99D7-DC866BE87DBC}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2314919567-2811087668-141971273-1000\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\babylon
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\conduit
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\freeze.com
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\iminent
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\installcore
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\installiq
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\supreme savings
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\visualbee
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\applications\ilividsetupv1.exe
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\driverscanner
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\fbdownloader.bho
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\fbdownloader.downloadphoto
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\fbdownloader.downloadphoto.1
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\prod.cap
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\putlockerdownloader
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\apnstub_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\apnstub_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\au__rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\au__rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\conduitinstaller_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\conduitinstaller_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\driverscanner_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\driverscanner_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\funmoodssetup_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\funmoodssetup_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\ilivid_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\ilivid_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\ilividsetupv1_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\ilividsetupv1_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\iminent_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\iminent_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\iminentsetup_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\iminentsetup_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\mybabylontb_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\mybabylontb_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\putlockerdownloader_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\putlockerdownloader_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\quickshare_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\quickshare_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\strongvaultapp_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\strongvaultapp_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\wajamupdater_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\wajamupdater_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{11111111-1111-1111-1111-110111991162}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{11111111-1111-1111-1111-110211621178}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\AskSLib_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\AskSLib_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\TaskScheduler_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\TaskScheduler_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\UpdateTask_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\UpdateTask_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\mconduitinstaller_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\mconduitinstaller_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\SoftonicDownloader_for_dj-mixer_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\SoftonicDownloader_for_dj-mixer_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\SoftonicDownloader_for_hijackthis_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\SoftonicDownloader_for_hijackthis_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110111991162}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110211621178}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\ApnSetup_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\ApnSetup_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\AskSLib_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\AskSLib_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\TaskScheduler_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\TaskScheduler_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\UpdateTask_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\UpdateTask_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\mconduitinstaller_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\mconduitinstaller_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\SoftonicDownloader_for_dj-mixer_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\SoftonicDownloader_for_dj-mixer_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\SoftonicDownloader_for_hijackthis_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\SoftonicDownloader_for_hijackthis_RASMANCS



~~~ Files

Successfully deleted: [File] "C:\Users\Tracy\appdata\local\google\chrome\user data\default\local storage\http_pricegong.conduitapps.com_0.localstorage"
Successfully deleted: [File] "C:\Users\Tracy\appdata\local\google\chrome\user data\default\local storage\http_pricegong.conduitapps.com_0.localstorage-journal"
Successfully deleted: [File] "C:\end"



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\apn"
Successfully deleted: [Folder] "C:\ProgramData\babylon"
Successfully deleted: [Folder] "C:\ProgramData\big fish games"
Successfully deleted: [Folder] "C:\ProgramData\conduit"
Successfully deleted: [Folder] "C:\ProgramData\ibupdaterservice"
Successfully deleted: [Folder] "C:\ProgramData\iminent"
Successfully deleted: [Folder] "C:\ProgramData\strongvault online backup"
Successfully deleted: [Folder] "C:\ProgramData\visualbee"
Successfully deleted: [Folder] "C:\Users\Tracy\appdata\locallow\conduit"
Successfully deleted: [Folder] "C:\Users\Tracy\appdata\locallow\datamngr"
Successfully deleted: [Folder] "C:\Users\Tracy\appdata\locallow\imvu_inc"
Successfully deleted: [Folder] "C:\Users\Tracy\appdata\locallow\pricegong"
Successfully deleted: [Folder] "C:\Program Files (x86)\conduit"
Successfully deleted: [Folder] "C:\Program Files (x86)\fbdownloader"
Successfully deleted: [Folder] "C:\Program Files (x86)\iminent"
Successfully deleted: [Folder] "C:\Program Files (x86)\mypc backup"
Successfully deleted: [Folder] "C:\Program Files (x86)\optimizer pro"
Successfully deleted: [Folder] "C:\Program Files (x86)\savevalet"
Successfully deleted: [Folder] "C:\Program Files (x86)\sdiv 2.0"
Successfully deleted: [Folder] "C:\Program Files (x86)\searchprotect"
Successfully deleted: [Folder] "C:\Program Files (x86)\secure speed dial"
Successfully deleted: [Folder] "C:\Program Files (x86)\supreme savings"
Successfully deleted: [Folder] "C:\Program Files (x86)\Common Files\umbrella"
Successfully deleted: [Folder] "C:\ai_recyclebin"
Successfully deleted: [Folder] "C:\windows\syswow64\ai_recyclebin"
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{0CC68B22-2262-4323-BB7A-E9907F238868}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{1A8CFC32-6466-4BD3-84A0-CBB91905170B}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{26AA8A07-DB6E-485C-AE92-F4C582275716}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{2D2E608F-6BCC-4D1F-9A69-8E0743CC7727}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{40EBDEBE-D518-4EBB-B835-1974AD9130D9}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{481047BA-0D18-47A3-B382-EC67DA2887DF}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{4D04200A-94BF-429A-9995-7909AA61BEE2}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{527D1987-B505-4DD1-9C3A-77B253DE8C05}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{57A6D72A-4971-4FF1-A48F-3EA74EAF929B}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{60BD0C74-6B93-40C7-B767-071308953AC9}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{6E3E6F17-EBD1-4310-A744-ABF455B13B73}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{7950AA50-6F56-4407-B9D7-7D6D6E5A14FF}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{7C90359D-87E5-4ACE-B4A9-2F73ED724770}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{837D422A-2A50-4F1B-8F05-8D09D4F071A4}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{8D5BE544-7260-46B2-8358-C8ADDFEC908C}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{8FE64C78-5C5A-4320-997C-F971210BDBD3}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{972B3150-4C3B-497C-9EE0-DF97A3E8077D}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{987D8011-24F7-4E7E-B9FA-1A1862435EBC}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{A869571C-CA67-4EF1-94C5-76E3054B49A0}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{B20C14FE-01A6-4967-9D9A-A08020CE7431}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{B40C5C2B-C564-4B4D-AF18-51EB676BAD81}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{B717C7BD-92FB-4728-AC3D-A205CD43FBED}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{BBFE05AA-7573-4640-A5D9-439E546FEBD4}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{C0D54170-EB9E-488E-8361-C3CEBB441B9C}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{C4E212A7-2C1F-4A1B-8211-7E40F6CC85FD}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{D1BB2799-C7A1-4CE5-9717-A773E4296F25}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{DEE810BE-529F-40B1-B41A-05AFDB1A70DC}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{E1DCBF46-35BE-4426-858A-8804945B3D70}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{E34BCA82-71B7-4421-9D1D-103BAB90641C}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{E69E7D88-B3C9-4EB8-8625-8FBB9F7649A8}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{E949A705-264B-4280-8E11-54BBD47FE9C7}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{F84FC551-5295-406B-A035-79B5DC792A33}
Successfully deleted: [Empty Folder] C:\Users\Tracy\appdata\local\{FFBA3D39-AD5F-4833-ADE5-202F8650AAFF}



~~~ FireFox

Successfully deleted: [File] C:\Users\Tracy\AppData\Roaming\mozilla\firefox\profiles\trqg0kh3.default-1373862004322\user.js
Successfully deleted: [Registry Value] HKEY_LOCAL_MACHINE\Software\Mozilla\Firefox\Extensions\\webbooster@iminent.com
Successfully deleted the following from C:\Users\Tracy\AppData\Roaming\mozilla\firefox\profiles\trqg0kh3.default-1373862004322\prefs.js

user_pref("extensions.crossrider.bic", "1422b3cfdccb6258de7f8a568a7c8f57");
user_pref("keyword.URL", "hxxp://dts.search.ask.com/sr?src=ffb&gct=ds&appid=1250&systemid=406&v=n11465-255&apn_dtid=BND406&apn_ptnrs=AG6&apn_uid=5011302308244687&o=APN10645&q=
user_pref("smartbar.machineId", "TRFCCLH5JT6YFJCHF8L1H+M3QDJBVWR7QQAGJN8JGQK9N4UCVBU3HNKMZNNQXDMGKGZS1A+G8E7WYZBUYKSOKG");
Emptied folder: C:\Users\Tracy\AppData\Roaming\mozilla\firefox\profiles\trqg0kh3.default-1373862004322\minidumps [330 files]



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Tracy\appdata\local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Successfully deleted: [Folder] C:\Users\Tracy\appdata\local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Successfully deleted: [Folder] C:\Users\Tracy\appdata\local\Google\Chrome\User Data\Default\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Google\Chrome\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Google\Chrome\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\jpmbfleldcgkldadpdinhjjopdfpjfjp



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Fri 04/11/2014 at 20:03:10.84
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tdc2719
Regular Member
 
Posts: 53
Joined: July 23rd, 2009, 10:11 pm

Re: Random Pop ups and phantom links!! HELP!!

Unread postby tdc2719 » April 11th, 2014, 11:09 pm

D.

# AdwCleaner v3.023 - Report created 11/04/2014 at 21:33:49
# Updated 01/04/2014 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Tracy - TRACY-PC
# Running from : C:\Users\Tracy\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

[#] Folder Deleted : C:\ProgramData\BitGuard
[#] Folder Deleted : C:\ProgramData\Browser Manager
[#] Folder Deleted : C:\ProgramData\BrowserProtect
Folder Deleted : C:\ProgramData\uniblue
Folder Deleted : C:\Program Files (x86)\Gophoto.it
Folder Deleted : C:\Program Files (x86)\PutLockerDownloader
Folder Deleted : C:\Program Files (x86)\PutLockerDownloader.com
Folder Deleted : C:\Program Files (x86)\DP1815
Folder Deleted : C:\Program Files\Conduit
Folder Deleted : C:\Users\Tracy\AppData\Local\Conduit
Folder Deleted : C:\Users\Tracy\AppData\Local\iLivid
Folder Deleted : C:\Users\Tracy\AppData\Local\NativeMessaging
Folder Deleted : C:\Users\Tracy\AppData\Local\PackageAware
Folder Deleted : C:\Users\Tracy\AppData\Local\PutLockerDownloader
Folder Deleted : C:\Users\Tracy\AppData\Local\SearchProtect
Folder Deleted : C:\Users\Tracy\AppData\Local\Supreme Savings
Folder Deleted : C:\Users\Tracy\AppData\Local\SwvUpdater
Folder Deleted : C:\Users\Tracy\AppData\Local\TBHostSupport
Folder Deleted : C:\Users\Tracy\AppData\Local\visualbeeexe
Folder Deleted : C:\Users\Tracy\AppData\Local\Wajam
Folder Deleted : C:\Users\Tracy\AppData\Local\WhiteListing
Folder Deleted : C:\Users\Tracy\AppData\Roaming\Mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\ValueApps
Folder Deleted : C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\apfdadfinodckpcehhdhjlgiphgnbfci
Folder Deleted : C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\pfmopbbadnfoelckkcmjjeaaegjpjjbk
Folder Deleted : C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjllbogbaogimpilgdginhalhhbmhiob
File Deleted : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\Ask.xml
File Deleted : C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bbjciahceamgodcoidkjpchnokgfpphh_0.localstorage
File Deleted : C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_cjpglkicenollcignonpgiafdgfeehoj_0.localstorage
File Deleted : C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eooncjejnppfjjklapaamhcdmjbilmde_0.localstorage
File Deleted : C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
File Deleted : C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_fastcontent.conduit.com_0.localstorage
File Deleted : C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_fastcontent.conduit.com_0.localstorage-journal
File Deleted : C:\windows\System32\Tasks\BackgroundContainer Startup Task
File Deleted : C:\windows\System32\Tasks\Dealply
File Deleted : C:\windows\System32\Tasks\Funmoods

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\apfdadfinodckpcehhdhjlgiphgnbfci
Key Deleted : [x64] HKLM\SOFTWARE\Google\Chrome\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Key Deleted : [x64] HKLM\SOFTWARE\Google\Chrome\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\pfmopbbadnfoelckkcmjjeaaegjpjjbk
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\pollkeobaahnbmpcgombjfibedabcddd
Key Deleted : HKLM\SOFTWARE\Classes\*\shell\filescout
Key Deleted : HKLM\SOFTWARE\Classes\Applications\iMesh_V11_en_Setup.exe
Key Deleted : HKLM\SOFTWARE\Classes\Applications\iMeshV11.exe
Key Deleted : HKLM\SOFTWARE\Classes\FBDownloader.BHO.1
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\iMesh_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\iMesh_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\iMesh_V11_en_Setup_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\iMesh_V11_en_Setup_RASMANCS
Key Deleted : HKCU\Software\5fedfdbb43bbe43
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{960DF771-CFCB-4E53-A5B5-6EF2BBE6E706}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{553318DA-D010-469E-84B1-496563CAE1BF}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{598B7D72-2C44-4351-BBC8-3DACE2A10CB6}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{75A4D144-506D-4BE5-81DB-EC7DA1E7F840}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AF175732-0D59-716D-F757-9F1492D808D9}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E3ED53C5-7AD5-4DF5-9734-AFB6E7E5D9DB}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{671F1846-80F2-4ED8-B183-A921E6A4D5D4}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{553318DA-D010-469E-84B1-496563CAE1BF}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{31111111-1111-1111-1111-110111991162}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C87FC351-A80D-43E9-9A86-CF1E29DC443A}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{BB4E49B1-EE0F-4EAD-A59F-A4A991E56556}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{0BB77362-0B45-4756-8894-F5A1C6BE14D6}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{90B49673-5506-483E-B92B-CA0265BD9CA8}]
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{E3ED53C5-7AD5-4DF5-9734-AFB6E7E5D9DB}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Key Deleted : HKCU\Software\Imesh
Key Deleted : HKCU\Software\WEDLMNGR
Key Deleted : HKCU\Software\AppDataLow\Software\IMVU_Inc
Key Deleted : HKLM\Software\InfoAtoms
Key Deleted : HKLM\Software\Uniblue
Key Deleted : HKLM\Software\Vittalia
Key Deleted : HKLM\Software\weDownload Manager Pro
Key Deleted : HKLM\Software\IMVU_Inc
Key Deleted : [x64] HKLM\SOFTWARE\DomaIQ

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.16521


-\\ Mozilla Firefox v28.0 (en-US)

[ File : C:\Users\Tracy\AppData\Roaming\Mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\prefs.js ]

Line Deleted : user_pref("CT3318151.FF19Solved", "true");
Line Deleted : user_pref("CT3318151.UserID", "UN13032317285352964");
Line Deleted : user_pref("CT3318151.fullUserID", "UN13032317285352964.IN.20140208201154");
Line Deleted : user_pref("CT3318151.installDate", "08/02/2014 20:12:01");
Line Deleted : user_pref("CT3318151.installSessionId", "{11D1EE26-47EE-4074-BF64-747EA59DBCB3}");
Line Deleted : user_pref("CT3318151.installSp", "false");
Line Deleted : user_pref("CT3318151.installerVersion", "1.8.1.4");
Line Deleted : user_pref("CT3318151.searchRevert", "false");
Line Deleted : user_pref("CT3318151.searchUninstallUserMode", "2");
Line Deleted : user_pref("CT3318151.searchUserMode", "2");
Line Deleted : user_pref("CT3318151.toolbarInstallDate", "08-02-2014 20:11:54");
Line Deleted : user_pref("CT3318151.versionFromInstaller", "10.23.0.722");
Line Deleted : user_pref("CT3318151.xpeMode", "1");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.InstallationTime", 1394242723);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220_dbWasSet", true);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220_dbWasSet_FF25_FIX", true[...]
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.active", true);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.addressbar", "NA");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.addressbarenhanced", "");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.asyncdb.was_copied", "true");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.asyncdb_dbWasSet", true);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.asyncdb_dbWasSet_FF25_FIX", true);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.asyncinternaldb.was_copied", "true");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.asyncinternaldb_dbWasSet", true);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.asyncinternaldb_dbWasSet_FF25_FIX", true);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.backgroundver", 1);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.certdomaininstaller", "");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.changeprevious", false);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.cookie.InstallationTime.expiration", "Fri Feb 01 2030 00:00:00 GMT-0500 (Eastern Standard Time)");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.cookie.InstallationTime.value", "1394242723");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.cookie.jw_token.expiration", "Fri Feb 01 2030 00:00:00 GMT-0500 (Eastern Standard Time)");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.cookie.jw_token.value", "%22ab9e1550-2fb1-990c-a1cb-0f4db635ac51%22");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.description", "DP1815");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.domain", "");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.enablesearch", false);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.homepage", "");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.iframe", false);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.InstallerParamsCache.expiration", "Fri Feb 01 2030 00:00:00 GMT-0500 (Eastern Daylight [...]
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.InstallerParamsCache.value", "%7B%22source_id%22%3A%220%22%2C%22sub_id%22%3A%220%22%2C%[...]
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.Resources_appVer.expiration", "Fri Feb 01 2030 00:00:00 GMT-0500 (Eastern Daylight Time[...]
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.Resources_appVer.value", "46");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.Resources_lastVersion.expiration", "Fri Feb 01 2030 00:00:00 GMT-0500 (Eastern Daylight[...]
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.Resources_lastVersion.value", "1");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.Resources_meta.expiration", "Fri Feb 01 2030 00:00:00 GMT-0500 (Eastern Daylight Time)"[...]
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.Resources_meta.value", "%7B%7D");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.Resources_nextCheck.expiration", "Sat Apr 12 2014 00:26:36 GMT-0400 (Eastern Standard T[...]
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.Resources_nextCheck.value", "true");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.Resources_queue.expiration", "Fri Feb 01 2030 00:00:00 GMT-0500 (Eastern Daylight Time)[...]
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.Resources_queue.value", "%7B%7D");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.Resources_remote_resources.expiration", "Fri Feb 01 2030 00:00:00 GMT-0500 (Eastern Day[...]
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.Resources_remote_resources.value", "%7B%22remoteId%22%3A0%7D");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.monetization_plugin_bundledUrls.expiration", "Fri Feb 01 2030 00:00:00 GMT-0500 (Easter[...]
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssf[...]
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.monetization_plugin_bundledWithHash.expiration", "Fri Feb 01 2030 00:00:00 GMT-0500 (Ea[...]
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.monetization_plugin_bundledWithHash.value", "null");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.monetization_plugin_notBundledArr_.expiration", "Fri Feb 01 2030 00:00:00 GMT-0500 (Eas[...]
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.internaldb.monetization_plugin_notBundledArr_.value", "%5B%5D");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.lastDailyReport", "1397255195366");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.lastUpdate", "1397255196591");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.manifesturl", "");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.name", "DP1815");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.newtab", "");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.opensearch", "");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.pluginsurl", "hxxps://w9u6a2p6.ssl.hwcdn.net/plugin/apps/47220/plugins/094/ff/plugins.json");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.pluginsversion", 41);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.publisher", "mrlmedia");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.searchstatus", 0);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.setnewtab", false);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.thankyou", "");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.updateinterval", 360);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.47220.ver", 46);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.FilesValidatorDueTime", "1397257104354");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.apps", "47220");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.bic", "1422b3cfdccb6258de7f8a568a7c8f57");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.cid", 47220);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.firstrun", false);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.hadappinstalled", true);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.installationdate", 1394242695);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.modetype", "production");
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.reportInstall", true);
Line Deleted : user_pref("extensions.a858a779a4bec47f4ac06ed86e2daad75d82626c3adcb475bb77d9a1e67c4fd2acom47220.statsDailyCounter", 46);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E,x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E-x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E.:2z527.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E.x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E/x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E06CG5EL8:", "6E6D686B71717172716F");
Line Deleted : user_pref("valueApps.CT0000000./9B+7E06CG5EL8:.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E06CG5EL;8I:K", "247E2D2F226A74736E71777777787775242F4B49474F42357D5D5C3D");
Line Deleted : user_pref("valueApps.CT0000000./9B+7E06CG5EL;8I:K.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E0x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E1x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E2x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJ7FK;KG#8QKEF)TIL.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJ:B23MG;=%PEH.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJ:J<LD@HC?&QFI", "247E61393F236B256E7372742A212C6E414F444D327A3446564858504C544F4B325D5255423944276459545C575A544D364F7C205249543774776559425B4C4F5E5560436F707[...]
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJ:J<LD@HC?&QFI.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJ<28DAJ=$ODG", "247E61393F236B256E7372782A212C6E414F444D327A34483E44504D5649305B5053403742256257525A5558524B344D7A7D504752357275635740594A4D5C535E416D6E77634C6[...]
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJ<28DAJ=$ODG.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJ<F8GBF8$ODG", "247E61393F236B257078767A2A212C6E414F444D327A34485244534E5244305B5053403742256257525A5558524B344D7A7D504752357275635740594B455C535E416D6E77634C6[...]
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJ<F8GBF8$ODG.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJ=<6DI;GNGN@B)TIL.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJ=HH>@NDM?&QFI", "247E61393F236B2576707676772B222D6F4250454E337B354A55554B4D5B515A4C335E5356433A4528655A555D585B554E37507D21534A55387578665A435C4D505F566173727[...]
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJ=HH>@NDM?&QFI.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJC<=FBJ#NCF.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJF6>BEALBD>@B)TIL", "247E61393F236B2576707876722B222D6F4250454E337B3553434B4F524E594F514B4D4F36615659463D482B685D58605B5E58513A532124564D583B787B695D465F505362[...]
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJF6>BEALBD>@B)TIL.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJFJ3:EAB$ODG.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJG9GIE;EP@FS(SHK", "247E61393F236B2575717579732B222D6F4250454E337B35544654565248525D4D536035605558453C472A676A584C354E3F42514853656468746477675B44635E416E7D716[...]
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJG9GIE;EP@FS(SHK.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJG9KDG<DH??'FDP.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJG=G9!LAD", "247E61393F236B256E747329202B6D404E434C317933524852442C574C4F3C333E214D4E57432C4534473E49565A614D365550606E6D543D565D6865766A64422520556823586B575B[...]
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJG=G9!LAD.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJH<=::BAOIGO(SHK.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJI5E K@C.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJI8A K@C.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJI;<AI\"MBE.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJI>K3?A#NCF.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJIG=KI\"MBE.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E31;CJII=8:\"MBE.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E3x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E4x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E5x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E6x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E7x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E8x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E9x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E:x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E;x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E<x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E=x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E>x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E?x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7E@x305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7EAx305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7EBE3G=;D9N9=D", "372C2D326975762E3A3C7B3A39434A494841434B265146492965504656496571734D334B57");
Line Deleted : user_pref("valueApps.CT0000000./9B+7EBE3G=;D9N9=D.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B+7EBx305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7ECx305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7EDx305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B+7Etx305.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000./9B-0?3G>D", "66706D41737072747A43717345204C48204E257A2223222A2053222326262E2E272B325E");
Line Deleted : user_pref("valueApps.CT0000000./9B-0?3G>D.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B-0?3G@6:5;", "");
Line Deleted : user_pref("valueApps.CT0000000./9B-0?3G@6:5;.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B-0?3GFA7EF", "2B2E2C3D");
Line Deleted : user_pref("valueApps.CT0000000./9B-0?3GFA7EF.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B-3=3ECCJA=F>", "247E333D2C452F4135276F292A212C393D44307832332A354448584C3A23282E2E3132333435363B466068576C5E6857705A6C60606B6668563F73796F697861");
Line Deleted : user_pref("valueApps.CT0000000./9B-3=3ECCJA=F>.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B/>01=9A6K6<IM;KRIE@PDAWM", "6A696B7273747576");
Line Deleted : user_pref("valueApps.CT0000000./9B/>01=9A6K6<IM;KRIE@PDAWM.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B3=>@44I48?", "372C2D3269757633423633414847203E3D474E4D4C45474F2A554A4D2D5858585E4B554E366352564F");
Line Deleted : user_pref("valueApps.CT0000000./9B3=>@44I48?.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B5BA==9CJAG", "6A3F6F6C3E7443427A444879487A7D75777E7D7E23");
Line Deleted : user_pref("valueApps.CT0000000./9B5BA==9CJAG.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B6B11G4C56B>F;P;ANR@P", "6E6D686B71717172726F707376");
Line Deleted : user_pref("valueApps.CT0000000./9B6B11G4C56B>F;P;ANR@P.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B90E@.3C;7B=?OFB>>RHIQS", "393F352F3E");
Line Deleted : user_pref("valueApps.CT0000000./9B90E@.3C;7B=?OFB>>RHIQS.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B9643G3/9E", "6A");
Line Deleted : user_pref("valueApps.CT0000000./9B9643G3/9E.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B;45>:BI9I7IE", "2B2E2C3D");
Line Deleted : user_pref("valueApps.CT0000000./9B;45>:BI9I7IE.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B<:222H64<", "393F352F3E");
Line Deleted : user_pref("valueApps.CT0000000./9B<:222H64<.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B<:222H64<L8DAJ", "6D70706E7674737976772A7974727876757C79");
Line Deleted : user_pref("valueApps.CT0000000./9B<:222H64<L8DAJ.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B=+03EH8H8J?:", "4443");
Line Deleted : user_pref("valueApps.CT0000000./9B=+03EH8H8J?:.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B?+E2A52D8", "372C2D326975762E3A3C7B3A39434A494841434B2651464929655046566470727951555E5E52");
Line Deleted : user_pref("valueApps.CT0000000./9B?+E2A52D8.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9B?B0D:8AJ62<H", "6D");
Line Deleted : user_pref("valueApps.CT0000000./9B?B0D:8AJ62<H.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000./9BA@0<0BI6A7GN:6@L?", "6C");
Line Deleted : user_pref("valueApps.CT0000000./9BA@0<0BI6A7GN:6@L?.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.PG_ENABLE", "74727565");
Line Deleted : user_pref("valueApps.CT0000000.PG_ENABLE.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.SF_JUST_INSTALLED", "46414C5345");
Line Deleted : user_pref("valueApps.CT0000000.SF_JUST_INSTALLED.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.SF_USER_ID", "6369645F3131323230313431323533323432313539393131");
Line Deleted : user_pref("valueApps.CT0000000.SF_USER_ID.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000._key_cl_active", "36303335373536302D643634352D343266322D616365332D353630646232623533353333");
Line Deleted : user_pref("valueApps.CT0000000._key_cl_active.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.cb_experience_000", "3236");
Line Deleted : user_pref("valueApps.CT0000000.cb_experience_000.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.cb_firstuse0100", "31");
Line Deleted : user_pref("valueApps.CT0000000.cb_firstuse0100.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.cb_user_id_000", "43423938333035373233323630365F313339333838393538373439385F46697265666F78");
Line Deleted : user_pref("valueApps.CT0000000.cb_user_id_000.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.cbfirsttime", "5475652046656220313120323031342031323A35333A333020474D542D3035303020284561737465726E205374616E646172642054696D6529");
Line Deleted : user_pref("valueApps.CT0000000.cbfirsttime.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.impression_session_counter", "3230");
Line Deleted : user_pref("valueApps.CT0000000.impression_session_counter.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.impression_session_id", "2230396263373061302D613962652D343264312D613665352D39626666653863353233383622");
Line Deleted : user_pref("valueApps.CT0000000.impression_session_id.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.impression_session_last_active", "31333937313732373831393638");
Line Deleted : user_pref("valueApps.CT0000000.impression_session_last_active.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_appStateReportTime", "31333937323535343338393036");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_appStateReportTime.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_appState_Clarity_Active", "6F6E");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_appState_Clarity_Active.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_appsConfig.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_appsDefaultEnabled", "6E756C6C");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_appsDefaultEnabled.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_calledSetupService", "31");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_calledSetupService.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_currentBadgeValue", "31");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_currentBadgeValue.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_currentVersion", "312E31332E302E3137");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_currentVersion.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_first_time", "31");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_first_time.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_lastLoginTime", "31333937323535343339343434");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_lastLoginTime.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_localization.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_newApps", "5B5D");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_newApps.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_settings1.13.0.17.storedInFile", true);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_showWelcomeGadget", "66616C7365");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_showWelcomeGadget.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_stamp", "313034335F30");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_stamp.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_userBornDate", "3230313430323131");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_userBornDate.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_userId", "34346437623435662D306564322D343034362D393961642D343036343635626638383935");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_userId.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_user_approval_interacted", "");
Line Deleted : user_pref("valueApps.CT0000000.mam_gk_user_approval_interacted.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.rematchGround-city", "224B4E4F5856494C4C4522");
Line Deleted : user_pref("valueApps.CT0000000.rematchGround-city.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.rematchGround-country-code", "22555322");
Line Deleted : user_pref("valueApps.CT0000000.rematchGround-country-code.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.rematchGround-region", "2254454E4E455353454522");
Line Deleted : user_pref("valueApps.CT0000000.rematchGround-region.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.rematchGround.upstairs", "7B22687474703A2F2F66617374636F6E74656E742E636F6E647569742E636F6D2F646F776E6C6F61645F6F66666572732E68746D6C3F637469643D4354303030303030307E62313[...]
Line Deleted : user_pref("valueApps.CT0000000.rematchGround.upstairs.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.rematchagent-is-test-user", "66616C7365");
Line Deleted : user_pref("valueApps.CT0000000.rematchagent-is-test-user.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.rematchagent-matkot-user-id", "22313339303539303431303535303439323334353622");
Line Deleted : user_pref("valueApps.CT0000000.rematchagent-matkot-user-id.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.rematchagent-periodic-reports", "7B2270696E675F30223A5B313339373235353434323438312C31343430303030305D7D");
Line Deleted : user_pref("valueApps.CT0000000.rematchagent-periodic-reports.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.rematchagent-user-id", "2231346662343563372D663632392D346263342D386161392D64623262623535303265633722");
Line Deleted : user_pref("valueApps.CT0000000.rematchagent-user-id.storedInFile", false);
Line Deleted : user_pref("valueApps.CT0000000.url_history0001", "687474703A2F2F7777772E6C6976656D697874617065732E636F6D2F6C6F67696E3A3A3A636C69636B68616E646C65723A3A3A313339323134323930323138342C2C2C687474703A2F2F77[...]
Line Deleted : user_pref("valueApps.CT0000000.url_history0001.storedInFile", true);

-\\ Google Chrome v34.0.1847.116

[ File : C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [43333 octets] - [11/04/2014 21:30:34]
AdwCleaner[S0].txt - [43647 octets] - [11/04/2014 21:33:49]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [43708 octets] ##########
tdc2719
Regular Member
 
Posts: 53
Joined: July 23rd, 2009, 10:11 pm

Re: Random Pop ups and phantom links!! HELP!!

Unread postby tdc2719 » April 11th, 2014, 11:10 pm

E.

SystemLook 30.07.11 by jpshortstuff
Log created at 21:47 on 11/04/2014 by Tracy
Administrator - Elevation successful

========== filefind ==========

Searching for "*AskToolbar*"
No files found.

Searching for "*ContentSAFER*"
No files found.

Searching for "*Bandoo*"
No files found.

Searching for "*Babylon*"
No files found.

Searching for "*Conduit*"
C:\AdwCleaner\Quarantine\C\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_fastcontent.conduit.com_0.localstorage-journal.vir --a---- 5672 bytes [17:06 11/04/2014] [17:07 11/04/2014] F5C02EEAF2C6B59477066290FAC01A32
C:\AdwCleaner\Quarantine\C\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_fastcontent.conduit.com_0.localstorage.vir --a---- 9216 bytes [17:06 11/04/2014] [17:07 11/04/2014] 18E28846CCCC5FEB05EBEBFD32195429
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\iSyncConduit.dll --a---- 1206600 bytes [14:11 07/09/2013] [14:11 07/09/2013] D30AECBCF91165E95F31B19BF4987454
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_fbtemplate.conduitapps.com_0.localstorage --a---- 6144 bytes [17:06 11/04/2014] [17:07 11/04/2014] 63926BFE405AEA0624841F2C14ACD54A
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_fbtemplate.conduitapps.com_0.localstorage-journal --a---- 5672 bytes [17:06 11/04/2014] [17:07 11/04/2014] F6F9FAD63D18D863955A91E75BA831FD
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_twittertemplate.conduitapps.com_0.localstorage --a---- 6144 bytes [17:06 11/04/2014] [17:07 11/04/2014] 81EC7FF910AA5C3EB436E0CB17A7F034
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_twittertemplate.conduitapps.com_0.localstorage-journal --a---- 6704 bytes [17:06 11/04/2014] [17:07 11/04/2014] 864BBAF792EC6651E53987093B912721
C:\Users\Tracy\AppData\Local\Microsoft\Internet Explorer\DOMStore\3VO2AR4J\storage.conduit[1].xml --a---- 13 bytes [14:20 07/03/2013] [14:20 07/03/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Tracy\AppData\Local\Microsoft\Internet Explorer\DOMStore\L6JJE82G\facebook.conduitapps[1].xml --a---- 13 bytes [14:20 07/03/2013] [14:20 07/03/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Tracy\AppData\Local\Microsoft\Internet Explorer\DOMStore\SW2FR3YF\fbtemplate.conduitapps[1].xml --a---- 13 bytes [14:20 07/03/2013] [14:20 07/03/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Tracy\AppData\Local\Microsoft\Internet Explorer\DOMStore\Y7LJ7PXG\twittertemplate.conduitapps[1].xml --a---- 13 bytes [14:20 07/03/2013] [14:20 07/03/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Tracy\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\4L3856VO\fbtemplate.conduitapps[1].xml --a---- 13 bytes [17:17 01/02/2013] [17:17 01/02/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Tracy\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\4L3856VO\twittertemplate.conduitapps[1].xml --a---- 13 bytes [17:17 01/02/2013] [17:17 01/02/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Tracy\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\ASDUXTYB\facebook.conduitapps[1].xml --a---- 13 bytes [17:17 01/02/2013] [17:17 01/02/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Tracy\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\HUDB44K4\app.mam.conduit[1].xml --a---- 13 bytes [08:17 24/04/2013] [08:17 24/04/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Tracy\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\HUDB44K4\fastcontent.conduit[1].xml --a---- 7513 bytes [08:50 24/04/2013] [23:11 12/05/2013] 8D1B3CFEC08CDD1C29C9E879A28F9CB2
C:\Users\Tracy\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\HUDB44K4\storage.conduit[1].xml --a---- 13 bytes [17:17 01/02/2013] [17:17 01/02/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\aboutBox\images\conduit-logo-OLD.png --a---- 1305 bytes [14:43 29/01/2014] [14:43 29/01/2014] 5F8EF9A0B050532B90B2645E9627E3F9
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\aboutBox\images\conduit-logo.png --a---- 3926 bytes [14:43 29/01/2014] [14:43 29/01/2014] 04EC2FEFD3A417F86E983508778A00DD
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\options\images\conduit-logo.png --a---- 3926 bytes [14:43 29/01/2014] [14:43 29/01/2014] 04EC2FEFD3A417F86E983508778A00DD
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\toolbarImages\http___storage_conduit_com_69_261_CT2612669_Images_634097231686030000.png --a---- 1164 bytes [14:45 29/01/2014] [14:45 29/01/2014] FBA13436DE4BA2968D9DA7361945275A
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\toolbarImages\http___storage_conduit_com_69_261_CT2612669_Images_634855966178033787.png --a---- 1657 bytes [14:45 29/01/2014] [14:45 29/01/2014] 49CDC2942C53BEF60C90AF37D786B76C
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\toolbarImages\http___storage_conduit_com_Images_ClientResources_mini_browser.gif --a---- 950 bytes [14:45 29/01/2014] [14:45 29/01/2014] EE3DCA0EABAE8D7DDEAC14E36B1142CD
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\toolbarImages\http___storage_conduit_com_images_searchengines_search_icon.gif --a---- 322 bytes [14:45 29/01/2014] [14:45 29/01/2014] 948781E4B6478290050ECA4423B89B1E
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\ConduitAbstractionLayerBack.js --a---- 462699 bytes [20:50 03/03/2014] [20:50 03/03/2014] 13F8F169C23B3B5C935B77BC62DC018A
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\ConduitAbstractionLayerFront.js --a---- 222024 bytes [20:50 03/03/2014] [20:50 03/03/2014] CF76A49866CDE447574813C89736C556
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\js\conduitEnv.js --a---- 93693 bytes [20:50 03/03/2014] [20:50 03/03/2014] 9DB75E864BEA1C6855D203898ED5A7A2
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\aboutBox\images\conduit-logo-OLD.png --a---- 1305 bytes [20:50 03/03/2014] [20:50 03/03/2014] 5F8EF9A0B050532B90B2645E9627E3F9
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\aboutBox\images\conduit-logo.png --a---- 3926 bytes [20:50 03/03/2014] [20:50 03/03/2014] 04EC2FEFD3A417F86E983508778A00DD
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\options\images\conduit-logo.png --a---- 3926 bytes [20:50 03/03/2014] [20:50 03/03/2014] 04EC2FEFD3A417F86E983508778A00DD
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\toolbarImages\http___storage_conduit_com_69_261_CT2612669_Images_634097231686030000.png --a---- 1164 bytes [17:06 11/04/2014] [17:06 11/04/2014] FBA13436DE4BA2968D9DA7361945275A
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\toolbarImages\http___storage_conduit_com_69_261_CT2612669_Images_634855966178033787.png --a---- 1657 bytes [17:06 11/04/2014] [17:06 11/04/2014] 49CDC2942C53BEF60C90AF37D786B76C
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\toolbarImages\http___storage_conduit_com_Images_ClientResources_mini_browser.gif --a---- 950 bytes [17:06 11/04/2014] [17:06 11/04/2014] EE3DCA0EABAE8D7DDEAC14E36B1142CD
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\toolbarImages\http___storage_conduit_com_images_searchengines_search_icon.gif --a---- 322 bytes [17:06 11/04/2014] [17:06 11/04/2014] 948781E4B6478290050ECA4423B89B1E
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\lib\log4conduit.jsm --a---- 760 bytes [23:11 10/04/2014] [23:11 10/04/2014] 93898FE6A232C5FCD838D8168F65D802

Searching for "*Coupons*"
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\858a779a-4bec-47f4-ac06-ed86e2daad75@d82626c3-adcb-475b-b77d-9a1e67c4fd2a.com\extensionData\plugins\93_superfish_no_coupons_m.js --a---- 737 bytes [23:57 06/03/2014] [23:57 06/03/2014] (Unable to calculate MD5)

Searching for "*DP1815*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\DP1815\DP1815-codedownloader.exe.vir --a---- 523776 bytes [18:31 24/01/2014] [18:31 24/01/2014] 1C949123960FCA020160E3721B9AA61F
C:\AdwCleaner\Quarantine\C\Program Files (x86)\DP1815\DP1815-firefoxinstaller.exe.vir --a---- 886272 bytes [18:31 24/01/2014] [18:31 24/01/2014] EA2D4F12EE34D68F6411CFA39938B123

Searching for "*Fun4IM*"
No files found.

Searching for "*Funmoods*"
C:\AdwCleaner\Quarantine\C\windows\System32\Tasks\Funmoods.vir --a---- 3286 bytes [08:07 10/12/2012] [08:07 10/12/2012] 63E3D43450F33CBD659E8F815CEFA108
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\funmoods-speeddial_sf.crx --a---- 368102 bytes [08:07 10/12/2012] [08:06 10/12/2012] 18367E84A65EF30B04964AABDCC69EB5
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\funmoods.crx --a---- 31465 bytes [08:06 10/12/2012] [08:06 10/12/2012] FAB11D49F67EF1655BA3BFAE49773C5B
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh\2.1.3_0\style\funmoods_chrome_1.0.1.css --a---- 1915 bytes [17:10 12/11/2013] [17:10 12/11/2013] 932E88939025DEA549719B7FFB869668

Searching for "*facemoods*"
No files found.

Searching for "*iLivid*"
C:\Users\Tracy\Downloads\iLividSetup-r1250-n-bf.exe --a---- 1751600 bytes [17:48 11/02/2014] [17:48 11/02/2014] A99ABB043DF796C6C941154EE858AAE9

Searching for "*IObit*"
C:\Users\Tracy\Downloads\Download\iobit-uninstaller.exe --a---- 1549632 bytes [03:24 07/11/2013] [03:24 07/11/2013] A63EFC6930D244AF0A604912B6E2D798
C:\Users\Tracy\Downloads\Download\iobit-uninstaller.exe.dat --a---- 639 bytes [03:24 07/11/2013] [03:24 07/11/2013] AE9BAB4A0F2D89C642ED29E14A89A291

Searching for "*Iminent*"
No files found.

Searching for "*IMVU*"
C:\AdwCleaner\Quarantine\C\Users\Tracy\AppData\Local\Conduit\CT2612669\IMVU_IncAutoUpdateHelper.exe.vir --a---- 2179480 bytes [09:26 17/12/2012] [06:58 23/05/2013] 6DC3555690DF1528DC535535DF5FAD88
C:\Users\Tracy\AppData\Local\Apple Computer\Safari\LocalStorage\https_secure.imvu.com_0.localstorage --a---- 3072 bytes [18:56 09/01/2012] [18:56 09/01/2012] 7A54AE2FEA5D6DE12225D31D43EFC1C4
C:\Users\Tracy\AppData\Local\Apple Computer\Safari\LocalStorage\http_www.imvu.com_0.localstorage --a---- 3072 bytes [18:55 09/01/2012] [18:55 09/01/2012] 7A54AE2FEA5D6DE12225D31D43EFC1C4
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.imvu.com_0.localstorage --a---- 4096 bytes [17:06 11/04/2014] [17:07 11/04/2014] 8C574D313BAF36C0B6E5ECCA7F73FC48
C:\Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.imvu.com_0.localstorage-journal --a---- 4640 bytes [17:06 11/04/2014] [17:07 11/04/2014] 68E8BD480DF07D418DC22F3CDEB270CB
C:\Users\Tracy\AppData\Local\Microsoft\Internet Explorer\DOMStore\SW2FR3YF\www.imvu[1].xml --a---- 13 bytes [14:20 07/03/2013] [14:20 07/03/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Tracy\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\4L3856VO\secure.imvu[1].xml --a---- 13 bytes [18:33 09/04/2013] [18:33 09/04/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Tracy\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\53ZJJVYH\www.imvu[1].xml --a---- 13 bytes [18:36 24/08/2013] [18:36 24/08/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Tracy\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\ASDUXTYB\www.imvu[1].xml --a---- 13 bytes [03:07 27/12/2012] [03:07 27/12/2012] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Tracy\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\F5V9WD42\www.imvu[1].xml --a---- 13 bytes [17:48 23/08/2013] [17:48 23/08/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
C:\Users\Tracy\AppData\LocalLow\Microsoft\Internet Explorer\DOMStore\L2XQBUZ9\secure.imvu[1].xml --a---- 13 bytes [04:25 24/10/2013] [04:25 24/10/2013] C1DDEA3EF6BBEF3E7060A1A9AD89E4C5

Searching for "*Mysearchdial*"
No files found.

Searching for "*PutLockerDownloader*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\PutLockerDownloader\putlockerdownloader10.crx.vir --a---- 45504 bytes [16:19 06/11/2012] [16:19 06/11/2012] 01BDBED7EF7B218DFD92C09DA9CB4C46

Searching for "*searchab*"
No files found.

Searching for "*Searchqu*"
No files found.

Searching for "*Searchnu*"
No files found.

Searching for "*SearchProtect*"
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\bcfjehbfanfhgoehogmbiebedkidedjb\10.26.2.507_0\tb\al\sp\spsd\SearchProtector.css --a---- 3155 bytes [14:43 29/01/2014] [14:43 29/01/2014] 350457057794FF554057A92EBA8BDD4B
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\sp\js\searchProtectorManager.js --a---- 66824 bytes [20:50 03/03/2014] [20:50 03/03/2014] 005D5D4410715476FE7C4910EF4F3042
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopdmcnionefjjnmchkiimificckpkif\10.26.4.12_0\tb\al\sp\spsd\SearchProtector.css --a---- 3155 bytes [20:50 03/03/2014] [20:50 03/03/2014] 350457057794FF554057A92EBA8BDD4B
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\sp\js\searchProtectorManager.js --a---- 67821 bytes [23:11 10/04/2014] [23:11 10/04/2014] CD6C981D974C2A13D1B71592222F24C5
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Roaming\mozilla\Firefox\Profiles\trqg0kh3.default-1373862004322\extensions\{f2e99efd-72dc-4c5d-9f7c-219133ff8e40}\Chrome\CT3318151\content\tb\al\sp\spsd\SearchProtector.css --a---- 3155 bytes [23:11 10/04/2014] [23:11 10/04/2014] 350457057794FF554057A92EBA8BDD4B

Searching for "*Slick*"
No files found.

Searching for "*smartbar*"
No files found.

Searching for "*Sweet*"
No files found.

Searching for "*Tarma*"
No files found.

Searching for "*Trusteer*"
No files found.

Searching for "*trolltech*"
No files found.

Searching for "*vshare*"
No files found.

Searching for "*WiseConvert*"
No files found.

Searching for "*whitesmoke*"
No files found.

Searching for "*FriendsChecker*"
No files found.

Searching for "*UnfriendApp*"
No files found.

Searching for "*ExFriendAlert*"
No files found.

Searching for "*RecordChecker*"
No files found.

Searching for "*InfoSeeker*"
No files found.

Searching for "*SecureWeb*"
No files found.

Searching for "*Yontoo*"
No files found.

========== folderfind ==========

Searching for "*AskToolbar*"
No folders found.

Searching for "*ContentSAFER*"
No folders found.

Searching for "*Babylon*"
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Roaming\Babylon d------ [01:00 07/11/2012]

Searching for "*Bandoo*"
No folders found.

Searching for "*Conduit*"
C:\AdwCleaner\Quarantine\C\Users\Tracy\AppData\Local\Conduit d------ [01:33 12/04/2014]

Searching for "*Coupons*"
No folders found.

Searching for "*DP1815*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\DP1815 d------ [01:33 12/04/2014]

Searching for "*smartbar*"
No folders found.

Searching for "*Fun4IM*"
No folders found.

Searching for "*Funmoods*"
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Roaming\Funmoods d------ [08:07 10/12/2012]

Searching for "*facemoods*"
No folders found.

Searching for "*iLivid*"
C:\AdwCleaner\Quarantine\C\Users\Tracy\AppData\Local\iLivid d------ [01:33 12/04/2014]

Searching for "*IObit*"
C:\ProgramData\IObit d------ [15:34 17/12/2013]
C:\Users\All Users\IObit d------ [15:34 17/12/2013]
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Roaming\IObit d------ [03:26 07/11/2013]
C:\_OTL\MovedFiles\04112014_191436\C_Users\Tracy\AppData\Roaming\IObit\IObit Uninstaller d------ [03:26 07/11/2013]

Searching for "*Iminent*"
C:\Temp\Iminent d------ [09:08 23/12/2012]

Searching for "*IMVU*"
C:\Users\Tracy\AppData\Local\Microsoft\Windows\WER\ReportArchive\Critical_IMVUClient.exe_fcd02ec2d3ea62d899abedd3a953dc6a6efc_12b5890c d----c- [19:28 06/02/2014]

Searching for "*Mysearchdial*"
No folders found.

Searching for "*PutLockerDownloader*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\PutLockerDownloader d------ [01:33 12/04/2014]
C:\AdwCleaner\Quarantine\C\Users\Tracy\AppData\Local\PutLockerDownloader d------ [01:33 12/04/2014]
C:\AdwCleaner\Quarantine\C\Users\Tracy\AppData\Local\PutLockerDownloader\PutLockerDownloader.exe_Url_eqfd3rngnw5yi1uyk5oaguinay1rtfqv d------ [01:33 12/04/2014]

Searching for "*searchab*"
No folders found.

Searching for "*Searchqu*"
No folders found.

Searching for "*Searchnu*"
No folders found.

Searching for "*SearchProtect*"
C:\AdwCleaner\Quarantine\C\Users\Tracy\AppData\Local\SearchProtect d------ [01:33 12/04/2014]
C:\AdwCleaner\Quarantine\C\Users\Tracy\AppData\Local\SearchProtect\SearchProtect d------ [01:33 12/04/2014]

Searching for "*Slick*"
C:\$Recycle.Bin\S-1-5-21-2314919567-2811087668-141971273-1000\$RDY8DT5\Slick Pulla Feat. Young Jeezy & Grands d------ [22:30 12/02/2012]
C:\Users\Tracy\Documents\Slick Pulla Feat. Young Jeezy & Grands d------ [21:37 05/03/2012]

Searching for "*smartbar*"
No folders found.

Searching for "*Sweet*"
No folders found.

Searching for "*Tarma*"
No folders found.

Searching for "*Trusteer*"
No folders found.

Searching for "*trolltech*"
No folders found.

Searching for "*Vafmusic2*"
No folders found.

Searching for "*vshare*"
No folders found.

Searching for "*WiseConvert*"
No folders found.

Searching for "*whitesmoke*"
No folders found.

Searching for "*FriendsChecker*"
No folders found.

Searching for "*UnfriendApp*"
No folders found.

Searching for "*ExFriendAlert*"
No folders found.

Searching for "*RecordChecker*"
No folders found.

Searching for "*InfoSeeker*"
No folders found.

Searching for "*SecureWeb*"
No folders found.

Searching for "*Yontoo*"
No folders found.

========== Regfind ==========

Searching for "AskToolbar"
No data found.

Searching for "ContentSAFER"
No data found.

Searching for "Babylon"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{2EECD738-5844-4A99-B4B6-146BF802613B}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{98889811-442D-49DD-99D7-DC866BE87DBC}]
"DllName"="BabylonToolbarTlbr.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{2EECD738-5844-4A99-B4B6-146BF802613B}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{98889811-442D-49DD-99D7-DC866BE87DBC}]
"DllName"="BabylonToolbarTlbr.dll"

Searching for "Bandoo"
No data found.

Searching for "Conduit"
[HKEY_CURRENT_USER\Software\AppDataLow\conduit_CT2612669]
[HKEY_CURRENT_USER\Software\AppDataLow\conduit_CT2612669\ToolbarGrouping]
"ServiceUrl"="http://grouping.services.conduit.com/GroupingRequest.ctp?type=GetGroup&ctid=EB_ORIGINAL_CTID&lut=0&locale=EB_OS_LOCALE"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\B628E64EF4794EFAAFFBAABD1206B915]
"URL"="http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3289847&CUI=UN38044061411041565&UM=2&SSPV=TB_T4"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\B628E64EF4794EFAAFFBAABD1206B915]
"FaviconURL"="http://search.conduit.com/favicon.ico"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\063A857434EDED11A893800002C0A966]
"E78D5FE2DB7BF85448824E0D8B4B6EC5"="C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\iSyncConduit.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\063A857434EDED11A893800002C0A966\E78D5FE2DB7BF85448824E0D8B4B6EC5]
"File"="iSyncConduit.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VBMZ]
"P1"="conduit"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\AppDataLow\conduit_CT2612669]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\AppDataLow\conduit_CT2612669\ToolbarGrouping]
"ServiceUrl"="http://grouping.services.conduit.com/GroupingRequest.ctp?type=GetGroup&ctid=EB_ORIGINAL_CTID&lut=0&locale=EB_OS_LOCALE"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\SearchScopes\B628E64EF4794EFAAFFBAABD1206B915]
"URL"="http://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT3289847&CUI=UN38044061411041565&UM=2&SSPV=TB_T4"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\SearchScopes\B628E64EF4794EFAAFFBAABD1206B915]
"FaviconURL"="http://search.conduit.com/favicon.ico"

Searching for "Coupons"
No data found.

Searching for "DP1815"
No data found.

Searching for "Fun4IM"
No data found.

Searching for "Funmoods"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{47F23182-AE7D-40C8-A32C-73BF8FFDE7FB}]
"Path"="\Funmoods"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Funmoods]

Searching for "facemoods"
No data found.

Searching for "iLivid"
[HKEY_CURRENT_USER\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.8\com.trolltech.Qt.QImageIOHandlerFactoryInterface:\C:\Users\Tracy\AppData\Local\iLivid]
[HKEY_CURRENT_USER\Software\Trolltech\OrganizationDefaults\Qt Plugin Cache 4.8.false\C:\Users\Tracy\AppData\Local\iLivid]
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Tracy\Downloads\iLividSetup-r1250-n-bf.exe"="iLivid Install"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\iLividSetup-r1250-n-bf.exe]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.8\com.trolltech.Qt.QImageIOHandlerFactoryInterface:\C:\Users\Tracy\AppData\Local\iLivid]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Trolltech\OrganizationDefaults\Qt Plugin Cache 4.8.false\C:\Users\Tracy\AppData\Local\iLivid]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Tracy\Downloads\iLividSetup-r1250-n-bf.exe"="iLivid Install"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Tracy\Downloads\iLividSetup-r1250-n-bf.exe"="iLivid Install"

Searching for "IObit"
No data found.

Searching for "Iminent"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Avast Software\WRC\RatingStorage\<|prefix|>http://10.10.0.1:9988/cgi-bin/login?msgtype=login&ssid=1&logintype=3&username=VpnNoAuthUser&password=*****&sessionid=%89%8c%83%95a%a1%97%a4%acy%bc%bb%be&ip_address=10.10.0.27&redirecturl=http://search.iminent.com/?appId=11111111]
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Avast Software\WRC\RatingStorage\<|prefix|>http://search.iminent.com/?appId=11111111]
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Avast Software\WRC\RatingStorage\<|prefix|>http://search.iminent.com/SearchTheWeb/v4/1033/homepage/Default.aspx]
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Avast Software\WRC\RatingStorage\search.iminent.com]
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\15452115_0]
@="{0.0.0.00000000}.{a8236b66-5bea-420b-ae09-f13d01d300b8}|\Device\HarddiskVolume2\Program Files (x86)\Iminent\Iminent.Messengers.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Iminent\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5]
"00000000000000000000000000000000"="C:\Program Files (x86)\Iminent\inst\Bootstrapper\Bootstrapper.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375]
"00000000000000000000000000000000"="02:\SOFTWARE\Iminent\AppInstanceUid"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Avast Software\WRC\RatingStorage\<|prefix|>http://10.10.0.1:9988/cgi-bin/login?msgtype=login&ssid=1&logintype=3&username=VpnNoAuthUser&password=*****&sessionid=%89%8c%83%95a%a1%97%a4%acy%bc%bb%be&ip_address=10.10.0.27&redirecturl=http://search.iminent.com/?appId=11111111]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Avast Software\WRC\RatingStorage\<|prefix|>http://search.iminent.com/?appId=11111111]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Avast Software\WRC\RatingStorage\<|prefix|>http://search.iminent.com/SearchTheWeb/v4/1033/homepage/Default.aspx]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Avast Software\WRC\RatingStorage\search.iminent.com]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\15452115_0]
@="{0.0.0.00000000}.{a8236b66-5bea-420b-ae09-f13d01d300b8}|\Device\HarddiskVolume2\Program Files (x86)\Iminent\Iminent.Messengers.exe%b{00000000-0000-0000-0000-000000000000}"

Searching for "IMVU"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2314919567-2811087668-141971273-1000\Software\IMVU_Inc]
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2314919567-2811087668-141971273-1000\Software\IMVU_Inc_C]
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\2886fdf8_0]
@="{0.0.0.00000000}.{6e3ed07c-ff82-4ee5-ae83-b288822324a7}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\304d8887_0]
@="{0.0.0.00000000}.{685c7c79-a5e2-4ea8-8323-464b3e0da18f}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\3feed500_0]
@="{0.0.0.00000000}.{626fb3a3-0dce-47cf-9284-cb1afaaf6768}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\408e2c21_0]
@="{0.0.0.00000000}.{033cd3b1-1060-4d34-9902-74078593a7b3}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\6af819e8_0]
@="{0.0.0.00000000}.{8b740e35-bc82-431c-b2ec-ba39f866f7f8}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\94b2fb38_0]
@="{0.0.0.00000000}.{0f6a55f9-3f9a-4aea-b4b9-af07b1ca6642}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\a3233f2_0]
@="{0.0.0.00000000}.{a8236b66-5bea-420b-ae09-f13d01d300b8}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\ba3d0a1a_0]
@="{0.0.0.00000000}.{6fd4df22-6260-4bfb-9eba-ff8f84f80da6}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers]
"C:\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe"="ELEVATECREATEPROCESS"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\IMVUClient.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers]
"C:\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe"="DISABLEUSERCALLBACKEXCEPTION"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\IMVUClient_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\IMVUClient_RASMANCS]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\IMVU_IncAutoUpdateHelper_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\IMVU_IncAutoUpdateHelper_RASMANCS]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\IMVU_IncToolbarHelper_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\IMVU_IncToolbarHelper_RASMANCS]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2314919567-2811087668-141971273-1000\Software\IMVU_Inc]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-2314919567-2811087668-141971273-1000\Software\IMVU_Inc_C]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\2886fdf8_0]
@="{0.0.0.00000000}.{6e3ed07c-ff82-4ee5-ae83-b288822324a7}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\304d8887_0]
@="{0.0.0.00000000}.{685c7c79-a5e2-4ea8-8323-464b3e0da18f}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\3feed500_0]
@="{0.0.0.00000000}.{626fb3a3-0dce-47cf-9284-cb1afaaf6768}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\408e2c21_0]
@="{0.0.0.00000000}.{033cd3b1-1060-4d34-9902-74078593a7b3}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\6af819e8_0]
@="{0.0.0.00000000}.{8b740e35-bc82-431c-b2ec-ba39f866f7f8}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\94b2fb38_0]
@="{0.0.0.00000000}.{0f6a55f9-3f9a-4aea-b4b9-af07b1ca6642}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\a3233f2_0]
@="{0.0.0.00000000}.{a8236b66-5bea-420b-ae09-f13d01d300b8}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\ba3d0a1a_0]
@="{0.0.0.00000000}.{6fd4df22-6260-4bfb-9eba-ff8f84f80da6}|\Device\HarddiskVolume2\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers]
"C:\Users\Tracy\AppData\Roaming\IMVUClient\IMVUClient.exe"="ELEVATECREATEPROCESS"

Searching for "Mysearchdial"
No data found.

Searching for "PutLockerDownloader"
No data found.

Searching for "searchab"
No data found.

Searching for "Searchqu"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF63}]
@="ISearchQueryHelper"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF63}]
@="ISearchQueryHelper"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{AB310581-AC80-11D1-8DF3-00C04FB6EF63}]
@="ISearchQueryHelper"

Searching for "Searchnu"
No data found.

Searching for "SearchProtect"
No data found.

Searching for "Slick"
No data found.

Searching for "smartbar"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467]
"00000000000000000000000000000000"="01:\Software\Smartbar\version"

Searching for "Sweetpack"
No data found.

Searching for "Tarma"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.smf]
@="soffice.StarMathDocument.5"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.sxm]
@="soffice.StarMathDocument.6"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-starmath]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\soffice.StarMathDocument]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\soffice.StarMathDocument\CurVer]
@="soffice.StarMathDocument.6"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\soffice.StarMathDocument.5]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\soffice.StarMathDocument.6]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D0484DE6-AAEE-468a-991F-8D4B0737B57A}\ProgID]
@="soffice.StarMathDocument.6"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D0484DE6-AAEE-468a-991F-8D4B0737B57A}\VersionIndependentProgID]
@="soffice.StarMathDocument.6"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\OpenOffice.org\OpenOffice.org\3.1\Capabilities\FileAssociations]
".smf"="soffice.StarMathDocument.5"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\OpenOffice.org\OpenOffice.org\3.1\Capabilities\FileAssociations]
".sxm"="soffice.StarMathDocument.6"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D0484DE6-AAEE-468a-991F-8D4B0737B57A}\ProgID]
@="soffice.StarMathDocument.6"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D0484DE6-AAEE-468a-991F-8D4B0737B57A}\VersionIndependentProgID]
@="soffice.StarMathDocument.6"

Searching for "Trusteer"
No data found.

Searching for "trolltech"
[HKEY_CURRENT_USER\Software\Trolltech]
[HKEY_CURRENT_USER\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.5\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]
[HKEY_CURRENT_USER\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.6\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]
[HKEY_CURRENT_USER\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.7\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]
[HKEY_CURRENT_USER\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.7\com.trolltech.Qt.QTextCodecFactoryInterface:]
[HKEY_CURRENT_USER\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.8\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Trolltech]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.5\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.6\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.7\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.7\com.trolltech.Qt.QTextCodecFactoryInterface:]
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Trolltech\OrganizationDefaults\Qt Factory Cache 4.8\com.trolltech.Qt.QImageIOHandlerFactoryInterface:]

Searching for "Vafmusic2"
No data found.

Searching for "vshare"
No data found.

Searching for "WiseConvert"
No data found.

Searching for "whitesmoke"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\B628E64EF4794EFAAFFBAABD1206B915]
"DisplayName"="WhiteSmoke New Customized Web Search"
[HKEY_USERS\S-1-5-21-2314919567-2811087668-141971273-1000\Software\Microsoft\Internet Explorer\SearchScopes\B628E64EF4794EFAAFFBAABD1206B915]
"DisplayName"="WhiteSmoke New Customized Web Search"

Searching for "FriendsChecker"
No data found.

Searching for "UnfriendApp"
No data found.

Searching for "ExFriendAlert"
No data found.

Searching for "RecordChecker"
No data found.

Searching for "InfoSeeker"
No data found.

Searching for "SecureWeb"
No data found.

Searching for "Yontoo"
No data found.

-= EOF =-
tdc2719
Regular Member
 
Posts: 53
Joined: July 23rd, 2009, 10:11 pm

Re: Random Pop ups and phantom links!! HELP!!

Unread postby tdc2719 » April 11th, 2014, 11:15 pm

I'm getting pretty excited my friend!! :o I'm not seeing any pop ups or hyperlinks :mrgreen:
tdc2719
Regular Member
 
Posts: 53
Joined: July 23rd, 2009, 10:11 pm
Advertisement
Register to Remove

Next

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 115 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware