Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

Computer might just be done?

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Computer might just be done?

Unread postby kyfeez » August 16th, 2015, 11:52 pm

Recently my computer has become painfully slow whenever I attempt to do anything on it. Web pages load slowly and programs take a long time to open. I have deleted old programs and removed a lot of stuff from my hard drive to no avail. My computer is 5 years old so maybe it is just time for a new one. I don't have the usual symptoms of malware but thought I would double check before I do something drastic. I don't know why else it would be this slow. Thanks in advance.

DDS

DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 11.0.9600.17937 BrowserJavaVersion: 11.31.2
Run by Kyle at 21:41:40 on 2015-08-16
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.3836.2166 [GMT -6:00]
.
AV: avast! Antivirus *Enabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: avast! Antivirus *Enabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
.
============== Running Processes ===============
.
C:\windows\system32\lsm.exe
C:\windows\system32\svchost.exe -k DcomLaunch
C:\windows\system32\svchost.exe -k RPCSS
C:\windows\system32\atiesrxx.exe
C:\windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\windows\system32\svchost.exe -k LocalService
C:\windows\system32\svchost.exe -k netsvcs
C:\windows\system32\svchost.exe -k NetworkService
C:\Program Files\AVAST Software\Avast\AvastSvc.exe
C:\windows\system32\atieclxx.exe
C:\windows\system32\Dwm.exe
C:\windows\Explorer.EXE
C:\windows\System32\spoolsv.exe
C:\windows\system32\taskhost.exe
C:\windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe
C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
C:\Program Files\TOSHIBA\TECO\Teco.exe
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
C:\windows\system32\taskeng.exe
C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\windows\System32\svchost.exe -k utcsvc
C:\ProgramData\EPSON\EPW!3 SSRP\E_S40STB.EXE
C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE
C:\windows\SysWOW64\svchost.exe -k hpdevmgmt
C:\windows\System32\svchost.exe -k HPZ12
C:\windows\System32\svchost.exe -k HPZ12
C:\windows\system32\svchost.exe -k imgsvc
C:\Windows\system32\TODDSrv.exe
C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
C:\Program Files\TOSHIBA\TECO\TecoService.exe
C:\windows\system32\GWX\GWX.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\windows\system32\SearchIndexer.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\windows\system32\taskeng.exe
C:\Program Files (x86)\TOSHIBA\ConfigFree\NDSTray.exe
C:\windows\system32\svchost.exe -k HPService
C:\windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\windows\System32\svchost.exe -k LocalServicePeerNet
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\windows\system32\wbem\wmiprvse.exe
C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
C:\windows\system32\wbem\unsecapp.exe
C:\Program Files\CCleaner\CCleaner64.exe
C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
C:\Program Files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe
C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
C:\windows\System32\svchost.exe -k secsvcs
C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSwMgr.exe
C:\windows\servicing\TrustedInstaller.exe
C:\windows\system32\SearchProtocolHost.exe
C:\windows\system32\SearchFilterHost.exe
C:\windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://xfinity.comcast.net/?cid=insDate09262013
uDefault_Page_URL = hxxp://www.google.com/ig?brand=TSNA&bmod=TSNA
mWinlogon: Userinit = userinit.exe
BHO: HP Print Enhancer: {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll
BHO: avast! Online Security: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll
BHO: HP Smart BHO Class: {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
EB: HP Smart Web Printing: {555D4D79-4BD2-4094-A395-CFC534424A05} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_bho.dll
EB: HP Smart Web Printing: {555D4D79-4BD2-4094-A395-CFC534424A05} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_bho.dll
uRun: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
mRun: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
mRun: [SwitchBoard] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
mRun: [AvastUI.exe] "C:\Program Files\AVAST Software\Avast\AvastUI.exe" /nogui
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
mPolicies-System: SoftwareSASGeneration = dword:1
IE: E&xport to Microsoft Excel - C:\PROGRA~2\MIF5BA~1\Office12\EXCEL.EXE/3000
IE: Google Sidewiki... - C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
IE: {DDE87865-83C5-48c4-8357-2F5B1AA84522} - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll
DPF: {B3E32D88-8E7F-468F-B0E2-3A300FD4A82C} - hxxp://myitlab.pearsoned.com/Pegasus/Mo ... x/stub.cab
TCP: NameServer = 192.168.0.1
TCP: Interfaces\{38E3A524-E1F1-46E8-90CB-709DFB227BCC} : DHCPNameServer = 192.168.0.1
TCP: Interfaces\{6CEE222B-174A-4819-82A1-10803F290558} : DHCPNameServer = 192.168.0.1
TCP: Interfaces\{6CEE222B-174A-4819-82A1-10803F290558}\25F4F4D4632323 : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{6CEE222B-174A-4819-82A1-10803F290558}\358656277796E602E4564777F627B6 : DHCPNameServer = 74.211.15.210 74.211.15.211 24.56.178.102
TCP: Interfaces\{6CEE222B-174A-4819-82A1-10803F290558}\4574D4F57457563747 : DHCPNameServer = 68.87.85.102 68.87.69.150 192.168.1.1
TCP: Interfaces\{6CEE222B-174A-4819-82A1-10803F290558}\75F636B61664C6F636B616 : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{6CEE222B-174A-4819-82A1-10803F290558}\76162727564747B69736862796374756E63756E6 : DHCPNameServer = 75.75.76.76 75.75.75.75
TCP: Interfaces\{6CEE222B-174A-4819-82A1-10803F290558}\D697177756374733132343 : DHCPNameServer = 192.168.0.1 205.171.3.25
Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
SSODL: WebCheck - <orphaned>
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "C:\Program Files (x86)\Google\Chrome\Application\44.0.2403.155\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
x64-BHO: avast! Online Security: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll
x64-BHO: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
x64-TB: avast! WebRep: {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - LocalServer32 - <no file>
x64-Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
x64-Run: [SynTPEnh] C:\Program Files (x86)\Synaptics\SynTP\SynTPEnh.exe
x64-Run: [TPwrMain] C:\Program Files (x86)\TOSHIBA\Power Saver\TPwrMain.EXE
x64-Run: [HSON] C:\Program Files (x86)\TOSHIBA\TBS\HSON.exe
x64-Run: [SmoothView] C:\Program Files (x86)\Toshiba\SmoothView\SmoothView.exe
x64-Run: [00TCrdMain] C:\Program Files (x86)\TOSHIBA\FlashCards\TCrdMain.exe
x64-Run: [TosWaitSrv] C:\Program Files (x86)\TOSHIBA\TPHM\TosWaitSrv.exe
x64-Run: [Teco] "C:\Program Files (x86)\TOSHIBA\TECO\Teco.exe" /r
x64-Run: [TosSENotify] C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe
x64-Run: [TosNC] C:\Program Files (x86)\Toshiba\BulletinBoard\TosNcCore.exe
x64-Run: [TosReelTimeMonitor] C:\Program Files (x86)\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
x64-Run: [Logitech Download Assistant] C:\windows\System32\rundll32.exe C:\windows\System32\LogiLDA.dll,LogiFetch
x64-DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.8.0/jinsta ... s-i586.cab
x64-DPF: {CAFEEFAC-0018-0000-0031-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.8.0/jinsta ... s-i586.cab
x64-DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.8.0/jinsta ... s-i586.cab
x64-Handler: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - <orphaned>
x64-SSODL: WebCheck - <orphaned>
.
================= FIREFOX ===================
.
FF - ProfilePath - C:\Users\Kyle\AppData\Roaming\Mozilla\Firefox\Profiles\nmqiqnsu.default\
FF - prefs.js: browser.startup.homepage - msn.com
FF - prefs.js: network.proxy.type - 0
FF - plugin: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll
FF - plugin: C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll
FF - plugin: C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npdeployJava1.dll
FF - plugin: C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll
FF - plugin: c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrlui.dll
FF - plugin: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: C:\Users\Kyle\AppData\Roaming\Mozilla\Firefox\Profiles\nmqiqnsu.default\extensions\{9EB34849-81D3-4841-939D-666D522B889A}\plugins\npSlingPlayer.dll
FF - plugin: C:\windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll
FF - ExtSQL: !HIDDEN! 2011-01-09 22:28; smartwebprinting@hp.com; C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
.
============= SERVICES / DRIVERS ===============
.
R0 aswRvrt;avast! Revert;C:\windows\System32\drivers\aswRvrt.sys [2014-10-16 65224]
R0 aswVmm;avast! VM Monitor;C:\windows\System32\drivers\aswVmm.sys [2014-10-16 274808]
R0 ngvss;ngvss;C:\windows\System32\drivers\ngvss.sys [2015-7-21 115152]
R0 tos_sps64;TOSHIBA tos_sps64 Service;C:\windows\System32\drivers\tos_sps64.sys [2010-8-5 482384]
R1 aswSnx;aswSnx;C:\windows\System32\drivers\aswSnx.sys [2011-4-19 1048856]
R1 aswSP;aswSP;C:\windows\System32\drivers\aswSP.sys [2011-4-19 447944]
R2 AMD External Events Utility;AMD External Events Utility;C:\windows\System32\atiesrxx.exe [2010-8-5 203264]
R2 aswHwid;avast! HardwareID;C:\windows\System32\drivers\aswHwid.sys [2014-10-16 28656]
R2 aswMonFlt;aswMonFlt;C:\windows\System32\drivers\aswMonFlt.sys [2011-4-19 90968]
R2 aswStm;aswStm;C:\windows\System32\drivers\aswStm.sys [2014-10-16 150160]
R2 avast! Antivirus;Avast Antivirus;C:\Program Files\AVAST Software\Avast\AvastSvc.exe [2015-7-21 146600]
R2 cfWiMAXService;ConfigFree WiMAX Service;C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe [2009-8-10 248688]
R2 ConfigFree Gadget Service;ConfigFree Gadget Service;C:\Program Files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe [2009-7-14 42368]
R2 ConfigFree Service;ConfigFree Service;C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe [2009-3-10 46448]
R2 DiagTrack;Diagnostics Tracking Service;C:\windows\System32\svchost.exe -k utcsvc [2009-7-13 27136]
R2 TOSHIBA eco Utility Service;TOSHIBA eco Utility Service;C:\Program Files\TOSHIBA\TECO\TecoService.exe [2009-8-11 252272]
R2 TVALZFL;TOSHIBA ACPI-Based Value Added Logical and General Purpose Device Filter Driver;C:\windows\System32\drivers\TVALZFL.sys [2009-6-19 14472]
R2 VBoxAswDrv;VBoxAsw Support Driver;C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [2015-7-21 273824]
R3 AvastVBoxSvc;AvastVBox COM Service;C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [2015-7-21 4047768]
R3 FwLnk;FwLnk Driver;C:\windows\System32\drivers\FwLnk.sys [2006-11-20 8704]
R3 PGEffect;Pangu effect driver;C:\windows\System32\drivers\PGEffect.sys [2010-8-5 35008]
R3 RTL8167;Realtek 8167 NT Driver;C:\windows\System32\drivers\Rt64win7.sys [2010-8-5 236544]
R3 rtl8192se;Realtek Wireless LAN 802.11n PCI-E NIC NT Driver;C:\windows\System32\drivers\rtl8192se.sys [2010-8-5 943616]
R3 TOSHIBA HDD SSD Alert Service;TOSHIBA HDD SSD Alert Service;C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [2009-8-3 137560]
R3 TPCHSrv;TPCH Service;C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe [2009-8-4 826224]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2014-4-12 103608]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2014-4-11 124088]
S3 IEEtwCollectorService;Internet Explorer ETW Collector Service;C:\windows\System32\ieetwcollector.exe [2015-8-11 114688]
S3 SwitchBoard;Adobe SwitchBoard;C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [2010-2-19 517096]
S3 TMachInfo;TMachInfo;C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [2010-8-5 51512]
S3 TsUsbFlt;TsUsbFlt;C:\windows\System32\drivers\TsUsbFlt.sys [2011-6-11 59392]
S3 USBAAPL64;Apple Mobile USB Driver;C:\windows\System32\drivers\usbaapl64.sys [2012-12-13 54784]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\windows\System32\Wat\WatAdminSvc.exe [2010-8-7 1255736]
.
=============== Created Last 30 ================
.
2015-08-14 16:47:31 75888 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{1176F366-203C-48B6-AABD-1B33852CE288}\offreg.5052.dll
2015-08-14 15:56:23 12222168 ----a-w- C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{1176F366-203C-48B6-AABD-1B33852CE288}\mpengine.dll
2015-08-12 17:32:01 124624 ----a-w- C:\windows\System32\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 17:32:01 103120 ----a-w- C:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 17:05:12 -------- d-----w- C:\Program Files (x86)\VS Revo Group
2015-08-12 05:04:07 774656 ----a-w- C:\windows\System32\invagent.dll
2015-08-12 05:04:07 743424 ----a-w- C:\windows\System32\generaltel.dll
2015-08-12 05:04:07 69120 ----a-w- C:\windows\System32\acmigration.dll
2015-08-12 05:04:07 437760 ----a-w- C:\windows\System32\devinv.dll
2015-08-12 05:04:07 1148416 ----a-w- C:\windows\System32\aeinv.dll
2015-08-12 05:04:07 1116672 ----a-w- C:\windows\System32\appraiser.dll
2015-08-12 05:04:06 227328 ----a-w- C:\windows\System32\aepdu.dll
2015-08-12 05:04:06 17344 ----a-w- C:\windows\System32\CompatTelRunner.exe
2015-08-12 05:02:43 52736 ----a-w- C:\windows\System32\basesrv.dll
2015-08-12 04:58:30 82432 ----a-w- C:\windows\SysWow64\davclnt.dll
2015-08-12 04:57:53 91136 ----a-w- C:\windows\System32\WinSetupUI.dll
2015-07-22 19:04:34 17318592 ----a-w- C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\MSO.DLL
2015-07-22 02:57:48 1917080 ----a-w- C:\Program Files\Common Files\Microsoft Shared\OFFICE11\msxml5.dll
2015-07-22 02:57:48 1375896 ----a-w- C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE11\msxml5.dll
2015-07-21 22:39:16 115152 ----a-w- C:\windows\System32\drivers\ngvss.sys
2015-07-21 22:37:58 43112 ----a-w- C:\windows\avastSS.scr
.
==================== Find3M ====================
.
2015-08-14 15:33:22 778440 ----a-w- C:\windows\SysWow64\FlashPlayerApp.exe
2015-08-14 15:33:22 142536 ----a-w- C:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-07-30 18:06:57 2565120 ----a-w- C:\windows\System32\d3d10warp.dll
2015-07-30 18:06:57 1648128 ----a-w- C:\windows\System32\DWrite.dll
2015-07-30 18:06:57 1180160 ----a-w- C:\windows\System32\FntCache.dll
2015-07-30 18:06:42 41984 ----a-w- C:\windows\System32\lpk.dll
2015-07-30 18:06:39 100864 ----a-w- C:\windows\System32\fontsub.dll
2015-07-30 18:06:35 14336 ----a-w- C:\windows\System32\dciman32.dll
2015-07-30 18:06:34 46080 ----a-w- C:\windows\System32\atmlib.dll
2015-07-30 17:57:30 1987584 ----a-w- C:\windows\SysWow64\d3d10warp.dll
2015-07-30 17:57:30 1251328 ----a-w- C:\windows\SysWow64\DWrite.dll
2015-07-30 17:57:08 70656 ----a-w- C:\windows\SysWow64\fontsub.dll
2015-07-30 17:57:05 10240 ----a-w- C:\windows\SysWow64\dciman32.dll
2015-07-30 17:57:02 34304 ----a-w- C:\windows\SysWow64\atmlib.dll
2015-07-30 17:55:56 25600 ----a-w- C:\windows\SysWow64\lpk.dll
2015-07-30 16:56:07 3208192 ----a-w- C:\windows\System32\win32k.sys
2015-07-30 16:52:53 372736 ----a-w- C:\windows\System32\atmfd.dll
2015-07-30 16:49:55 299520 ----a-w- C:\windows\SysWow64\atmfd.dll
2015-07-21 22:38:54 150160 ----a-w- C:\windows\System32\drivers\aswStm.sys
2015-07-21 22:38:53 274808 ----a-w- C:\windows\System32\drivers\aswVmm.sys
2015-07-21 22:38:52 90968 ----a-w- C:\windows\System32\drivers\aswMonFlt.sys
2015-07-21 22:38:52 65224 ----a-w- C:\windows\System32\drivers\aswRvrt.sys
2015-07-21 22:38:52 28656 ----a-w- C:\windows\System32\drivers\aswHwid.sys
2015-07-21 22:38:50 93528 ----a-w- C:\windows\System32\drivers\aswRdr2.sys
2015-07-21 22:36:58 1048856 ----a-w- C:\windows\System32\drivers\aswSnx.sys
2015-07-20 18:12:45 98304 ----a-w- C:\windows\System32\wudriver.dll
2015-07-20 18:12:45 3154944 ----a-w- C:\windows\System32\wucltux.dll
2015-07-20 18:12:45 192000 ----a-w- C:\windows\System32\wuwebv.dll
2015-07-20 18:12:05 12288 ----a-w- C:\windows\System32\wu.upgrade.ps.dll
2015-07-20 18:12:02 37376 ----a-w- C:\windows\System32\wuapp.exe
2015-07-20 17:56:49 93184 ----a-w- C:\windows\SysWow64\wudriver.dll
2015-07-20 17:56:49 173056 ----a-w- C:\windows\SysWow64\wuwebv.dll
2015-07-20 17:56:08 34816 ----a-w- C:\windows\SysWow64\wuapp.exe
2015-07-16 20:54:49 2724864 ----a-w- C:\windows\System32\mshtml.tlb
2015-07-16 20:54:33 4096 ----a-w- C:\windows\System32\ieetwcollectorres.dll
2015-07-16 20:37:26 66560 ----a-w- C:\windows\System32\iesetup.dll
2015-07-16 20:36:31 48640 ----a-w- C:\windows\System32\ieetwproxystub.dll
2015-07-16 20:36:22 417792 ----a-w- C:\windows\System32\html.iec
2015-07-16 20:36:21 584192 ----a-w- C:\windows\System32\vbscript.dll
2015-07-16 20:35:40 88064 ----a-w- C:\windows\System32\MshtmlDac.dll
2015-07-16 20:26:00 5923328 ----a-w- C:\windows\System32\jscript9.dll
2015-07-16 20:21:50 114688 ----a-w- C:\windows\System32\ieetwcollector.exe
2015-07-16 20:21:47 144384 ----a-w- C:\windows\System32\ieUnatt.exe
2015-07-16 20:21:25 814080 ----a-w- C:\windows\System32\jscript9diag.dll
2015-07-16 20:12:23 968704 ----a-w- C:\windows\System32\MsSpellCheckingFacility.exe
2015-07-16 20:06:43 2724864 ----a-w- C:\windows\SysWow64\mshtml.tlb
2015-07-16 20:00:07 77824 ----a-w- C:\windows\System32\JavaScriptCollectionAgent.dll
2015-07-16 19:51:47 504320 ----a-w- C:\windows\SysWow64\vbscript.dll
2015-07-16 19:51:46 62464 ----a-w- C:\windows\SysWow64\iesetup.dll
2015-07-16 19:50:54 47616 ----a-w- C:\windows\SysWow64\ieetwproxystub.dll
2015-07-16 19:50:38 341504 ----a-w- C:\windows\SysWow64\html.iec
2015-07-16 19:49:37 64000 ----a-w- C:\windows\SysWow64\MshtmlDac.dll
2015-07-16 19:39:20 115712 ----a-w- C:\windows\SysWow64\ieUnatt.exe
2015-07-16 19:38:51 620032 ----a-w- C:\windows\SysWow64\jscript9diag.dll
2015-07-16 19:33:23 1359360 ----a-w- C:\windows\System32\mshtmlmedia.dll
2015-07-16 19:32:53 2125824 ----a-w- C:\windows\System32\inetcpl.cpl
2015-07-16 19:24:03 60416 ----a-w- C:\windows\SysWow64\JavaScriptCollectionAgent.dll
2015-07-16 19:12:42 2427904 ----a-w- C:\windows\System32\wininet.dll
2015-07-16 19:12:39 4520448 ----a-w- C:\windows\SysWow64\jscript9.dll
2015-07-16 19:06:06 2052608 ----a-w- C:\windows\SysWow64\inetcpl.cpl
2015-07-16 19:05:15 1155072 ----a-w- C:\windows\SysWow64\mshtmlmedia.dll
2015-07-16 18:42:02 1951232 ----a-w- C:\windows\SysWow64\wininet.dll
2015-07-15 18:15:12 5568960 ----a-w- C:\windows\System32\ntoskrnl.exe
2015-07-15 18:15:11 94656 ----a-w- C:\windows\System32\drivers\mountmgr.sys
2015-07-15 18:15:10 95680 ----a-w- C:\windows\System32\drivers\ksecdd.sys
2015-07-15 18:15:10 155584 ----a-w- C:\windows\System32\drivers\ksecpkg.sys
2015-07-15 18:12:09 1730496 ----a-w- C:\windows\System32\ntdll.dll
2015-07-15 18:11:14 362496 ----a-w- C:\windows\System32\wow64win.dll
2015-07-15 18:11:14 243712 ----a-w- C:\windows\System32\wow64.dll
2015-07-15 18:11:14 13312 ----a-w- C:\windows\System32\wow64cpu.dll
2015-07-15 18:11:13 215040 ----a-w- C:\windows\System32\winsrv.dll
2015-07-15 18:11:01 210944 ----a-w- C:\windows\System32\wdigest.dll
2015-07-15 18:09:57 338432 ----a-w- C:\windows\System32\conhost.exe
2015-07-15 18:09:52 64000 ----a-w- C:\windows\System32\auditpol.exe
2015-07-15 18:05:47 60416 ----a-w- C:\windows\System32\msobjs.dll
2015-07-15 18:05:26 146432 ----a-w- C:\windows\System32\msaudite.dll
2015-07-15 17:59:45 3989952 ----a-w- C:\windows\SysWow64\ntkrnlpa.exe
2015-07-15 17:59:45 3934656 ----a-w- C:\windows\SysWow64\ntoskrnl.exe
2015-07-15 17:56:24 1311768 ----a-w- C:\windows\SysWow64\ntdll.dll
2015-07-15 17:55:07 172032 ----a-w- C:\windows\SysWow64\wdigest.dll
2015-07-15 17:55:04 65536 ----a-w- C:\windows\SysWow64\TSpkg.dll
2015-07-15 17:55:02 43008 ----a-w- C:\windows\SysWow64\srclient.dll
2015-07-15 17:55:00 248832 ----a-w- C:\windows\SysWow64\schannel.dll
2015-07-15 17:55:00 22016 ----a-w- C:\windows\SysWow64\secur32.dll
2015-07-15 17:54:56 14336 ----a-w- C:\windows\SysWow64\ntvdm64.dll
2015-07-15 17:54:55 221184 ----a-w- C:\windows\SysWow64\ncrypt.dll
2015-07-15 17:54:54 259584 ----a-w- C:\windows\SysWow64\msv1_0.dll
2015-07-15 17:54:49 552960 ----a-w- C:\windows\SysWow64\kerberos.dll
2015-07-15 17:54:43 36864 ----a-w- C:\windows\SysWow64\cryptbase.dll
2015-07-15 17:54:43 17408 ----a-w- C:\windows\SysWow64\credssp.dll
2015-07-15 17:54:40 44032 ----a-w- C:\windows\apppatch\acwow64.dll
2015-07-15 17:54:22 25600 ----a-w- C:\windows\SysWow64\setup16.exe
2015-07-15 17:53:53 50176 ----a-w- C:\windows\SysWow64\auditpol.exe
2015-07-15 17:53:37 5120 ----a-w- C:\windows\SysWow64\wow32.dll
2015-07-15 17:53:36 96768 ----a-w- C:\windows\SysWow64\sspicli.dll
2015-07-15 17:53:36 665088 ----a-w- C:\windows\SysWow64\rpcrt4.dll
2015-07-15 17:53:36 274944 ----a-w- C:\windows\SysWow64\KernelBase.dll
2015-07-15 17:49:10 60416 ----a-w- C:\windows\SysWow64\msobjs.dll
2015-07-15 17:48:14 146432 ----a-w- C:\windows\SysWow64\msaudite.dll
2015-07-15 16:46:59 159232 ----a-w- C:\windows\System32\drivers\mrxsmb.sys
.
============= FINISH: 21:44:51.75 ===============


Attach

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume1
Install Date: 8/5/2010 1:21:33 AM
System Uptime: 8/16/2015 9:12:36 PM (0 hours ago)
.
Motherboard: TOSHIBA | | Portable PC
Processor: AMD Turion(tm) II Dual-Core Mobile M500 | Socket S1G3 | 792/200mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 288 GiB total, 186.388 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP548: 7/26/2015 10:38:58 PM - Windows Update
RP549: 7/30/2015 9:36:05 AM - Windows Update
RP550: 8/3/2015 9:54:18 AM - Windows Update
RP551: 8/10/2015 5:00:43 PM - Windows Update
RP552: 8/11/2015 10:38:33 PM - Windows Update
RP553: 8/12/2015 11:04:47 AM - Windows Update
RP554: 8/14/2015 9:33:01 AM - Windows Update
.
==== Installed Programs ======================
.
Update for Microsoft Office 2007 (KB2508958)
1400
1400_Help
1400Trb
64 Bit HP CIO Components Installer
Adobe AIR
Adobe Community Help
Adobe Creative Suite 5 Design Premium
Adobe Flash Player 10 ActiveX
Adobe Flash Player 18 NPAPI
Adobe Media Player
Adobe Reader XI (11.0.12)
Adobe Refresh Manager
AIO_CDB_ProductContext
AIO_CDB_Software
AIO_Scan
Apple Application Support
Apple Mobile Device Support
Apple Software Update
ATI Catalyst Install Manager
Avast Free Antivirus
Best Buy Software Installer
Bonjour
BufferChm
Catalyst Control Center - Branding
Catalyst Control Center Core Implementation
Catalyst Control Center Graphics Full Existing
Catalyst Control Center Graphics Full New
Catalyst Control Center Graphics Light
Catalyst Control Center Graphics Previews Common
Catalyst Control Center Graphics Previews Vista
Catalyst Control Center InstallProxy
Catalyst Control Center Localization All
ccc-core-static
ccc-utility64
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Czech
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Greek
CCC Help Hungarian
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Polish
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
CCC Help Thai
CCC Help Turkish
CCleaner
Compatibility Pack for the 2007 Office system
Copy
D3DX10
Destinations
DeviceDiscovery
DocProc
EPSON WorkForce 610 Series Printer Uninstall
Fax
Google Chrome
Google Drive
Google Update Helper
HP Imaging Device Functions 13.0
HP Photosmart Essential 3.5
HP Photosmart Officejet and Deskjet All-In-One Driver Software 13.0 Rel. B
HP Smart Web Printing 4.51
HP Update
HPPhotoGadget
HPPhotoSmartDiscLabelContent1
HPPhotosmartEssential
HPSSupply
iCloud
iTunes
Java 8 Update 31
Java 8 Update 31 (64-bit)
Java Auto Updater
Junk Mail filter update
Microsoft .NET Framework 4.5.2
Microsoft Application Error Reporting
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Excel MUI (English) 2007
Microsoft Office File Validation Add-In
Microsoft Office Home and Student 2007
Microsoft Office Office 64-bit Components 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office PowerPoint Viewer 2007 (English)
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Shared 64-bit MUI (English) 2007
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Suite Activation Assistant
Microsoft Office Word MUI (English) 2007
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable (x64)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Works
Microsoft_VC80_ATL_x86
Microsoft_VC80_ATL_x86_x64
Microsoft_VC80_CRT_x86
Microsoft_VC80_CRT_x86_x64
Microsoft_VC80_MFC_x86
Microsoft_VC80_MFC_x86_x64
Microsoft_VC80_MFCLOC_x86
Microsoft_VC80_MFCLOC_x86_x64
Microsoft_VC90_ATL_x86
Microsoft_VC90_ATL_x86_x64
Microsoft_VC90_CRT_x86
Microsoft_VC90_CRT_x86_x64
Microsoft_VC90_MFC_x86
Microsoft_VC90_MFC_x86_x64
Mozilla Firefox 39.0 (x86 en-US)
Mozilla Maintenance Service
MSVCRT
MSVCRT_amd64
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
Network64
OCR Software by I.R.I.S. 13.0
PDF Settings CS5
PlayReady PC Runtime amd64
QuickTime 7
Realtek Ethernet Controller Driver
Realtek High Definition Audio Driver
Realtek USB 2.0 Card Reader
Realtek WLAN Driver
Revo Uninstaller 1.95
Scan
Security Update for Microsoft .NET Framework 4.5.2 (KB3023224)
Security Update for Microsoft .NET Framework 4.5.2 (KB3035490)
Security Update for Microsoft .NET Framework 4.5.2 (KB3037581)
Security Update for Microsoft Office 2007 suites (KB2596650) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596825) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2687409) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760585) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2760591) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2817330) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2825645) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2837610) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2850022) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2880507) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2880508) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2881069) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB2920795) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB3054888) 32-Bit Edition
Security Update for Microsoft Office 2007 suites (KB3054890) 32-Bit Edition
Security Update for Microsoft Office Compatibility Pack Service Pack 3 (KB2863812) 32-Bit Edition
Security Update for Microsoft Office Compatibility Pack Service Pack 3 (KB2965208) 32-Bit Edition
Security Update for Microsoft Office Compatibility Pack Service Pack 3 (KB2986254) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB3054992) 32-Bit Edition
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
Security Update for Microsoft Office OneNote 2007 (KB2596857) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
Security Update for Microsoft Office PowerPoint 2007 (KB3055051) 32-Bit Edition
Security Update for Microsoft Office Word 2007 (KB3055052) 32-Bit Edition
Shop for HP Supplies
SmartWebPrinting
Spelling Dictionaries Support For Adobe Reader 9
Status
Synaptics Pointing Device Driver
Toolbox
TOSHIBA Application Installer
TOSHIBA Assist
TOSHIBA Bulletin Board
TOSHIBA ConfigFree
TOSHIBA Disc Creator
TOSHIBA DVD PLAYER
TOSHIBA eco Utility
TOSHIBA Extended Tiles for Windows Mobility Center
TOSHIBA Face Recognition
TOSHIBA HDD/SSD Alert
TOSHIBA Media Controller
TOSHIBA PC Health Monitor
TOSHIBA Quality Application
TOSHIBA Recovery Media Creator
TOSHIBA ReelTime
TOSHIBA Service Station
TOSHIBA Speech System Applications
TOSHIBA Speech System SR Engine(U.S.) Version1.0
TOSHIBA Speech System TTS Engine(U.S.) Version1.0
TOSHIBA Value Added Package
TOSHIBA Web Camera Application
ToshibaRegistration
TrayApp
UnloadSupport
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2596787) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
Update for Microsoft Office 2007 suites (KB2965286) 32-Bit Edition
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office OneNote 2007 Help (KB963670)
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
WebReg
Windows Driver Package - TOSHIBA (FwLnk) System (11/19/2006 1.0.0.3)
Windows Live Communications Platform
Windows Live Essentials
Windows Live ID Sign-in Assistant
Windows Live Installer
Windows Live Language Selector
Windows Live Mail
Windows Live Messenger
Windows Live MIME IFilter
Windows Live Movie Maker
Windows Live Photo Common
Windows Live Photo Gallery
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live Sync
Windows Live UX Platform
Windows Live UX Platform Language Pack
Windows Live Writer
Windows Live Writer Resources
.
==== Event Viewer Messages From Past Week ========
.
8/16/2015 9:34:26 PM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80240020: Upgrade to Windows 10 Home.
8/16/2015 9:24:12 PM, Error: atapi [11] - The driver detected a controller error on \Device\Ide\IdePort1.
8/16/2015 9:13:03 PM, Error: atikmdag [52236] - CPLIB :: General - Invalid Parameter
8/16/2015 9:13:03 PM, Error: atikmdag [43029] - Display is not active
8/12/2015 11:43:24 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x800f0902: Security Update for Windows 7 for x64-based Systems (KB3075220).
8/12/2015 11:43:24 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x800f0902: Security Update for Windows 7 for x64-based Systems (KB3071756).
8/12/2015 11:43:24 AM, Error: Microsoft-Windows-WindowsUpdateClient [20] - Installation Failure: Windows failed to install the following update with error 0x80070643: Security Update for Microsoft Silverlight (KB3080333).
8/12/2015 11:34:28 AM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Windows Search service to connect.
8/12/2015 11:34:28 AM, Error: Service Control Manager [7000] - The Windows Search service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
8/12/2015 10:57:02 AM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the Spooler service.
8/10/2015 7:04:10 PM, Error: Service Control Manager [7032] - The Service Control Manager tried to take a corrective action (Restart the service) after the unexpected termination of the Windows Search service, but this action failed with the following error: An instance of the service is already running.
8/10/2015 7:03:32 PM, Error: Service Control Manager [7031] - The Windows Search service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.
8/10/2015 7:03:24 PM, Error: Service Control Manager [7024] - The Windows Search service terminated with service-specific error %%-1073473535.
.
==== End Of File ===========================
kyfeez
Regular Member
 
Posts: 41
Joined: April 16th, 2011, 9:46 pm
Advertisement
Register to Remove

Re: Computer might just be done?

Unread postby pgmigg » August 19th, 2015, 8:22 am

Hello kyfeez,

Welcome to the forum! :)

I am pgmigg and I'll be helping you with any malware problems.

Before we begin, please read and follow these important guidelines, so things will proceed smoothly.
  1. The instructions being given are for YOUR computer and system only!
    Using these instructions on a different computer can cause damage to that computer and possibly render it inoperable!
  2. You must have Administrator rights, permissions for this computer.
  3. DO NOT run any other fix or removal tools unless instructed to do so!
  4. DO NOT install any other software (or hardware) during the cleaning process until we are done as well as
    DO NOT Remove, or Scan with anything on your system unless I ask. This adds more items to be researched.
    Extra Additions and Removals of files make the analysis more difficult.
  5. Only post your problem at (1) one help site. Applying fixes from multiple help sites can cause problems.
  6. Print each set of instructions if possible - your Internet connection will not be available during some fix processes.
  7. Your security programs may give warnings for some of the tools I will ask you to use. Be assured, any links I give are safe.
  8. Only reply to this thread, do not start another one. Please, continue responding, until I give you the "All Clean!" :cheers:
    Absence of symptoms does not mean that everything is clear.

I am currently reviewing your logs and will return, as soon as possible, with additional instructions. In the meantime...

Note: If you haven't done so already, please read this topic ALL USERS OF THIS FORUM MUST READ THIS FIRST where the conditions for receiving help here are explained.

Please read all instructions carefully before executing and perform the steps, in the order given.
lf you have any questions or problems executing these instructions, <<STOP>> do not proceed, post back with the question or problem.

Please be aware that removing Malware is a potentially hazardous undertaking. I will take care not to knowingly suggest courses of action that might damage your computer. However it is impossible for me to foresee all interactions that may happen between the software on your computer and those we'll use to clear you of infection, and I cannot guarantee the safety of your system. It is possible that we might encounter situations where the only recourse is to re-format and re-install your operating system, or to necessitate you taking your computer to a repair shop.

Because of this, I advise you to backup any personal files and folders before you start


Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: Computer might just be done?

Unread postby pgmigg » August 19th, 2015, 12:31 pm

Hello kyfeez,

Step 1.
For safety reason (to have a good registry to restore if needed), I will ask you to create a System Restore Point (SRP) before most of my instructions sets...
Create a System Restore Point
  1. Right-click on Computer and select Properties.
  2. In the left pane under Tasks please click System protection.
    If UAC prompts for an administrator password or approval, type the password or give your "permission to continue".
  3. Select System Protection, then choose Create.
  4. In the System Restore dialog box, type a description for the restore point and then click Create again.
    A window will pop up with "The Restore Point was created successfully" confirmation message.
  5. Click OK, then close the System Restore dialog.

If you have successfully created a System Restore Point... we can proceed.
If you have NOT successfully created a System Restore Point... do not go any further!
Please post back so we can determine why it was unsuccessful.


Step 2.
Remove Program(s)
  1. Click on Start, then click the Start Search box on the Start Menu.
  2. Copy and paste the value below without into the open text entry box:
    (Do not include the words Code: Select all - instead of it please click the Select all button next to Code: to select the entire script.)
    Code: Select all
     appwiz.cpl 
    and press Enter - the Unistall or change a program list will be opened.
  3. Click each Entry, as follows, one by one, if it exists, choose Uninstall, and give permission to Continue:
    Best Buy Software Installer
    BufferChm
    Java 8 Update 31
    Java 8 Update 31 (64-bit)
    Java Auto Updater
    Network64
    Toolbox
    UnloadSupport
  4. Take extra care in answering questions posed by any Uninstaller.
  5. When the program(s) have been uninstalled, please close Control Panel.
  6. Reboot (restart) your computer.

Step 3.
AdwCleaner
Please download AdwCleaner by Xplode onto your desktop.
  1. Close all open programs and internet browsers.
  2. Right click on adwcleaner.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  3. Click on Scan. When the scan finishes, you'll see a message on the product window: "Pending. Please uncheck elements you don't want to remove."
  4. Press the Clean button.
  5. A log file C:\AdwCleaner[Sn].txt will automatically open. ([Sn] n = number of run)
  6. Please post the content of the C:\AdwCleaner[Sn].txt log file in your next reply.

Step 4.
Image Junkware Removal Tool
  1. Please download Junkware Removal Tool and save JRT.exe to your Desktop.
  2. Shut down your protection software as shown in This topic now to avoid potential conflicts.
  3. Right click on JRT.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  4. Please be patient as this can take a while to complete depending on your system's specifications.
  5. On completion, a log file JRT.txt is saved to your desktop and will automatically open.
  6. Please post the contents of JRT.txt into your next reply.

Step 5.
TDSSKiller - Rootkit Removal Tool Image
Please download the TDSSKiller.exe by Kaspersky... save it to your Desktop. <-Important!!!
  1. Right-click on TDSSKiller.exe and select "Run As Administrator...".
    If TDSSKiller does not run... rename it. Right-click on TDSSKiller.exe, select Rename and give it a random name with the .com file extension (i.e. ektfhtw.com).
    If you don't see file extensions, please see: How to change the file extension.
  2. Click the Start Scan button. Do not use the computer during the scan!
  3. Click Change parameters
  4. Under Additional Options CHECK Verify file digital signatures
  5. IMPORTANT: Ensure Detect TDLFS file system remains UNCHECKED.
  6. Click OK if changes were made.
  7. Click Start scan and allow it to scan for Malicious objects.
    • If Malicious objects are detected, the default action will be Cure, ensure SKIP is selected... then click Continue
    • If suspicious objects are detected, the default action will be Skip, ensure Skip is selected... then click Continue
    • If Unsigned files are detected, the default action will be Skip, ensure Skip is selected... then click Continue
    DO NOT change the default actions, other than CURE to SKIP.
  8. You may be asked to reboot the computer to complete the process. Click on Reboot Now and allow the computer to reboot.
  9. A log will be created on your root drive (usually C:) drive. The log will have a name like Name.Version_Date_Time_log.txt.
    for example, C:\TDSSKiller.2.4.1.2_20.04.2010_15.31.43_log.txt.
  10. If no reboot is required, click on Report. A log file should appear.
  11. Please post the contents of the log file in your next reply

Step 6.
OTL - Download
Please download OTL.exe by Old Timer and save it to your Desktop.

OTL - Scan
Important! Close all applications and windows so that you have nothing open and are at your Desktop.
  1. Right click on OTL.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  2. Under Output, ensure that Standard Output is selected.
  3. Check the boxes labeled:
    • Include 64 bit scans
    • Scan All Users
    • LOP check
    • Purity check
    • Extra Registry > Use SafeList
  4. Click on Run Scan at the top left hand corner.
  5. When done, two Notepad files will open.
    • OTL.txt <-- Will be opened, maximized
    • Extras.txt <-- Will be minimized on task bar.
  6. Please post the contents of both OTL.txt and Extras.txt files in your next reply.

Then:
Please tell me is this computer used for business purposes and connected to a business or educational network?
I need to know it - so I can provide the proper instructions.

Please post each log separately to prevent it being cut off by the forum post size limiter.
Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections....

Please include in your next reply:
  1. Do you have any problems executing the instructions?
  2. Contents of the AdwCleaner[Sn].txt log file
  3. Contents of the JRT.txt log file
  4. Contents of the TDSSKiller_version_dd.mm.yyyy_hh.mm.ss_log.txt log file
  5. Contents of the OTL.txt log file
  6. Contents of the Extras.txt log file
  7. Answer to my question related to type of using of your computer
  8. Do you see any changes in computer behavior?

Thanks,
pgmigg

Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: Computer might just be done?

Unread postby kyfeez » August 19th, 2015, 3:30 pm

Ok I have finished all those instructions. I could not uninstall BestBuy software installer. I tried a few times but nothing would happen. The programs BufferChm, Java auto updater, Network 64, Toolbox and Upload Support were not in my list of programs so I could not uninstall those.

AdwCleaner created two logs instead of just the one you said. I will post both of them here:

AdwCleaner S1

# AdwCleaner v5.002 - Logfile created 19/08/2015 at 11:37:32
# Updated 18/08/2015 by Xplode
# Database : 2015-08-18.2 [Server]
# Operating system : Windows 7 Home Premium Service Pack 1 (x64)
# Username : Kyle - KYLE-PC
# Running from : C:\Users\Kyle\Desktop\adwcleaner_5.002.exe
# Option : Scan

***** [ Services ] *****


***** [ Folders ] *****

Folder Found : C:\Program Files (x86)\Free Offers from Freeze.com
Folder Found : C:\ProgramData\DriverCure
Folder Found : C:\ProgramData\Partner
Folder Found : C:\ProgramData\WeCareReminder
Folder Found : C:\Users\Kyle\AppData\Local\PackageAware
Folder Found : C:\Users\Kyle\AppData\LocalLow\HPAppData
Folder Found : C:\Users\Kyle\AppData\Roaming\DriverCure

***** [ Files ] *****

File Found : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\yahoo.xml
File Found : C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ippkomaaonokjnfjoikaemidanojkfmm_0.localstorage

***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****

Value Found : HKCU\Software\Microsoft\Internet Explorer\New Windows\Allow [*.crossrider.com]
Key Found : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Value Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow [*.crossrider.com]
Key Found : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{D824F0DE-3D60-4F57-9EB1-66033ECD8ABB}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Found : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Found : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Key Found : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Key Found : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Found : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{65BCD620-07DD-012F-819F-073CF1B8F7C6}
Value Found : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}]
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Key Found : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40B7-AC73-056A5EBA4A7E}
Key Found : HKCU\Software\ParetoLogic
Key Found : HKCU\Software\pc optimizer pro
Key Found : HKCU\Software\AppDataLow\Software\Crossrider
Key Found : HKLM\SOFTWARE\Freeze.com
Key Found : HKLM\SOFTWARE\ParetoLogic
Key Found : [x64] HKCU\Software\ParetoLogic
Key Found : [x64] HKCU\Software\pc optimizer pro

***** [ Web browsers ] *****

[C:\Users\Kyle\AppData\Roaming\Mozilla\Firefox\Profiles\nmqiqnsu.default\prefs.js] [Preference] Found : user_pref("extensions.wrc.SearchRules.ask.com.style", ".WRCN {display:none} #yui-main .tsrc_vnru .title + .WRCN, #yui-main #teoma-results .title + .WRCN {display:inline !important; background: url(\"I[...]
[C:\Users\Kyle\AppData\Roaming\Mozilla\Firefox\Profiles\nmqiqnsu.default\prefs.js] [Preference] Found : user_pref("extensions.wrc.SearchRules.ask.com.url", "^hxxp(s)?\\:\\/\\/(.+\\.)?ask\\.com\\/.*");
[C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : aol.com
[C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Web data] [Search Provider] Found : ask.com

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [4195 bytes] ##########


AdwCleaner C1

# AdwCleaner v5.002 - Logfile created 19/08/2015 at 11:39:53
# Updated 18/08/2015 by Xplode
# Database : 2015-08-18.2 [Server]
# Operating system : Windows 7 Home Premium Service Pack 1 (x64)
# Username : Kyle - KYLE-PC
# Running from : C:\Users\Kyle\Desktop\adwcleaner_5.002.exe
# Option : Cleaning

***** [ Services ] *****


***** [ Folders ] *****

[-] Folder Deleted : C:\Program Files (x86)\Free Offers from Freeze.com
[-] Folder Deleted : C:\ProgramData\DriverCure
[-] Folder Deleted : C:\ProgramData\Partner
[-] Folder Deleted : C:\ProgramData\WeCareReminder
[-] Folder Deleted : C:\Users\Kyle\AppData\Local\PackageAware
[-] Folder Deleted : C:\Users\Kyle\AppData\LocalLow\HPAppData
[-] Folder Deleted : C:\Users\Kyle\AppData\Roaming\DriverCure

***** [ Files ] *****

[-] File Deleted : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\yahoo.xml
[-] File Deleted : C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ippkomaaonokjnfjoikaemidanojkfmm_0.localstorage

***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****

[-] Value Deleted : HKCU\Software\Microsoft\Internet Explorer\New Windows\Allow [*.crossrider.com]
[-] Key Deleted : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
[-] Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow [*.crossrider.com]
[-] Key Deleted : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{D824F0DE-3D60-4F57-9EB1-66033ECD8ABB}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
[-] Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
[-] Key Deleted : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
[-] Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}
[-] Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
[-] Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
[-] Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{65BCD620-07DD-012F-819F-073CF1B8F7C6}
[-] Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}]
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
[-] Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
[-] Key Deleted : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40B7-AC73-056A5EBA4A7E}
[-] Key Deleted : HKCU\Software\ParetoLogic
[-] Key Deleted : HKCU\Software\pc optimizer pro
[-] Key Deleted : HKCU\Software\AppDataLow\Software\Crossrider
[-] Key Deleted : HKLM\SOFTWARE\Freeze.com
[-] Key Deleted : HKLM\SOFTWARE\ParetoLogic
[!] Key Not Deleted : [x64] HKCU\Software\ParetoLogic
[!] Key Not Deleted : [x64] HKCU\Software\pc optimizer pro

***** [ Web browsers ] *****

[-] [C:\Users\Kyle\AppData\Roaming\Mozilla\Firefox\Profiles\nmqiqnsu.default\prefs.js] [Preference] Deleted : user_pref("extensions.wrc.SearchRules.ask.com.style", ".WRCN {display:none} #yui-main .tsrc_vnru .title + .WRCN, #yui-main #teoma-results .title + .WRCN {display:inline !important; background: url(\"I[...]
[-] [C:\Users\Kyle\AppData\Roaming\Mozilla\Firefox\Profiles\nmqiqnsu.default\prefs.js] [Preference] Deleted : user_pref("extensions.wrc.SearchRules.ask.com.url", "^hxxp(s)?\\:\\/\\/(.+\\.)?ask\\.com\\/.*");
[-] [C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : aol.com
[-] [C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Web Data] [Search Provider] Deleted : ask.com

*************************

:: Proxy settings cleared
:: Winsock settings cleared

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [4552 bytes] ##########
kyfeez
Regular Member
 
Posts: 41
Joined: April 16th, 2011, 9:46 pm

Re: Computer might just be done?

Unread postby kyfeez » August 19th, 2015, 3:32 pm

JRT

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.5.6 (08.10.2015:1)
OS: Windows 7 Home Premium x64
Ran by Kyle on Wed 08/19/2015 at 11:55:47.09
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{180780f0-b348-4b44-8210-94a8f3ee15b2}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110011221158}



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Kyle\Appdata\Local\{A07898F8-A94B-460C-8C80-F62D58D5B923}
Successfully deleted: [Empty Folder] C:\Users\Kyle\Appdata\Local\{BC771D5A-9770-4BE4-AC30-2AEF76DE87B5}
Successfully deleted: [Empty Folder] C:\Users\Kyle\Appdata\Local\{D49FE254-7B48-4EA8-8213-2D3270852770}
Successfully deleted: [Empty Folder] C:\Users\Kyle\Appdata\Local\{E07AE23B-DD70-4085-954E-8B322038D368}
Successfully deleted: [Folder] C:\ProgramData\google
Successfully deleted: [Folder] C:\ProgramData\pc1data



~~~ FireFox

Emptied folder: C:\Users\Kyle\AppData\Roaming\mozilla\firefox\profiles\nmqiqnsu.default\minidumps [55 files]



~~~ Chrome


[C:\Users\Kyle\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Kyle\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Kyle\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Kyle\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Wed 08/19/2015 at 12:02:57.38
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
kyfeez
Regular Member
 
Posts: 41
Joined: April 16th, 2011, 9:46 pm

Re: Computer might just be done?

Unread postby kyfeez » August 19th, 2015, 3:34 pm

TDS

12:15:04.0405 0x106c TDSS rootkit removing tool 3.1.0.5 Jul 24 2015 12:29:57
12:15:08.0231 0x106c ============================================================
12:15:08.0231 0x106c Current date / time: 2015/08/19 12:15:08.0231
12:15:08.0231 0x106c SystemInfo:
12:15:08.0231 0x106c
12:15:08.0231 0x106c OS Version: 6.1.7601 ServicePack: 1.0
12:15:08.0231 0x106c Product type: Workstation
12:15:08.0231 0x106c ComputerName: KYLE-PC
12:15:08.0232 0x106c UserName: Kyle
12:15:08.0232 0x106c Windows directory: C:\windows
12:15:08.0232 0x106c System windows directory: C:\windows
12:15:08.0232 0x106c Running under WOW64
12:15:08.0232 0x106c Processor architecture: Intel x64
12:15:08.0232 0x106c Number of processors: 2
12:15:08.0232 0x106c Page size: 0x1000
12:15:08.0232 0x106c Boot type: Normal boot
12:15:08.0233 0x106c ============================================================
12:15:10.0454 0x106c KLMD registered as C:\windows\system32\drivers\62752395.sys
12:15:11.0081 0x106c System UUID: {22CFF189-2F66-00DD-A5C1-C0A3120ED801}
12:15:12.0083 0x106c Drive \Device\Harddisk0\DR0 - Size: 0x4A85D56000 ( 298.09 Gb ), SectorSize: 0x200, Cylinders: 0x9801, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
12:15:12.0120 0x106c ============================================================
12:15:12.0120 0x106c \Device\Harddisk0\DR0:
12:15:12.0127 0x106c MBR partitions:
12:15:12.0127 0x106c \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x2EE800, BlocksNum 0x23F39000
12:15:12.0127 0x106c ============================================================
12:15:12.0145 0x106c C: <-> \Device\Harddisk0\DR0\Partition1
12:15:12.0145 0x106c ============================================================
12:15:12.0145 0x106c Initialize success
12:15:12.0146 0x106c ============================================================
12:17:08.0796 0x0c78 ============================================================
12:17:08.0796 0x0c78 Scan started
12:17:08.0796 0x0c78 Mode: Manual; SigCheck;
12:17:08.0797 0x0c78 ============================================================
12:17:08.0797 0x0c78 KSN ping started
12:17:14.0622 0x0c78 KSN ping finished: true
12:17:15.0882 0x0c78 ================ Scan system memory ========================
12:17:15.0882 0x0c78 System memory - ok
12:17:15.0883 0x0c78 ================ Scan services =============================
12:17:16.0075 0x0c78 [ A87D604AEA360176311474C87A63BB88, B1507868C382CD5D2DBC0D62114FCFBF7A780904A2E3CA7C7C1DD0844ADA9A8F ] 1394ohci C:\windows\system32\drivers\1394ohci.sys
12:17:16.0276 0x0c78 1394ohci - ok
12:17:16.0367 0x0c78 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2, FDAAB7E23012B4D31537C5BDEF245BB0A12FA060A072C250E21C68E18B22E002 ] ACPI C:\windows\system32\drivers\ACPI.sys
12:17:16.0429 0x0c78 ACPI - ok
12:17:16.0473 0x0c78 [ 99F8E788246D495CE3794D7E7821D2CA, F91615463270AD2601F882CAED43B88E7EDA115B9FD03FC56320E48119F15F76 ] AcpiPmi C:\windows\system32\drivers\acpipmi.sys
12:17:16.0542 0x0c78 AcpiPmi - ok
12:17:16.0661 0x0c78 [ 013697369EAFFA675D0671607F036020, 65611C775AC4681E46A6565E5A7A4FF3363C66EBDC98C4C58AFB365D40BE23B6 ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
12:17:16.0703 0x0c78 AdobeARMservice - ok
12:17:16.0848 0x0c78 [ 368290D0A612D62DA6F3D798B1BB8FE7, D573BF8543F37BC51B88A2473EDFD28AFBCCC446E8CADD54A90FA48D8739D222 ] AdobeFlashPlayerUpdateSvc C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
12:17:16.0897 0x0c78 AdobeFlashPlayerUpdateSvc - ok
12:17:16.0997 0x0c78 [ 2F6B34B83843F0C5118B63AC634F5BF4, 43E3F5FBFB5D33981AC503DEE476868EC029815D459E7C36C4ABC2D2F75B5735 ] adp94xx C:\windows\system32\DRIVERS\adp94xx.sys
12:17:17.0072 0x0c78 adp94xx - ok
12:17:17.0132 0x0c78 [ 597F78224EE9224EA1A13D6350CED962, DA7FD99BE5E3B7B98605BF5C13BF3F1A286C0DE1240617570B46FE4605E59BDC ] adpahci C:\windows\system32\DRIVERS\adpahci.sys
12:17:17.0193 0x0c78 adpahci - ok
12:17:17.0254 0x0c78 [ E109549C90F62FB570B9540C4B148E54, E804563735153EA00A00641814244BC8A347B578E7D63A16F43FB17566EE5559 ] adpu320 C:\windows\system32\DRIVERS\adpu320.sys
12:17:17.0302 0x0c78 adpu320 - ok
12:17:17.0368 0x0c78 [ 83BFCCAC53795E8A5055A93672D0C46C, B2B03473D950A5BA9DE59D81E7B14C1FAFF17B2A4D8A5808588F5CC21D63B291 ] AeLookupSvc C:\windows\System32\aelupsvc.dll
12:17:17.0413 0x0c78 AeLookupSvc - ok
12:17:17.0498 0x0c78 [ FA886682CFC5D36718D3E436AACF10B9, F80AB4F91AA6B5C7ECCB000D8E1BC2CF776DC3D69B3D9EBC2558C19035A6B3AB ] AFD C:\windows\system32\drivers\afd.sys
12:17:17.0600 0x0c78 AFD - ok
12:17:17.0734 0x0c78 [ 98022774D9930ECBB292E70DB7601DF6, BE64A40B9BE997D73C0FC14D97E204C9D886EDA07EC4C9391A70CE477084E5F1 ] AgereSoftModem C:\windows\system32\DRIVERS\agrsm64.sys
12:17:17.0881 0x0c78 AgereSoftModem - ok
12:17:17.0950 0x0c78 [ 608C14DBA7299D8CB6ED035A68A15799, 45360F89640BF1127C82A32393BD76205E4FA067889C40C491602F370C09282A ] agp440 C:\windows\system32\drivers\agp440.sys
12:17:17.0990 0x0c78 agp440 - ok
12:17:18.0031 0x0c78 [ 3290D6946B5E30E70414990574883DDB, 0E9294E1991572256B3CDA6B031DB9F39CA601385515EE59F1F601725B889663 ] ALG C:\windows\System32\alg.exe
12:17:18.0118 0x0c78 ALG - ok
12:17:18.0169 0x0c78 [ 5812713A477A3AD7363C7438CA2EE038, A7316299470D2E57A11499C752A711BF4A71EB11C9CBA731ED0945FF6A966721 ] aliide C:\windows\system32\drivers\aliide.sys
12:17:18.0205 0x0c78 aliide - ok
12:17:18.0275 0x0c78 [ 98A2774D3F18C107874C8C1163EBE484, 2C53F2A4ADCD40EEF6643BD737C337C09A6E1906D3167A25DC0E2246EB6C584A ] AMD External Events Utility C:\windows\system32\atiesrxx.exe
12:17:18.0346 0x0c78 AMD External Events Utility - ok
12:17:18.0385 0x0c78 [ 1FF8B4431C353CE385C875F194924C0C, 3EA3A7F426B0FFC2461EDF4FDB4B58ACC9D0730EDA5B728D1EA1346EA0A02720 ] amdide C:\windows\system32\drivers\amdide.sys
12:17:18.0421 0x0c78 amdide - ok
12:17:18.0476 0x0c78 [ 7024F087CFF1833A806193EF9D22CDA9, E7F27E488C38338388103D3B7EEDD61D05E14FB140992AEE6F492FFC821BF529 ] AmdK8 C:\windows\system32\DRIVERS\amdk8.sys
12:17:18.0563 0x0c78 AmdK8 - ok
12:17:18.0610 0x0c78 [ 1E56388B3FE0D031C44144EB8C4D6217, E88CA76FD47BA0EB427D59CB9BE040DE133D89D4E62D03A8D622624531D27487 ] AmdPPM C:\windows\system32\DRIVERS\amdppm.sys
12:17:18.0673 0x0c78 AmdPPM - ok
12:17:18.0746 0x0c78 [ D4121AE6D0C0E7E13AA221AA57EF2D49, 626F43C099BD197BE56648C367B711143C2BCCE96496BBDEF19F391D52FA01D0 ] amdsata C:\windows\system32\drivers\amdsata.sys
12:17:18.0789 0x0c78 amdsata - ok
12:17:18.0837 0x0c78 [ F67F933E79241ED32FF46A4F29B5120B, D6EF539058F159CC4DD14CA9B1FD924998FEAC9D325C823C7A2DD21FEF1DC1A8 ] amdsbs C:\windows\system32\DRIVERS\amdsbs.sys
12:17:18.0888 0x0c78 amdsbs - ok
12:17:18.0941 0x0c78 [ 540DAF1CEA6094886D72126FD7C33048, 296578572A93F5B74E1AD443E000B79DC99D1CBD25082E02704800F886A3065F ] amdxata C:\windows\system32\drivers\amdxata.sys
12:17:18.0977 0x0c78 amdxata - ok
12:17:19.0033 0x0c78 [ 90C53BD47979FB8814F465A08B885102, 5EDFC1909FC1FF9133A534DFCC5408CF3A777AC41FB21FAD375436E3D86C02EC ] AppID C:\windows\system32\drivers\appid.sys
12:17:19.0096 0x0c78 AppID - ok
12:17:19.0131 0x0c78 [ 72D4757510FDA69D729169C00AFC211E, FB9686D0D94EE7C19A3994C29E8331A6EC3020B2980B2CC75F72F3AB25512C15 ] AppIDSvc C:\windows\System32\appidsvc.dll
12:17:19.0207 0x0c78 AppIDSvc - ok
12:17:19.0273 0x0c78 [ 978DC0A1FBE9CC91B21B40AF66CB396A, 90BAFF81D98F5AFD743D8BD65F716666A7A7BD2DA612492E03C79B29E9A0F8C2 ] Appinfo C:\windows\System32\appinfo.dll
12:17:19.0361 0x0c78 Appinfo - ok
12:17:19.0462 0x0c78 [ 6B73E94F9FE82D45781B8C8A09483082, C35EEAE7457168387A7C77A315524A3703ABDE49D9F23F59057315D9249D3473 ] Apple Mobile Device C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
12:17:19.0496 0x0c78 Apple Mobile Device - ok
12:17:19.0543 0x0c78 [ C484F8CEB1717C540242531DB7845C4E, C507CE26716EB923B864ED85E8FA0B24591E2784A2F4F0E78AEED7E9953311F6 ] arc C:\windows\system32\DRIVERS\arc.sys
12:17:19.0585 0x0c78 arc - ok
12:17:19.0603 0x0c78 [ 019AF6924AEFE7839F61C830227FE79C, 5926B9DDFC9198043CDD6EA0B384C83B001EC225A8125628C4A45A3E6C42C72A ] arcsas C:\windows\system32\DRIVERS\arcsas.sys
12:17:19.0646 0x0c78 arcsas - ok
12:17:19.0786 0x0c78 [ F15AB80B867D3332D5DDFB0A05B9CE04, 5A16577106246AB5DCC04FE0A0B00B7C5702557B75F958721E4C00383AB99809 ] aspnet_state C:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
12:17:19.0835 0x0c78 aspnet_state - ok
12:17:19.0936 0x0c78 [ 25863B5A3AC02DD35063D77C1F1415FF, F3F61F83CCF78F2FB3CD3DC66C28C1BE4D6D6F3C7440B6E5F7EEAC3739DB80DD ] aswHwid C:\windows\system32\drivers\aswHwid.sys
12:17:19.0994 0x0c78 aswHwid - ok
12:17:20.0044 0x0c78 [ 2894AC8C6159201940C8CD5B33CC5203, 4717301395100BD71B49451109AA29A58F702AF1E24C816CE5CC4320B6F3CA67 ] aswMonFlt C:\windows\system32\drivers\aswMonFlt.sys
12:17:20.0083 0x0c78 aswMonFlt - ok
12:17:20.0163 0x0c78 [ C384DC3DDF65F3E011DFBDFDB500F89A, 0B15E09AE0DA51000B2AAF5DE6C5BBD7EBE4EB1DACB680A159AD9369CDA6D7D1 ] aswRdr C:\windows\system32\drivers\aswRdr2.sys
12:17:20.0204 0x0c78 aswRdr - ok
12:17:20.0291 0x0c78 [ 7F5ADFD9CA8EF06D020273B81BFFD731, 04A47F26DA3E507D9C984D7C737EC29B04AA88F68222FB4538BEA80D4D07D7FB ] aswRvrt C:\windows\system32\drivers\aswRvrt.sys
12:17:20.0331 0x0c78 aswRvrt - ok
12:17:20.0482 0x0c78 [ 441FF83841FEF24969A28B6971C061D5, 2183810CC9F1113B6A1795BF604183555174EBE5E0384182432DFBCB19CDB157 ] aswSnx C:\windows\system32\drivers\aswSnx.sys
12:17:20.0603 0x0c78 aswSnx - ok
12:17:20.0730 0x0c78 [ 13E75FA8BF6403DC0F4248C648234D20, 70A3E176CEA71F961032DD65E8431A049C087A910C3470637759F78F7374C09E ] aswSP C:\windows\system32\drivers\aswSP.sys
12:17:20.0799 0x0c78 aswSP - ok
12:17:20.0875 0x0c78 [ 82F2525A22A380AA977428490AA849E3, 457F3D58B23BB61ED1BFA84B4CB2E12EE54C4BA7F9286F952E6632477EE9B548 ] aswStm C:\windows\system32\drivers\aswStm.sys
12:17:20.0922 0x0c78 aswStm - ok
12:17:21.0025 0x0c78 [ 2F3F0B08EBF741FE22745BECC794CE34, 969C12129C9C9981BF20656057C05290E050B410E4ECF8405C020F9A23728099 ] aswVmm C:\windows\system32\drivers\aswVmm.sys
12:17:21.0080 0x0c78 aswVmm - ok
12:17:21.0127 0x0c78 [ 769765CE2CC62867468CEA93969B2242, 0D8F19D49869DF93A3876B4C2E249D12E83F9CE11DAE8917D368E292043D4D26 ] AsyncMac C:\windows\system32\DRIVERS\asyncmac.sys
12:17:21.0250 0x0c78 AsyncMac - ok
12:17:21.0287 0x0c78 [ 02062C0B390B7729EDC9E69C680A6F3C, 0261683C6DC2706DCE491A1CDC954AC9C9E649376EC30760BB4E225E18DC5273 ] atapi C:\windows\system32\drivers\atapi.sys
12:17:21.0322 0x0c78 atapi - ok
12:17:21.0471 0x0c78 [ E857EEE6B92AAA473EBB3465ADD8F7E7, 1C7E4737E649A025B3C4974A4F7D1353EAB85561FC8ED54E5C22A777E1A189B3 ] athr C:\windows\system32\DRIVERS\athrx.sys
12:17:21.0628 0x0c78 athr - ok
12:17:22.0152 0x0c78 [ 173F4C05F87085E9BDA3F7037BC9F40E, 8A1AB73F8FC83530A5EBB296C9333075FC26FD32C1E3B26A8354C8AD9D584722 ] atikmdag C:\windows\system32\DRIVERS\atikmdag.sys
12:17:22.0815 0x0c78 atikmdag - ok
12:17:22.0904 0x0c78 [ 7C5D273E29DCC5505469B299C6F29163, 206CAB85CE12A3953F0861C811575DC7FD000147436219EEE334584A33370B3A ] AtiPcie C:\windows\system32\DRIVERS\AtiPcie.sys
12:17:22.0928 0x0c78 AtiPcie - ok
12:17:23.0013 0x0c78 [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioEndpointBuilder C:\windows\System32\Audiosrv.dll
12:17:23.0104 0x0c78 AudioEndpointBuilder - ok
12:17:23.0161 0x0c78 [ 6968D02DC38757C3FBE7ED7C2F9670AA, C8B3115DDB32EFBE8C56C5AA78EEA05BBB77DF3F75CC2A04532EB32327E4735A ] AudioSrv C:\windows\System32\Audiosrv.dll
12:17:23.0251 0x0c78 AudioSrv - ok
12:17:23.0418 0x0c78 [ A97E144E84A665B22AE6E6A93E4DD465, 888D702B9B9E6C446AD7499571DAEAB072BEF141FF3300E74C6E538FA312BDCD ] avast! Antivirus C:\Program Files\AVAST Software\Avast\AvastSvc.exe
12:17:23.0462 0x0c78 avast! Antivirus - ok
12:17:23.0923 0x0c78 [ CCC3FE1DDCCF99633539B3D7681EF7D7, 0C048EDCD22681C82586845B822990FB4A9303B3B1F4161EBA5A6C444EF7C5CC ] AvastVBoxSvc C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
12:17:24.0283 0x0c78 AvastVBoxSvc - ok
12:17:24.0424 0x0c78 [ A6BF31A71B409DFA8CAC83159E1E2AFF, CBB83F73FFD3C3FB4F96605067739F8F7A4A40B2B05417FA49E575E95628753F ] AxInstSV C:\windows\System32\AxInstSV.dll
12:17:24.0468 0x0c78 AxInstSV - ok
12:17:24.0531 0x0c78 [ 3E5B191307609F7514148C6832BB0842, DE011CB7AA4A2405FAF21575182E0793A1D83DFFC44E9A7864D59F3D51D8D580 ] b06bdrv C:\windows\system32\DRIVERS\bxvbda.sys
12:17:24.0622 0x0c78 b06bdrv - ok
12:17:24.0684 0x0c78 [ B5ACE6968304A3900EEB1EBFD9622DF2, 1DAA118D8CA3F97B34DF3D3CDA1C78EAB2ED225699FEABE89D331AE0CB7679FA ] b57nd60a C:\windows\system32\DRIVERS\b57nd60a.sys
12:17:24.0761 0x0c78 b57nd60a - ok
12:17:24.0815 0x0c78 [ FDE360167101B4E45A96F939F388AEB0, 8D1457E866BBD645C4B9710DFBFF93405CC1193BF9AE42326F2382500B713B82 ] BDESVC C:\windows\System32\bdesvc.dll
12:17:24.0861 0x0c78 BDESVC - ok
12:17:24.0890 0x0c78 [ 16A47CE2DECC9B099349A5F840654746, 77C008AEDB07FAC66413841D65C952DDB56FE7DCA5E9EF9C8F4130336B838024 ] Beep C:\windows\system32\drivers\Beep.sys
12:17:25.0011 0x0c78 Beep - ok
12:17:25.0133 0x0c78 [ 82974D6A2FD19445CC5171FC378668A4, 075D25F47C0D2277E40AF8615571DAA5EB16B1824563632A9A7EC62505C29A4A ] BFE C:\windows\System32\bfe.dll
12:17:25.0272 0x0c78 BFE - ok
12:17:25.0413 0x0c78 [ 1EA7969E3271CBC59E1730697DC74682, D511A34D63A6E0E6E7D1879068E2CD3D87ABEAF4936B2EA8CDDAD9F79D60FA04 ] BITS C:\windows\System32\qmgr.dll
12:17:25.0624 0x0c78 BITS - ok
12:17:25.0684 0x0c78 [ 61583EE3C3A17003C4ACD0475646B4D3, 17E4BECC309C450E7E44F59A9C0BBC24D21BDC66DFBA65B8F198A00BB47A9811 ] blbdrive C:\windows\system32\DRIVERS\blbdrive.sys
12:17:25.0748 0x0c78 blbdrive - ok
12:17:25.0883 0x0c78 [ EBBCD5DFBB1DE70E8F4AF8FA59E401FD, 17BFFC5DF609CE3B2F0CAB4BD6C118608C66A3AD86116A47E90B2BB7D8954122 ] Bonjour Service C:\Program Files\Bonjour\mDNSResponder.exe
12:17:25.0947 0x0c78 Bonjour Service - ok
12:17:26.0006 0x0c78 [ 6C02A83164F5CC0A262F4199F0871CF5, AD4632A6A203CB40970D848315D8ADB9C898349E20D8DF4107C2AE2703A2CF28 ] bowser C:\windows\system32\DRIVERS\bowser.sys
12:17:26.0073 0x0c78 bowser - ok
12:17:26.0116 0x0c78 [ F09EEE9EDC320B5E1501F749FDE686C8, 66691114C42E12F4CC6DC4078D4D2FA4029759ACDAF1B59D17383487180E84E3 ] BrFiltLo C:\windows\system32\DRIVERS\BrFiltLo.sys
12:17:26.0182 0x0c78 BrFiltLo - ok
12:17:26.0213 0x0c78 [ B114D3098E9BDB8BEA8B053685831BE6, 0ED23C1897F35FA00B9C2848DE4ED200E18688AA7825674888054BBC3A3EB92C ] BrFiltUp C:\windows\system32\DRIVERS\BrFiltUp.sys
12:17:26.0281 0x0c78 BrFiltUp - ok
12:17:26.0343 0x0c78 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694, 40011138869F5496A3E78D38C9900B466B6F3877526AC22952DCD528173F4645 ] Browser C:\windows\System32\browser.dll
12:17:26.0413 0x0c78 Browser - ok
12:17:26.0477 0x0c78 [ 43BEA8D483BF1870F018E2D02E06A5BD, 4E6F5A5FD8C796A110B0DC9FF29E31EA78C04518FC1C840EF61BABD58AB10272 ] Brserid C:\windows\System32\Drivers\Brserid.sys
12:17:26.0548 0x0c78 Brserid - ok
12:17:26.0563 0x0c78 [ A6ECA2151B08A09CACECA35C07F05B42, E2875BB7768ABAF38C3377007AA0A3C281503474D1831E396FB6599721586B0C ] BrSerWdm C:\windows\System32\Drivers\BrSerWdm.sys
12:17:26.0642 0x0c78 BrSerWdm - ok
12:17:26.0671 0x0c78 [ B79968002C277E869CF38BD22CD61524, 50631836502237AF4893ECDCEA43B9031C3DE97433F594D46AF7C3C77F331983 ] BrUsbMdm C:\windows\System32\Drivers\BrUsbMdm.sys
12:17:26.0740 0x0c78 BrUsbMdm - ok
12:17:26.0776 0x0c78 [ A87528880231C54E75EA7A44943B38BF, 4C8BBB29FDA76A96840AA47A8613C15D4466F9273A13941C19507008629709C9 ] BrUsbSer C:\windows\System32\Drivers\BrUsbSer.sys
12:17:26.0834 0x0c78 BrUsbSer - ok
12:17:26.0868 0x0c78 [ 9DA669F11D1F894AB4EB69BF546A42E8, B498B8B6CEF957B73179D1ADAF084BBB57BB3735D810F9BE2C7B1D58A4FD25A4 ] BTHMODEM C:\windows\system32\DRIVERS\bthmodem.sys
12:17:26.0919 0x0c78 BTHMODEM - ok
12:17:26.0968 0x0c78 [ 95F9C2976059462CBBF227F7AAB10DE9, 2797AE919FF7606B070FB039CECDB0707CD2131DCAC09C5DF14F443D881C9F34 ] bthserv C:\windows\system32\bthserv.dll
12:17:27.0099 0x0c78 bthserv - ok
12:17:27.0142 0x0c78 [ B8BD2BB284668C84865658C77574381A, 6C55BA288B626DF172FDFEA0BD7027FAEBA1F44EF20AB55160D7C7DC6E717D65 ] cdfs C:\windows\system32\DRIVERS\cdfs.sys
12:17:27.0270 0x0c78 cdfs - ok
12:17:27.0340 0x0c78 [ F036CE71586E93D94DAB220D7BDF4416, BD07AAD9E20CEAF9FC84E4977C55EA2C45604A2C682AC70B9B9A2199B6713D5B ] cdrom C:\windows\system32\drivers\cdrom.sys
12:17:27.0406 0x0c78 cdrom - ok
12:17:27.0466 0x0c78 [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] CertPropSvc C:\windows\System32\certprop.dll
12:17:27.0584 0x0c78 CertPropSvc - ok
12:17:27.0683 0x0c78 [ 837FF2D497880198C918E6954DBD170C, 249CEEAD3CF864A50BB144B5E376D427BBF985DA9E2FEF02410101248951BBAD ] cfWiMAXService C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe
12:17:27.0731 0x0c78 cfWiMAXService - ok
12:17:27.0781 0x0c78 [ D7CD5C4E1B71FA62050515314CFB52CF, 513B5A849899F379F0BC6AB3A8A05C3493C2393C95F036612B96EC6E252E1C64 ] circlass C:\windows\system32\DRIVERS\circlass.sys
12:17:27.0846 0x0c78 circlass - ok
12:17:27.0924 0x0c78 [ 404B7DF9CA4D1CB675045AF220FF3285, 91FFADE2ABE5C48849E63134D5FFD20671FE0D1720F7D486F904391B3D142C96 ] CLFS C:\windows\system32\CLFS.sys
12:17:27.0999 0x0c78 CLFS - ok
12:17:28.0080 0x0c78 [ F13EC8A783E0CB0D6DC26A3CA848B7B8, 0809E3B71709F1343086EEB6C820543C1A7119E74EEF8AC1AEE1F81093ABEC66 ] clr_optimization_v2.0.50727_32 C:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
12:17:28.0135 0x0c78 clr_optimization_v2.0.50727_32 - ok
12:17:28.0196 0x0c78 [ B4D73F04E9BC076F7CDAC4327DF636BB, 1ADED20D5A0D0A76E2F85CB778FD06BAB814868D35F8532E17D67045FF4770C2 ] clr_optimization_v2.0.50727_64 C:\windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
12:17:28.0278 0x0c78 clr_optimization_v2.0.50727_64 - ok
12:17:28.0586 0x0c78 [ F5AB4D2E36625F355E81539239765107, 48E6AD65EEFD6C54F938F5753EF58377CDA77ADBB41CD8635F0040D61EFB92A4 ] clr_optimization_v4.0.30319_32 C:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
12:17:28.0638 0x0c78 clr_optimization_v4.0.30319_32 - ok
12:17:28.0667 0x0c78 [ 9ACBE5EC13C2CC95833BFB7636CA8B1A, 6224DA9FB335D2A8374C60B8DEA539DD3A0E43230DB888B137B71A56EC57D6AF ] clr_optimization_v4.0.30319_64 C:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
12:17:28.0717 0x0c78 clr_optimization_v4.0.30319_64 - ok
12:17:28.0766 0x0c78 [ 0840155D0BDDF1190F84A663C284BD33, 696039FA63CFEB33487FAA8FD7BBDB220141E9C6E529355D768DFC87999A9C3A ] CmBatt C:\windows\system32\DRIVERS\CmBatt.sys
12:17:28.0827 0x0c78 CmBatt - ok
12:17:28.0870 0x0c78 [ E19D3F095812725D88F9001985B94EDD, 46243C5CCC4981CAC6FA6452FFCEC33329BF172448F1852D52592C9342E0E18B ] cmdide C:\windows\system32\drivers\cmdide.sys
12:17:28.0907 0x0c78 cmdide - ok
12:17:29.0010 0x0c78 [ 27667A788130A7F7A5858DE27572E6D7, 5501D80BCCB7A811ECCED3828DFD0A5D948BBED8504E9BCC4A3BFB840DD41CBC ] CNG C:\windows\system32\Drivers\cng.sys
12:17:29.0098 0x0c78 CNG - ok
12:17:29.0138 0x0c78 [ 102DE219C3F61415F964C88E9085AD14, CD74CB703381F1382C32CF892FF2F908F4C9412E1BC77234F8FEA5D4666E1BF1 ] Compbatt C:\windows\system32\DRIVERS\compbatt.sys
12:17:29.0175 0x0c78 Compbatt - ok
12:17:29.0234 0x0c78 [ 03EDB043586CCEBA243D689BDDA370A8, 0E4523AA332E242D5C2C61C5717DBA5AB6E42DADB5A7E512505FC2B6CC224959 ] CompositeBus C:\windows\system32\drivers\CompositeBus.sys
12:17:29.0311 0x0c78 CompositeBus - ok
12:17:29.0337 0x0c78 COMSysApp - ok
12:17:29.0373 0x0c78 [ D252C53BCDFC199BBA55EEB10CDB266E, 758E4FE0B20C0F7179BC45CBA50AF11380330DC7597141B00D914450EAC022DF ] ConfigFree Gadget Service C:\Program Files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe
12:17:29.0403 0x0c78 ConfigFree Gadget Service - ok
12:17:29.0437 0x0c78 [ CAB0EEAF5295FC96DDD3E19DCE27E131, 87BCAC18D920153322D325AA5B93BB0B447577D67261FDCC01C5B60643CEA792 ] ConfigFree Service C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe
12:17:29.0467 0x0c78 ConfigFree Service - ok
12:17:29.0497 0x0c78 [ 1C827878A998C18847245FE1F34EE597, 41EF7443D8B2733AA35CAC64B4F5F74FAC8BB0DA7D3936B69EC38E2DC3972E60 ] crcdisk C:\windows\system32\DRIVERS\crcdisk.sys
12:17:29.0534 0x0c78 crcdisk - ok
12:17:29.0610 0x0c78 [ 7BC3E861F7E8EB543A630090FAE779E0, 52A538F25C853AAC9706CD0D4EBF80B1963391AA175895CFD9D44C8ABBFCFB74 ] CryptSvc C:\windows\system32\cryptsvc.dll
12:17:29.0683 0x0c78 CryptSvc - ok
12:17:29.0779 0x0c78 [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] DcomLaunch C:\windows\system32\rpcss.dll
12:17:29.0940 0x0c78 DcomLaunch - ok
12:17:30.0006 0x0c78 [ 3CEC7631A84943677AA8FA8EE5B6B43D, 32061DAC9ED6C1EBA3B367B18D0E965AEEC2DF635DCF794EC39D086D32503AC5 ] defragsvc C:\windows\System32\defragsvc.dll
12:17:30.0156 0x0c78 defragsvc - ok
12:17:30.0213 0x0c78 [ 9BB2EF44EAA163B29C4A4587887A0FE4, 03667BC3EA5003F4236929C10F23D8F108AFCB29DB5559E751FB26DFB318636F ] DfsC C:\windows\system32\Drivers\dfsc.sys
12:17:30.0334 0x0c78 DfsC - ok
12:17:30.0429 0x0c78 [ 43D808F5D9E1A18E5EEB5EBC83969E4E, C10D1155D71EABE4ED44C656A8F13078A8A4E850C4A8FBB92D52D173430972B8 ] Dhcp C:\windows\system32\dhcpcore.dll
12:17:30.0496 0x0c78 Dhcp - ok
12:17:30.0656 0x0c78 [ AA5319FA8602676B5D3A2B4A1355896D, 57532E16FF0DDE3D62B6B6DC35E2598DD453140E9277247965A1E835645E588A ] DiagTrack C:\windows\system32\diagtrack.dll
12:17:30.0835 0x0c78 DiagTrack - ok
12:17:30.0894 0x0c78 [ 13096B05847EC78F0977F2C0F79E9AB3, 1E44981B684F3E56F5D2439BB7FA78BD1BC876BB2265AE089AEC68F241B05B26 ] discache C:\windows\system32\drivers\discache.sys
12:17:31.0022 0x0c78 discache - ok
12:17:31.0077 0x0c78 [ 9819EEE8B5EA3784EC4AF3B137A5244C, 571BC886E87C888DA96282E381A746D273B58B9074E84D4CA91275E26056D427 ] Disk C:\windows\system32\DRIVERS\disk.sys
12:17:31.0117 0x0c78 Disk - ok
12:17:31.0182 0x0c78 [ 16835866AAA693C7D7FCEBA8FFF706E4, 15891558F7C1F2BB57A98769601D447ED0D952354A8BB347312D034DC03E0242 ] Dnscache C:\windows\System32\dnsrslvr.dll
12:17:31.0261 0x0c78 Dnscache - ok
12:17:31.0330 0x0c78 [ B1FB3DDCA0FDF408750D5843591AFBC6, AB6AD9C5E7BA2E3646D0115B67C4800D1CB43B4B12716397657C7ADEEE807304 ] dot3svc C:\windows\System32\dot3svc.dll
12:17:31.0472 0x0c78 dot3svc - ok
12:17:31.0548 0x0c78 [ B42ED0320C6E41102FDE0005154849BB, 4DB872E23AD049C3C9FDC0759FC58BFA60DA91B18BC82B611BFA300D26DDFC7A ] Dot4 C:\windows\system32\DRIVERS\Dot4.sys
12:17:31.0625 0x0c78 Dot4 - ok
12:17:31.0671 0x0c78 [ E9F5969233C5D89F3C35E3A66A52A361, C4BD35795C78FB11E6022372CB25DEB570730EFDAD3DC1584368235FF622638C ] Dot4Print C:\windows\system32\drivers\Dot4Prt.sys
12:17:31.0745 0x0c78 Dot4Print - ok
12:17:31.0776 0x0c78 [ FD05A02B0370BC3000F402E543CA5814, 089B1113E640F495F470E8F57060B89546270481B309DC8ED3C3D13A849076A3 ] dot4usb C:\windows\system32\DRIVERS\dot4usb.sys
12:17:31.0825 0x0c78 dot4usb - ok
12:17:31.0874 0x0c78 [ B26F4F737E8F9DF4F31AF6CF31D05820, 394BBBED4EC7FAD4110F62A43BFE0801D4AC56FFAC6C741C69407B26402311C7 ] DPS C:\windows\system32\dps.dll
12:17:32.0010 0x0c78 DPS - ok
12:17:32.0085 0x0c78 [ 9B19F34400D24DF84C858A421C205754, 967AF267B4124BADA8F507CEBF25F2192D146A4D63BE71B45BFC03C5DA7F21A7 ] drmkaud C:\windows\system32\drivers\drmkaud.sys
12:17:32.0153 0x0c78 drmkaud - ok
12:17:32.0275 0x0c78 [ 87CE5C8965E101CCCED1F4675557E868, 077D98F0F130B2FC710208BA34016EF2B2506EE2BD71740B228145E34A3046F1 ] DXGKrnl C:\windows\System32\drivers\dxgkrnl.sys
12:17:32.0391 0x0c78 DXGKrnl - ok
12:17:32.0442 0x0c78 [ E2DDA8726DA9CB5B2C4000C9018A9633, 0C967DBC3636A76A696997192A158AA92A1AF19F01E3C66D5BF91818A8FAEA76 ] EapHost C:\windows\System32\eapsvc.dll
12:17:32.0553 0x0c78 EapHost - ok
12:17:32.0854 0x0c78 [ DC5D737F51BE844D8C82C695EB17372F, 6D4022D9A46EDE89CEF0FAEADCC94C903234DFC460C0180D24FF9E38E8853017 ] ebdrv C:\windows\system32\DRIVERS\evbda.sys
12:17:33.0249 0x0c78 ebdrv - ok
12:17:33.0309 0x0c78 [ 0D48E93C6BE3143C0198CB252B992D16, AF34A41BAAE967045C8078E80B070E66ED60FDA0945FA752F715E49FD43373A4 ] EFS C:\windows\System32\lsass.exe
12:17:33.0365 0x0c78 EFS - ok
12:17:33.0497 0x0c78 [ C4002B6B41975F057D98C439030CEA07, 3D2484FBB832EFB90504DD406ED1CF3065139B1FE1646471811F3A5679EF75F1 ] ehRecvr C:\windows\ehome\ehRecvr.exe
12:17:33.0606 0x0c78 ehRecvr - ok
12:17:33.0654 0x0c78 [ 4705E8EF9934482C5BB488CE28AFC681, 359E9EC5693CE0BE89082E1D5D8F5C5439A5B985010FF0CB45C11E3CFE30637D ] ehSched C:\windows\ehome\ehsched.exe
12:17:33.0725 0x0c78 ehSched - ok
12:17:33.0807 0x0c78 [ 0E5DA5369A0FCAEA12456DD852545184, 9A64AC5396F978C3B92794EDCE84DCA938E4662868250F8C18FA7C2C172233F8 ] elxstor C:\windows\system32\DRIVERS\elxstor.sys
12:17:33.0884 0x0c78 elxstor - ok
12:17:33.0959 0x0c78 [ ABDD5AD016AFFD34AD40E944CE94BF59, 61089124CD8FEA31142CD4D3C47224A6310B9BE7B7FA974956D9EDDAD4381503 ] EpsonBidirectionalService C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSVC.exe
12:17:33.0999 0x0c78 EpsonBidirectionalService - detected UnsignedFile.Multi.Generic ( 1 )
12:17:36.0921 0x0c78 Detect skipped due to KSN trusted
12:17:36.0921 0x0c78 EpsonBidirectionalService - ok
12:17:37.0114 0x0c78 [ B5581646636759D0DAFA8B008881C079, 0CADE029ABDCDE3A89C0786F1698C93D9A7CC981EFB3761CF243E19E178FF611 ] EPSON_EB_RPCV4_01 C:\ProgramData\EPSON\EPW!3 SSRP\E_S40STB.EXE
12:17:37.0183 0x0c78 EPSON_EB_RPCV4_01 - ok
12:17:37.0266 0x0c78 [ 1E345F2A2D95DA3190596E691CDE9342, 9D1D48F3B749ADA598D155E11E63CD52A4EEABF9BE92A1D997D25D07CF350084 ] EPSON_PM_RPCV4_01 C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE
12:17:37.0328 0x0c78 EPSON_PM_RPCV4_01 - ok
12:17:37.0372 0x0c78 [ 34A3C54752046E79A126E15C51DB409B, 7D5B5E150C7C73666F99CBAFF759029716C86F16B927E0078D77F8A696616D75 ] ErrDev C:\windows\system32\drivers\errdev.sys
12:17:37.0434 0x0c78 ErrDev - ok
12:17:37.0511 0x0c78 [ 4166F82BE4D24938977DD1746BE9B8A0, 24121751B7306225AD1C808442D7B030DEF377E9316AA0A3C5C7460E87317881 ] EventSystem C:\windows\system32\es.dll
12:17:37.0657 0x0c78 EventSystem - ok
12:17:37.0712 0x0c78 [ A510C654EC00C1E9BDD91EEB3A59823B, 76CD277730F7B08D375770CD373D786160F34D1481AF0536BA1A5D2727E255F5 ] exfat C:\windows\system32\drivers\exfat.sys
12:17:37.0851 0x0c78 exfat - ok
12:17:37.0892 0x0c78 [ 0ADC83218B66A6DB380C330836F3E36D, 798D6F83B5DBCC1656595E0A96CF12087FCCBE19D1982890D0CE5F629B328B29 ] fastfat C:\windows\system32\drivers\fastfat.sys
12:17:38.0021 0x0c78 fastfat - ok
12:17:38.0141 0x0c78 [ DBEFD454F8318A0EF691FDD2EAAB44EB, 7F52AE222FF28503B6FC4A5852BD0CAEAF187BE69AF4B577D3DE474C24366099 ] Fax C:\windows\system32\fxssvc.exe
12:17:38.0261 0x0c78 Fax - ok
12:17:38.0315 0x0c78 [ D765D19CD8EF61F650C384F62FAC00AB, 9F0A483A043D3BA873232AD3BA5F7BF9173832550A27AF3E8BD433905BD2A0EE ] fdc C:\windows\system32\DRIVERS\fdc.sys
12:17:38.0370 0x0c78 fdc - ok
12:17:38.0404 0x0c78 [ 0438CAB2E03F4FB61455A7956026FE86, 6D4DDC2973DB25CE0C7646BC85EFBCC004EBE35EA683F62162AE317C6F1D8DFE ] fdPHost C:\windows\system32\fdPHost.dll
12:17:38.0528 0x0c78 fdPHost - ok
12:17:38.0567 0x0c78 [ 802496CB59A30349F9A6DD22D6947644, 52D59D3D628D5661F83F090F33F744F6916E0CC1F76E5A33983E06EB66AE19F8 ] FDResPub C:\windows\system32\fdrespub.dll
12:17:38.0684 0x0c78 FDResPub - ok
12:17:38.0712 0x0c78 [ 655661BE46B5F5F3FD454E2C3095B930, 549C8E2A2A37757E560D55FFA6BFDD838205F17E40561E67F0124C934272CD1A ] FileInfo C:\windows\system32\drivers\fileinfo.sys
12:17:38.0752 0x0c78 FileInfo - ok
12:17:38.0780 0x0c78 [ 5F671AB5BC87EEA04EC38A6CD5962A47, 6B61D3363FF3F9C439BD51102C284972EAE96ACC0683B9DC7E12D25D0ADC51B6 ] Filetrace C:\windows\system32\drivers\filetrace.sys
12:17:38.0906 0x0c78 Filetrace - ok
12:17:38.0954 0x0c78 [ C172A0F53008EAEB8EA33FE10E177AF5, 9175A95B323696D1B35C9EFEB7790DD64E6EE0B7021E6C18E2F81009B169D77B ] flpydisk C:\windows\system32\DRIVERS\flpydisk.sys
12:17:38.0995 0x0c78 flpydisk - ok
12:17:39.0061 0x0c78 [ DA6B67270FD9DB3697B20FCE94950741, F621A4462C9F2904063578C427FAF22D7D66AE9967605C11C798099817CE5331 ] FltMgr C:\windows\system32\drivers\fltmgr.sys
12:17:39.0117 0x0c78 FltMgr - ok
12:17:39.0264 0x0c78 [ D5A775990A7C202A037378FDBCDB6141, 27AD242914FAFB7A27B3045C0F0F6AFE6873FE331A51D8BB29A63B5D84C72EFB ] FontCache C:\windows\system32\FntCache.dll
12:17:39.0403 0x0c78 FontCache - ok
12:17:39.0522 0x0c78 [ A8B7F3818AB65695E3A0BB3279F6DCE6, 89FCF10F599767E67A1E011753E34DA44EAA311F105DBF69549009ED932A60F0 ] FontCache3.0.0.0 C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
12:17:39.0557 0x0c78 FontCache3.0.0.0 - ok
12:17:39.0608 0x0c78 [ D43703496149971890703B4B1B723EAC, F06397B2EDCA61629249D2EF1CBB7827A8BEAB8488246BD85EF6AE1363C0DA6E ] FsDepends C:\windows\system32\drivers\FsDepends.sys
12:17:39.0648 0x0c78 FsDepends - ok
12:17:39.0690 0x0c78 [ 6BD9295CC032DD3077C671FCCF579A7B, 83622FBB0CB923798E7E584BF53CAAF75B8C016E3FF7F0FA35880FF34D1DFE33 ] Fs_Rec C:\windows\system32\drivers\Fs_Rec.sys
12:17:39.0728 0x0c78 Fs_Rec - ok
12:17:39.0795 0x0c78 [ 8F6322049018354F45F05A2FD2D4E5E0, 73BF0FB4EBD7887E992DDEBB79E906958D6678F8D1107E8C368F5A0514D80359 ] fvevol C:\windows\system32\DRIVERS\fvevol.sys
12:17:39.0857 0x0c78 fvevol - ok
12:17:39.0904 0x0c78 [ 6D06B5EEBBA23C16789EFC820EE1F253, 24920CF69DE6413DBF17554CFFBD3BF9B73F3311F6EBB53678360A42F7A6F280 ] FwLnk C:\windows\system32\DRIVERS\FwLnk.sys
12:17:39.0960 0x0c78 FwLnk - ok
12:17:40.0001 0x0c78 [ 8C778D335C9D272CFD3298AB02ABE3B6, 85F0B13926B0F693FA9E70AA58DE47100E4B6F893772EBE4300C37D9A36E6005 ] gagp30kx C:\windows\system32\DRIVERS\gagp30kx.sys
12:17:40.0041 0x0c78 gagp30kx - ok
12:17:40.0103 0x0c78 [ 8E98D21EE06192492A5671A6144D092F, B8F656B34D361EA5AFB47F3A67AB2221580DADA59C8CD0CB83181E4AD8B562B4 ] GEARAspiWDM C:\windows\system32\DRIVERS\GEARAspiWDM.sys
12:17:40.0134 0x0c78 GEARAspiWDM - ok
12:17:40.0235 0x0c78 [ 277BBC7E1AA1EE957F573A10ECA7EF3A, 2EE60B924E583E847CC24E78B401EF95C69DB777A5B74E1EC963E18D47B94D24 ] gpsvc C:\windows\System32\gpsvc.dll
12:17:40.0395 0x0c78 gpsvc - ok
12:17:40.0490 0x0c78 [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:17:40.0526 0x0c78 gupdate - ok
12:17:40.0601 0x0c78 [ 51508F0C2476177E50C31B0BBFBF1BDB, 3F62A05181D54711180C8727AC66D624AFA7FC816A4ACC4DC0CFCF2D2DBE7F87 ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
12:17:40.0636 0x0c78 gupdatem - ok
12:17:40.0669 0x0c78 [ F2523EF6460FC42405B12248338AB2F0, B2F3DE8DE1F512D871BC2BC2E8D0E33AB03335BFBC07627C5F88B65024928E19 ] hcw85cir C:\windows\system32\drivers\hcw85cir.sys
12:17:40.0730 0x0c78 hcw85cir - ok
12:17:40.0820 0x0c78 [ 975761C778E33CD22498059B91E7373A, 8304E15FBE6876BE57263A03621365DA8C88005EAC532A770303C06799D915D9 ] HdAudAddService C:\windows\system32\drivers\HdAudio.sys
12:17:40.0910 0x0c78 HdAudAddService - ok
12:17:40.0977 0x0c78 [ 97BFED39B6B79EB12CDDBFEED51F56BB, 3CF981D668FB2381E52AF2E51E296C6CFB47B0D62249645278479D0111A47955 ] HDAudBus C:\windows\system32\drivers\HDAudBus.sys
12:17:41.0033 0x0c78 HDAudBus - ok
12:17:41.0071 0x0c78 [ 78E86380454A7B10A5EB255DC44A355F, 11F3ED7ACFFA3024B9BD504F81AC39F5B4CED5A8A425E8BADF7132EFEDB9BD64 ] HidBatt C:\windows\system32\DRIVERS\HidBatt.sys
12:17:41.0111 0x0c78 HidBatt - ok
12:17:41.0140 0x0c78 [ 7FD2A313F7AFE5C4DAB14798C48DD104, 94CBFD4506CBDE4162CEB3367BAB042D19ACA6785954DC0B554D4164B9FCD0D4 ] HidBth C:\windows\system32\DRIVERS\hidbth.sys
12:17:41.0193 0x0c78 HidBth - ok
12:17:41.0208 0x0c78 [ 0A77D29F311B88CFAE3B13F9C1A73825, 8615DC6CEFB591505CE16E054A71A4F371B827DDFD5E980777AB4233DCFDA01D ] HidIr C:\windows\system32\DRIVERS\hidir.sys
12:17:41.0257 0x0c78 HidIr - ok
12:17:41.0296 0x0c78 [ BD9EB3958F213F96B97B1D897DEE006D, 4D01CBF898B528B3A4E5A683DF2177300AFABD7D4CB51F1A7891B1B545499631 ] hidserv C:\windows\system32\hidserv.dll
12:17:41.0423 0x0c78 hidserv - ok
12:17:41.0482 0x0c78 [ 9592090A7E2B61CD582B612B6DF70536, FD11D5E02C32D658B28FCC35688AB66CCB5D3A0A0D74C82AE0F0B6C67B568A0F ] HidUsb C:\windows\system32\DRIVERS\hidusb.sys
12:17:41.0521 0x0c78 HidUsb - ok
12:17:41.0566 0x0c78 [ 387E72E739E15E3D37907A86D9FF98E2, 9935BE2E58788E79328293AF2F202CB0F6042441B176F75ACC5AEA93C8E05531 ] hkmsvc C:\windows\system32\kmsvc.dll
12:17:41.0674 0x0c78 hkmsvc - ok
12:17:41.0737 0x0c78 [ EFDFB3DD38A4376F93E7985173813ABD, 70402FA73A5A2A8BB557AAC8F531E373077D28DE5F40A1F3F14B940BE01CD2E1 ] HomeGroupListener C:\windows\system32\ListSvc.dll
12:17:41.0823 0x0c78 HomeGroupListener - ok
12:17:41.0877 0x0c78 [ 908ACB1F594274965A53926B10C81E89, 7D34A742AC486294D82676F8465A3EF26C8AC3317C32B63F62031CB007CFC208 ] HomeGroupProvider C:\windows\system32\provsvc.dll
12:17:41.0953 0x0c78 HomeGroupProvider - ok
12:17:42.0097 0x0c78 [ 1DAE5C46D42B02A6D5862E1482EFB390, 90B14E0A8376AE51872D89C141E88AE144B742805F94B4F7948E295322C78B9D ] hpqcxs08 C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll
12:17:42.0154 0x0c78 hpqcxs08 - detected UnsignedFile.Multi.Generic ( 1 )
12:17:44.0980 0x0c78 Detect skipped due to KSN trusted
12:17:44.0980 0x0c78 hpqcxs08 - ok
12:17:45.0081 0x0c78 [ 99E8EEF42FE2F4AF29B08C3355DD7685, D57BC2148653DA5596FB49F1086D165B11C9F6C644608202C08305D3C8499CFE ] hpqddsvc C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll
12:17:45.0121 0x0c78 hpqddsvc - detected UnsignedFile.Multi.Generic ( 1 )
12:17:48.0139 0x0c78 Detect skipped due to KSN trusted
12:17:48.0140 0x0c78 hpqddsvc - ok
12:17:48.0259 0x0c78 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC, E9E6A1665740CFBC2DD321010007EF42ABA2102AEB9772EE8AA3354664B1E205 ] HpSAMD C:\windows\system32\drivers\HpSAMD.sys
12:17:48.0302 0x0c78 HpSAMD - ok
12:17:48.0447 0x0c78 [ 7F57926169C1B8ABA9274EA7D4B70F18, A2BB01054737C6B0461381221D1C344951AC2BE9E5AE01E15A6871B31B62BE78 ] HPSLPSVC C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL
12:17:48.0562 0x0c78 HPSLPSVC - detected UnsignedFile.Multi.Generic ( 1 )
12:17:51.0660 0x0c78 Detect skipped due to KSN trusted
12:17:51.0661 0x0c78 HPSLPSVC - ok
12:17:51.0801 0x0c78 [ F61634BEC53F73702A10DE69F6DCAF57, BBA7344CF3AB96A46D1A6F1D50F2758EA8D097FE558C38B4EF45C8C334AF96E1 ] HTTP C:\windows\system32\drivers\HTTP.sys
12:17:51.0924 0x0c78 HTTP - ok
12:17:51.0970 0x0c78 [ A5462BD6884960C9DC85ED49D34FF392, 53E65841AF5B06A2844D0BB6FC4DD3923A323FFA0E4BFC89B3B5CAFB592A3D53 ] hwpolicy C:\windows\system32\drivers\hwpolicy.sys
12:17:52.0006 0x0c78 hwpolicy - ok
12:17:52.0066 0x0c78 [ FA55C73D4AFFA7EE23AC4BE53B4592D3, 65CDDC62B89A60E942C5642C9D8B539EFB69DA8069B4A2E54978154B314531CD ] i8042prt C:\windows\system32\drivers\i8042prt.sys
12:17:52.0113 0x0c78 i8042prt - ok
12:17:52.0179 0x0c78 [ AAAF44DB3BD0B9D1FB6969B23ECC8366, 805AA4A9464002D1AB3832E4106B2AAA1331F4281367E75956062AAE99699385 ] iaStorV C:\windows\system32\drivers\iaStorV.sys
12:17:52.0248 0x0c78 iaStorV - ok
12:17:52.0370 0x0c78 [ C98A5B9D932430AD8EEBD3EF73756EF7, DF7E1D391A0F3345AD61154363922C27BD557DEEACE395A6A8A8A16BFD1BB9A8 ] idsvc C:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
12:17:52.0475 0x0c78 idsvc - ok
12:17:52.0552 0x0c78 IEEtwCollectorService - ok
12:17:52.0600 0x0c78 [ 5C18831C61933628F5BB0EA2675B9D21, 5CD9DE2F8C0256623A417B5C55BF55BB2562BD7AB2C3C83BB3D9886C2FBDA4E4 ] iirsp C:\windows\system32\DRIVERS\iirsp.sys
12:17:52.0639 0x0c78 iirsp - ok
12:17:52.0748 0x0c78 [ 344789398EC3EE5A4E00C52B31847946, 3DA5F08E4B46F4E63456AA588D49E39A6A09A97D0509880C00F327623DB6122D ] IKEEXT C:\windows\System32\ikeext.dll
12:17:52.0873 0x0c78 IKEEXT - ok
12:17:53.0088 0x0c78 [ 0C3CF4B3BAE28E121A1689E3538F8712, 1599785D54E8306872A1DDD8546D316C9B193A85C5AEB37CF956B8C4077B8792 ] IntcAzAudAddService C:\windows\system32\drivers\RTKVHD64.sys
12:17:53.0272 0x0c78 IntcAzAudAddService - ok
12:17:53.0366 0x0c78 [ F00F20E70C6EC3AA366910083A0518AA, E2F3E9FFD82C802C8BAC309893A3664ACF16A279959C0FDECCA64C3D3C60FD22 ] intelide C:\windows\system32\drivers\intelide.sys
12:17:53.0402 0x0c78 intelide - ok
12:17:53.0438 0x0c78 [ ADA036632C664CAA754079041CF1F8C1, F2386CC09AC6DE4C54189154F7D91C1DB7AA120B13FAE8BA5B579ACF99FCC610 ] intelppm C:\windows\system32\DRIVERS\intelppm.sys
12:17:53.0509 0x0c78 intelppm - ok
12:17:53.0566 0x0c78 [ 098A91C54546A3B878DAD6A7E90A455B, 044CCE2A0DF56EBE1EFD99B4F6F0A5B9EE12498CA358CF4B2E3A1CFD872823AA ] IPBusEnum C:\windows\system32\ipbusenum.dll
12:17:53.0702 0x0c78 IPBusEnum - ok
12:17:53.0751 0x0c78 [ C9F0E1BD74365A8771590E9008D22AB6, 728BC5A6AAE499FDC50EB01577AF16D83C2A9F3B09936DD2A89C01E074BA8E51 ] IpFilterDriver C:\windows\system32\DRIVERS\ipfltdrv.sys
12:17:53.0872 0x0c78 IpFilterDriver - ok
12:17:53.0954 0x0c78 [ 08C2957BB30058E663720C5606885653, E13EDF6701512E2A9977A531454932CA5023087CB50E1D2F416B8BCDD92B67BE ] iphlpsvc C:\windows\System32\iphlpsvc.dll
12:17:54.0064 0x0c78 iphlpsvc - ok
12:17:54.0112 0x0c78 [ 0FC1AEA580957AA8817B8F305D18CA3A, 7161E4DE91AAFC3FA8BF24FAE4636390C2627DB931505247C0D52C75A31473D9 ] IPMIDRV C:\windows\system32\drivers\IPMIDrv.sys
12:17:54.0158 0x0c78 IPMIDRV - ok
12:17:54.0202 0x0c78 [ AF9B39A7E7B6CAA203B3862582E9F2D0, 67128BE7EADBE6BD0205B050F96E268948E8660C4BAB259FB0BE03935153D04E ] IPNAT C:\windows\system32\drivers\ipnat.sys
12:17:54.0331 0x0c78 IPNAT - ok
12:17:54.0467 0x0c78 [ 68A5EDD4843CF0033BAE537C9C495F69, 386C66A6562218D0F0A616D75457CDA4B82DB87DC3DA83935497819963DB6D86 ] iPod Service C:\Program Files\iPod\bin\iPodService.exe
12:17:54.0547 0x0c78 iPod Service - ok
12:17:54.0591 0x0c78 [ 3ABF5E7213EB28966D55D58B515D5CE9, A352BCC5B6B9A28805B15CAFB235676F1FAFF0D2394F88C03089EB157D6188AE ] IRENUM C:\windows\system32\drivers\irenum.sys
12:17:54.0672 0x0c78 IRENUM - ok
12:17:54.0724 0x0c78 [ 2F7B28DC3E1183E5EB418DF55C204F38, D40410A760965925D6F10959B2043F7BD4F68EAFCF5E743AF11AD860BD136548 ] isapnp C:\windows\system32\drivers\isapnp.sys
12:17:54.0761 0x0c78 isapnp - ok
12:17:54.0819 0x0c78 [ 96BB922A0981BC7432C8CF52B5410FE6, 236C05509B1040059B15021CBBDBDAF3B9C0F00910142BE5887B2C7561BAAFBA ] iScsiPrt C:\windows\system32\drivers\msiscsi.sys
12:17:54.0876 0x0c78 iScsiPrt - ok
12:17:54.0923 0x0c78 [ BC02336F1CBA7DCC7D1213BB588A68A5, 450C5BAD54CCE2AFCDFF1B6E7F8E1A8446D9D3255DF9D36C29A8F848048AAD93 ] kbdclass C:\windows\system32\DRIVERS\kbdclass.sys
12:17:54.0962 0x0c78 kbdclass - ok
12:17:55.0015 0x0c78 [ 0705EFF5B42A9DB58548EEC3B26BB484, 86C6824ED7ED6FA8F306DB6319A0FD688AA91295AE571262F9D8E96A32225E99 ] kbdhid C:\windows\system32\DRIVERS\kbdhid.sys
12:17:55.0075 0x0c78 kbdhid - ok
12:17:55.0100 0x0c78 [ 0D48E93C6BE3143C0198CB252B992D16, AF34A41BAAE967045C8078E80B070E66ED60FDA0945FA752F715E49FD43373A4 ] KeyIso C:\windows\system32\lsass.exe
12:17:55.0143 0x0c78 KeyIso - ok
12:17:55.0191 0x0c78 [ 67A1743377EBB5D9A370A8C2086CFDCC, 2F0FD6C1969B1EEEEFFC1A8F972E1E90F1AD9558FF00EC159BC19ED927FD4BF5 ] KSecDD C:\windows\system32\Drivers\ksecdd.sys
12:17:55.0234 0x0c78 KSecDD - ok
12:17:55.0272 0x0c78 [ 522A1595D5701800DD41B2D472F5AAED, B62924AE94A5AC454AD6057BC133D717BB1C6445BE36D6BECAB76E1600F60C33 ] KSecPkg C:\windows\system32\Drivers\ksecpkg.sys
12:17:55.0319 0x0c78 KSecPkg - ok
12:17:55.0364 0x0c78 [ 6869281E78CB31A43E969F06B57347C4, 866A23E69B32A78D378D6CB3B3DA3695FFDFF0FEC3C9F68C8C3F988DF417044B ] ksthunk C:\windows\system32\drivers\ksthunk.sys
12:17:55.0487 0x0c78 ksthunk - ok
12:17:55.0560 0x0c78 [ 6AB66E16AA859232F64DEB66887A8C9C, 5F2B579BEA8098A2994B0DECECDAE7B396E7B5DC5F09645737B9F28BEEA77FFF ] KtmRm C:\windows\system32\msdtckrm.dll
12:17:55.0722 0x0c78 KtmRm - ok
12:17:55.0806 0x0c78 [ D9F42719019740BAA6D1C6D536CBDAA6, 8757599D0AE5302C4CE50861BEBA3A8DD14D7B0DBD916FD5404133688CDFCC40 ] LanmanServer C:\windows\system32\srvsvc.dll
12:17:55.0930 0x0c78 LanmanServer - ok
12:17:55.0995 0x0c78 [ 851A1382EED3E3A7476DB004F4EE3E1A, B1C67F47DD594D092E6E258F01DF5E7150227CE3131A908A244DEE9F8A1FABF9 ] LanmanWorkstation C:\windows\System32\wkssvc.dll
12:17:56.0103 0x0c78 LanmanWorkstation - ok
12:17:56.0167 0x0c78 [ 1538831CF8AD2979A04C423779465827, E1729B0CC4CEEE494A0B8817A8E98FF232E3A32FB023566EF0BC71A090262C0C ] lltdio C:\windows\system32\DRIVERS\lltdio.sys
12:17:56.0262 0x0c78 lltdio - ok
12:17:56.0320 0x0c78 [ C1185803384AB3FEED115F79F109427F, 0414FE73532DCAB17E906438A14711E928CECCD5F579255410C62984DD652700 ] lltdsvc C:\windows\System32\lltdsvc.dll
12:17:56.0436 0x0c78 lltdsvc - ok
12:17:56.0468 0x0c78 [ F993A32249B66C9D622EA5592A8B76B8, EE64672A990C6145DC5601E2B8CDBE089272A72732F59AF9865DCBA8B1717E70 ] lmhosts C:\windows\System32\lmhsvc.dll
12:17:56.0588 0x0c78 lmhosts - ok
12:17:56.0648 0x0c78 [ 1A93E54EB0ECE102495A51266DCDB6A6, DB6AA86AA36C3A7988BE96E87B5D3251BE7617C54EE8F894D9DC2E267FE3255B ] LSI_FC C:\windows\system32\DRIVERS\lsi_fc.sys
12:17:56.0693 0x0c78 LSI_FC - ok
12:17:56.0711 0x0c78 [ 1047184A9FDC8BDBFF857175875EE810, F2251EDB7736A26D388A0C5CC2FE5FB9C5E109CBB1E3800993554CB21D81AE4B ] LSI_SAS C:\windows\system32\DRIVERS\lsi_sas.sys
12:17:56.0755 0x0c78 LSI_SAS - ok
12:17:56.0770 0x0c78 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93, 88D5740A4E9CC3FA80FA18035DAB441BDC5A039622D666BFDAA525CC9686BD06 ] LSI_SAS2 C:\windows\system32\DRIVERS\lsi_sas2.sys
12:17:56.0812 0x0c78 LSI_SAS2 - ok
12:17:56.0831 0x0c78 [ 0504EACAFF0D3C8AED161C4B0D369D4A, 4D272237C189646F5C80822FD3CBA7C2728E482E2DAAF7A09C8AEF811C89C54D ] LSI_SCSI C:\windows\system32\DRIVERS\lsi_scsi.sys
12:17:56.0875 0x0c78 LSI_SCSI - ok
12:17:56.0925 0x0c78 [ 43D0F98E1D56CCDDB0D5254CFF7B356E, 5BA498183B5C4996C694CB0A9A6B66CE6C7A460F6C91BEB9F305486FCC3B7B22 ] luafv C:\windows\system32\drivers\luafv.sys
12:17:57.0034 0x0c78 luafv - ok
12:17:57.0082 0x0c78 [ 0BE09CD858ABF9DF6ED259D57A1A1663, 2FD28889B93C8E801F74C1D0769673A461671E0189D0A22C94509E3F0EEB7428 ] Mcx2Svc C:\windows\system32\Mcx2Svc.dll
12:17:57.0135 0x0c78 Mcx2Svc - ok
12:17:57.0160 0x0c78 [ A55805F747C6EDB6A9080D7C633BD0F4, 2DA0E83BF3C8ADEF6F551B6CC1C0A3F6149CDBE6EC60413BA1767C4DE425A728 ] megasas C:\windows\system32\DRIVERS\megasas.sys
12:17:57.0198 0x0c78 megasas - ok
12:17:57.0245 0x0c78 [ BAF74CE0072480C3B6B7C13B2A94D6B3, 85CBB4949C090A904464F79713A3418338753D20D7FB811E68F287FDAC1DD834 ] MegaSR C:\windows\system32\DRIVERS\MegaSR.sys
12:17:57.0304 0x0c78 MegaSR - ok
12:17:57.0351 0x0c78 [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] MMCSS C:\windows\system32\mmcss.dll
12:17:57.0483 0x0c78 MMCSS - ok
12:17:57.0520 0x0c78 [ 800BA92F7010378B09F9ED9270F07137, 94F9AF9E1BE80AE6AC39A2A74EF9FAB115DCAACC011D07DFA8D6A1DDC8A93342 ] Modem C:\windows\system32\drivers\modem.sys
12:17:57.0648 0x0c78 Modem - ok
12:17:57.0703 0x0c78 [ B03D591DC7DA45ECE20B3B467E6AADAA, 701FB0CAD8138C58507BE28845D3E24CE269A040737C29885944A0D851238732 ] monitor C:\windows\system32\DRIVERS\monitor.sys
12:17:57.0768 0x0c78 monitor - ok
12:17:57.0830 0x0c78 [ 7D27EA49F3C1F687D357E77A470AEA99, 7FE7CAF95959F127C6D932C01D539C06D80273C49A09761F6E8331C05B1A7EE7 ] mouclass C:\windows\system32\DRIVERS\mouclass.sys
12:17:57.0869 0x0c78 mouclass - ok
12:17:57.0913 0x0c78 [ D3BF052C40B0C4166D9FD86A4288C1E6, 5E65264354CD94E844BF1838CA1B8E49080EFA34605A32CF2F6A47A2B97FC183 ] mouhid C:\windows\system32\DRIVERS\mouhid.sys
12:17:57.0972 0x0c78 mouhid - ok
12:17:58.0015 0x0c78 [ 67050452C0118BAF2883928E6FCCFE47, 335FC0AEB7B47DCC7CE0CF3F424EB60ACB1327D2FF6515F04D9AC03A10FF1E31 ] mountmgr C:\windows\system32\drivers\mountmgr.sys
12:17:58.0057 0x0c78 mountmgr - ok
12:17:58.0198 0x0c78 [ 22A7042C70F90F8261840740DDBB5176, AD0075C97D2D7C568D5CFB1C3A02DCE3BC01941844A759B29CD4DE4AF2F5FC45 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
12:17:58.0243 0x0c78 MozillaMaintenance - ok
12:17:58.0298 0x0c78 [ A44B420D30BD56E145D6A2BC8768EC58, B1E4DCA5A1008FA7A0492DC091FB2B820406AE13FD3D44F124E89B1037AF09B8 ] mpio C:\windows\system32\drivers\mpio.sys
12:17:58.0346 0x0c78 mpio - ok
12:17:58.0383 0x0c78 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F, 5A3FA2F110029CB4CC4384998EDB59203FDD65EC45E01B897FB684F8956EAD20 ] mpsdrv C:\windows\system32\drivers\mpsdrv.sys
12:17:58.0488 0x0c78 mpsdrv - ok
12:17:58.0588 0x0c78 [ 54FFC9C8898113ACE189D4AA7199D2C1, 65F585C87F3F710FD5793FDFA96B740AD8D4317B0C120F4435CCF777300EA4F2 ] MpsSvc C:\windows\system32\mpssvc.dll
12:17:58.0768 0x0c78 MpsSvc - ok
12:17:58.0828 0x0c78 [ AE3334958D8F631FF14A0AEB3D7EFB3A, F5FD6B61F896104C20DFC43FEE2FCE6930B73F78DF876BD19A333EABB9139C6D ] MRxDAV C:\windows\system32\drivers\mrxdav.sys
12:17:58.0877 0x0c78 MRxDAV - ok
12:17:58.0920 0x0c78 [ B2081803D510DCE174992BA880EDCA70, 37DB53C9756EC03EB7165DEB58251615D70B7C86DF32A54DE25ADAF30A04D792 ] mrxsmb C:\windows\system32\DRIVERS\mrxsmb.sys
12:17:58.0977 0x0c78 mrxsmb - ok
12:17:59.0029 0x0c78 [ 552FA62B0EFECD22D8D52499324BCA4F, C3A02C9C30C36928AC7B1025496544967187A05BEF5D100B54F2C0155E47145C ] mrxsmb10 C:\windows\system32\DRIVERS\mrxsmb10.sys
12:17:59.0074 0x0c78 mrxsmb10 - ok
12:17:59.0120 0x0c78 [ 97687971F9CB30E2633DE0F1296B9F61, 865DA87523E4C32D65D55D5475A5CDDFA10699780DA500E6D606384FB3BEB1BE ] mrxsmb20 C:\windows\system32\DRIVERS\mrxsmb20.sys
12:17:59.0190 0x0c78 mrxsmb20 - ok
12:17:59.0240 0x0c78 [ C25F0BAFA182CBCA2DD3C851C2E75796, 643E158A0948DF331807AEAA391F23960362E46C0A0CF6D22A99020EAE7B10F8 ] msahci C:\windows\system32\drivers\msahci.sys
12:17:59.0276 0x0c78 msahci - ok
12:17:59.0313 0x0c78 [ DB801A638D011B9633829EB6F663C900, B34FD33A215ACCF2905F4B7D061686CDB1CB9C652147AF56AE14686C1F6E3C74 ] msdsm C:\windows\system32\drivers\msdsm.sys
12:17:59.0359 0x0c78 msdsm - ok
12:17:59.0401 0x0c78 [ DE0ECE52236CFA3ED2DBFC03F28253A8, 2FBBEC4CACB5161F68D7C2935852A5888945CA0F107CF8A1C01F4528CE407DE3 ] MSDTC C:\windows\System32\msdtc.exe
12:17:59.0457 0x0c78 MSDTC - ok
12:17:59.0509 0x0c78 [ AA3FB40E17CE1388FA1BEDAB50EA8F96, 69F93E15536644C8FD679A20190CFE577F4985D3B1B4A4AA250A168615AE1E99 ] Msfs C:\windows\system32\drivers\Msfs.sys
12:17:59.0644 0x0c78 Msfs - ok
12:17:59.0706 0x0c78 [ F9D215A46A8B9753F61767FA72A20326, 6F76642B45E0A7EF6BCAB8B37D55CCE2EAA310ED07B76D43FCB88987C2174141 ] mshidkmdf C:\windows\System32\drivers\mshidkmdf.sys
12:17:59.0895 0x0c78 mshidkmdf - ok
12:18:00.0006 0x0c78 [ D916874BBD4F8B07BFB7FA9B3CCAE29D, B229DA150713DEDBC4F05386C9D9DC3BC095A74F44F3081E88311AB73BC992A1 ] msisadrv C:\windows\system32\drivers\msisadrv.sys
12:18:00.0041 0x0c78 msisadrv - ok
12:18:00.0086 0x0c78 [ 808E98FF49B155C522E6400953177B08, F873F5BFF0984C5165DF67E92874D3F6EB8D86F9B5AD17013A0091CA33A1A3D5 ] MSiSCSI C:\windows\system32\iscsiexe.dll
12:18:00.0223 0x0c78 MSiSCSI - ok
12:18:00.0234 0x0c78 msiserver - ok
12:18:00.0289 0x0c78 [ 49CCF2C4FEA34FFAD8B1B59D49439366, E5752EA57C7BDAD5F53E3BC441A415E909AC602CAE56234684FB8789A20396C7 ] MSKSSRV C:\windows\system32\drivers\MSKSSRV.sys
12:18:00.0412 0x0c78 MSKSSRV - ok
12:18:00.0440 0x0c78 [ BDD71ACE35A232104DDD349EE70E1AB3, 27464A66868513BE6A01B75D7FC5B0D6B71842E4E20CE3F76B15C071A0618BBB ] MSPCLOCK C:\windows\system32\drivers\MSPCLOCK.sys
12:18:00.0556 0x0c78 MSPCLOCK - ok
12:18:00.0586 0x0c78 [ 4ED981241DB27C3383D72092B618A1D0, E12F121E641249DB3491141851B59E1496F4413EDF58E863388F1C229838DFCC ] MSPQM C:\windows\system32\drivers\MSPQM.sys
12:18:00.0687 0x0c78 MSPQM - ok
12:18:00.0760 0x0c78 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D, 64E3BC613EC4872B1B344CBF71EE15BE195592E3244C1EE099C6F8B95A40F133 ] MsRPC C:\windows\system32\drivers\MsRPC.sys
12:18:00.0824 0x0c78 MsRPC - ok
12:18:00.0874 0x0c78 [ 0EED230E37515A0EAEE3C2E1BC97B288, B1D8F8A75006B6E99214CA36D27A8594EF8D952F315BEB201E9BAC9DE3E64D42 ] mssmbios C:\windows\system32\drivers\mssmbios.sys
12:18:00.0911 0x0c78 mssmbios - ok
12:18:00.0941 0x0c78 [ 2E66F9ECB30B4221A318C92AC2250779, DF175E1AB6962303E57F26DAE5C5C1E40B8640333F3E352A64F6A5F1301586CD ] MSTEE C:\windows\system32\drivers\MSTEE.sys
12:18:01.0059 0x0c78 MSTEE - ok
12:18:01.0089 0x0c78 [ 7EA404308934E675BFFDE8EDF0757BCD, 306CD02D89CFCFE576242360ED5F9EEEDCAFC43CD43B7D2977AE960F9AEC3232 ] MTConfig C:\windows\system32\DRIVERS\MTConfig.sys
12:18:01.0147 0x0c78 MTConfig - ok
12:18:01.0203 0x0c78 [ F9A18612FD3526FE473C1BDA678D61C8, 32F7975B5BAA447917F832D9E3499B4B6D3E90D73F478375D0B70B36C524693A ] Mup C:\windows\system32\Drivers\mup.sys
12:18:01.0242 0x0c78 Mup - ok
12:18:01.0319 0x0c78 [ 582AC6D9873E31DFA28A4547270862DD, BD540499F74E8F59A020D935D18E36A3A97C1A6EC59C8208436469A31B16B260 ] napagent C:\windows\system32\qagentRT.dll
12:18:01.0468 0x0c78 napagent - ok
12:18:01.0579 0x0c78 [ 1EA3749C4114DB3E3161156FFFFA6B33, 54C2E77BCE1037711A11313AC25B8706109098C10A31AA03AEB7A185E97800D7 ] NativeWifiP C:\windows\system32\DRIVERS\nwifi.sys
12:18:01.0654 0x0c78 NativeWifiP - ok
12:18:01.0767 0x0c78 [ 760E38053BF56E501D562B70AD796B88, F856E81A975D44F8684A6F2466549CEEDFAEB3950191698555A93A1206E0A42D ] NDIS C:\windows\system32\drivers\ndis.sys
12:18:01.0877 0x0c78 NDIS - ok
12:18:01.0913 0x0c78 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC, D7E5446E83909AE25506BB98FBDD878A529C87963E3C1125C4ABAB25823572BC ] NdisCap C:\windows\system32\DRIVERS\ndiscap.sys
12:18:02.0017 0x0c78 NdisCap - ok
12:18:02.0059 0x0c78 [ 30639C932D9FEF22B31268FE25A1B6E5, 32873D95339600F6EEFA51847D12C563FF01F320DC59055B242FA2887C99F9D6 ] NdisTapi C:\windows\system32\DRIVERS\ndistapi.sys
12:18:02.0161 0x0c78 NdisTapi - ok
12:18:02.0215 0x0c78 [ 136185F9FB2CC61E573E676AA5402356, BA3AD0A33416DA913B4242C6BE8C3E5812AD2B20BA6C11DD3094F2E8EB56E683 ] Ndisuio C:\windows\system32\DRIVERS\ndisuio.sys
12:18:02.0315 0x0c78 Ndisuio - ok
12:18:02.0366 0x0c78 [ 53F7305169863F0A2BDDC49E116C2E11, 881E9346D3C02405B7850ADC37E720990712EC9C666A0CE96E252A487FD2CE77 ] NdisWan C:\windows\system32\DRIVERS\ndiswan.sys
12:18:02.0495 0x0c78 NdisWan - ok
12:18:02.0542 0x0c78 [ 015C0D8E0E0421B4CFD48CFFE2825879, 4242E2D42CCFC859B2C0275C5331798BC0BDA68E51CF4650B6E64B1332071023 ] NDProxy C:\windows\system32\drivers\NDProxy.sys
12:18:02.0643 0x0c78 NDProxy - ok
12:18:02.0730 0x0c78 [ D5AC41AE382738483FAFFBD7E373D49A, 68793D15566F387650E9C5010E1CA73BDE3EB4BA431EA0A1673004CAE08413B0 ] Net Driver HPZ12 C:\Windows\system32\HPZinw12.dll
12:18:02.0772 0x0c78 Net Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
12:18:05.0605 0x0c78 Detect skipped due to KSN trusted
12:18:05.0605 0x0c78 Net Driver HPZ12 - ok
12:18:05.0663 0x0c78 [ 86743D9F5D2B1048062B14B1D84501C4, DBF6D6A60AB774FCB0F464FF2D285A7521D0A24006687B243AB46B17D8032062 ] NetBIOS C:\windows\system32\DRIVERS\netbios.sys
12:18:05.0788 0x0c78 NetBIOS - ok
12:18:05.0847 0x0c78 [ 09594D1089C523423B32A4229263F068, 7426A9B8BA27D3225928DDEFBD399650ABB90798212F56B7D12158AC22CCCE37 ] NetBT C:\windows\system32\DRIVERS\netbt.sys
12:18:05.0989 0x0c78 NetBT - ok
12:18:06.0024 0x0c78 [ 0D48E93C6BE3143C0198CB252B992D16, AF34A41BAAE967045C8078E80B070E66ED60FDA0945FA752F715E49FD43373A4 ] Netlogon C:\windows\system32\lsass.exe
12:18:06.0066 0x0c78 Netlogon - ok
12:18:06.0152 0x0c78 [ 847D3AE376C0817161A14A82C8922A9E, 37AE692B3481323134125EF58F2C3CBC20177371AF2F5874F53DD32A827CB936 ] Netman C:\windows\System32\netman.dll
12:18:06.0306 0x0c78 Netman - ok
12:18:06.0391 0x0c78 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetMsmqActivator C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:18:06.0446 0x0c78 NetMsmqActivator - ok
12:18:06.0486 0x0c78 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetPipeActivator C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:18:06.0540 0x0c78 NetPipeActivator - ok
12:18:06.0614 0x0c78 [ 5F28111C648F1E24F7DBC87CDEB091B8, 2E8645285921EDB98BB2173E11E57459C888D52E80D85791D169C869DE8813B9 ] netprofm C:\windows\System32\netprofm.dll
12:18:06.0756 0x0c78 netprofm - ok
12:18:06.0858 0x0c78 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpActivator C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:18:06.0911 0x0c78 NetTcpActivator - ok
12:18:06.0929 0x0c78 [ E58808846B62041BFB05395E1CED6499, 5387F2CE6B494337725D2BF3EB563912E6EE33918F2872C5FE07BEDBB0F761EE ] NetTcpPortSharing C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
12:18:06.0981 0x0c78 NetTcpPortSharing - ok
12:18:07.0016 0x0c78 [ 77889813BE4D166CDAB78DDBA990DA92, 2EF531AE502B943632EEC66A309A8BFCDD36120A5E1473F4AAF3C2393AD0E6A3 ] nfrd960 C:\windows\system32\DRIVERS\nfrd960.sys
12:18:07.0056 0x0c78 nfrd960 - ok
12:18:07.0167 0x0c78 [ 531ABFAFAE0AFA2F3E9BBB2C08477ED1, 434C4DAE4BD03F61174CD71F41FF7927769F045ECF841550C29E4E055675423E ] ngvss C:\windows\system32\drivers\ngvss.sys
12:18:07.0211 0x0c78 ngvss - ok
12:18:07.0281 0x0c78 [ 8B301D474B478E9A92823BAB50A7BC49, 8181816035F41B1DABEC05E65E4F67BCD785F56760A61F1049E91BA39D42F01D ] NlaSvc C:\windows\System32\nlasvc.dll
12:18:07.0368 0x0c78 NlaSvc - ok
12:18:07.0405 0x0c78 Normandy - ok
12:18:07.0447 0x0c78 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7, D8957EF7060A69DBB3CD6B2C45B1E4143592AB8D018471E17AC04668157DC67F ] Npfs C:\windows\system32\drivers\Npfs.sys
12:18:07.0549 0x0c78 Npfs - ok
12:18:07.0586 0x0c78 [ D54BFDF3E0C953F823B3D0BFE4732528, 497A1DCC5646EC22119273216DF10D5442D16F83E4363770F507518CF6EAA53A ] nsi C:\windows\system32\nsisvc.dll
12:18:07.0716 0x0c78 nsi - ok
12:18:07.0744 0x0c78 [ E7F5AE18AF4168178A642A9247C63001, 133023B7E4BA8049C4CAED3282BDD25571D1CC25FAC3B820C7F981D292689D76 ] nsiproxy C:\windows\system32\drivers\nsiproxy.sys
12:18:07.0874 0x0c78 nsiproxy - ok
12:18:08.0059 0x0c78 [ 1A29A59A4C5BA6F8C85062A613B7E2B2, CC137F499A12C724D4166C2D85E9F447413419A0683DAC6F1A802B7F210C77F1 ] Ntfs C:\windows\system32\drivers\Ntfs.sys
12:18:08.0228 0x0c78 Ntfs - ok
12:18:08.0307 0x0c78 [ 9899284589F75FA8724FF3D16AED75C1, 181188599FD5D4DE33B97010D9E0CAEABAB9A3EF50712FE7F9AA0735CD0666D6 ] Null C:\windows\system32\drivers\Null.sys
12:18:08.0430 0x0c78 Null - ok
12:18:08.0484 0x0c78 [ 0A92CB65770442ED0DC44834632F66AD, 581327F07A68DBD5CC749214BE5F1211FC2CE41C7A4F0656B680AFB51A35ACE7 ] nvraid C:\windows\system32\drivers\nvraid.sys
12:18:08.0531 0x0c78 nvraid - ok
12:18:08.0561 0x0c78 [ DAB0E87525C10052BF65F06152F37E4A, AD9BFF0D5FD3FFB95C758B478E1F6A9FE45E7B37AEC71EB5070D292FEAAEDF37 ] nvstor C:\windows\system32\drivers\nvstor.sys
12:18:08.0609 0x0c78 nvstor - ok
12:18:08.0636 0x0c78 [ 270D7CD42D6E3979F6DD0146650F0E05, 752489E54C9004EDCBE1F1F208FFD864DA5C83E59A2DDE6B3E0D63ECA996F76F ] nv_agp C:\windows\system32\drivers\nv_agp.sys
12:18:08.0682 0x0c78 nv_agp - ok
12:18:08.0801 0x0c78 [ 785F487A64950F3CB8E9F16253BA3B7B, 02445344BD214370A6D48B1CA04921D8EFCB13E676B5648266DD0E076C0822B6 ] odserv C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
12:18:08.0866 0x0c78 odserv - ok
12:18:08.0924 0x0c78 [ 3589478E4B22CE21B41FA1BFC0B8B8A0, AD2469FC753FE552CB809FF405A9AB23E7561292FE89117E3B3B62057EFF0203 ] ohci1394 C:\windows\system32\drivers\ohci1394.sys
12:18:08.0993 0x0c78 ohci1394 - ok
12:18:09.0046 0x0c78 [ 5A432A042DAE460ABE7199B758E8606C, 6E5D1F477D290905BE27CEBF9572BAC6B05FFEF2FAD901D3C8E11F665F8B9A71 ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
12:18:09.0087 0x0c78 ose - ok
12:18:09.0155 0x0c78 [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] p2pimsvc C:\windows\system32\pnrpsvc.dll
12:18:09.0224 0x0c78 p2pimsvc - ok
12:18:09.0276 0x0c78 [ 927463ECB02179F88E4B9A17568C63C3, FEFD3447692C277D59EEC7BF218552C8BB6B8C98C26E973675549628408B94CE ] p2psvc C:\windows\system32\p2psvc.dll
12:18:09.0353 0x0c78 p2psvc - ok
12:18:09.0395 0x0c78 [ 0086431C29C35BE1DBC43F52CC273887, 0D116D49EF9ABB57DA005764F25E692622210627FC2048F06A989B12FA8D0A80 ] Parport C:\windows\system32\DRIVERS\parport.sys
12:18:09.0442 0x0c78 Parport - ok
12:18:09.0486 0x0c78 [ E9766131EEADE40A27DC27D2D68FBA9C, 63C295EC96DBD25F1A8B908295CCB86B54F2A77A02AAA11E5D9160C2C1A492B6 ] partmgr C:\windows\system32\drivers\partmgr.sys
12:18:09.0528 0x0c78 partmgr - ok
12:18:09.0587 0x0c78 [ DB2D62AA2DF6B1F3D690A9EC9701AA2C, BEAC55E1AA0494565F1547DF5E6FE20FCEA66461764C016FCB68D8BFF0F0C375 ] PcaSvc C:\windows\System32\pcasvc.dll
12:18:09.0644 0x0c78 PcaSvc - ok
12:18:09.0695 0x0c78 [ 94575C0571D1462A0F70BDE6BD6EE6B3, 7139BAC653EA94A3DD3821CAB35FC5E22F4CCA5ACC2BAABDAA27E4C3C8B27FC9 ] pci C:\windows\system32\drivers\pci.sys
12:18:09.0745 0x0c78 pci - ok
12:18:09.0788 0x0c78 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA, F2A7CC645B96946CC65BF60E14E70DC09C848D27C7943CE5DEA0C01A6B863480 ] pciide C:\windows\system32\drivers\pciide.sys
12:18:09.0824 0x0c78 pciide - ok
12:18:09.0872 0x0c78 [ B2E81D4E87CE48589F98CB8C05B01F2F, 6763BEE7270A4873B3E131BFB92313E2750FCBD0AD73C23D1C4F98F7DF73DE14 ] pcmcia C:\windows\system32\DRIVERS\pcmcia.sys
12:18:09.0924 0x0c78 pcmcia - ok
12:18:09.0956 0x0c78 [ D6B9C2E1A11A3A4B26A182FFEF18F603, BBA5FE08B1DDD6243118E11358FD61B10E850F090F061711C3CB207CE5FBBD36 ] pcw C:\windows\system32\drivers\pcw.sys
12:18:09.0994 0x0c78 pcw - ok
12:18:10.0086 0x0c78 [ ED6E75158D28D33A2E2A020AC5B2B59D, 0F364D9A88304C45F31318605C417A70A9D0E4CF087D73E949B42C12CC76CD6C ] PEAUTH C:\windows\system32\drivers\peauth.sys
12:18:10.0202 0x0c78 PEAUTH - ok
12:18:10.0312 0x0c78 [ E495E408C93141E8FC72DC0C6046DDFA, 489B957DADA0DC128A09468F1AD082DCC657E86053208EA06A12937BE86FB919 ] PerfHost C:\windows\SysWow64\perfhost.exe
12:18:10.0374 0x0c78 PerfHost - ok
12:18:10.0445 0x0c78 [ 663962900E7FEA522126BA287715BB4A, 95CE12CA11E705C293BE4E18845581037D819A7EC812349BCAF4EABC8E7087B1 ] PGEffect C:\windows\system32\DRIVERS\pgeffect.sys
12:18:10.0478 0x0c78 PGEffect - ok
12:18:10.0642 0x0c78 [ C7CF6A6E137463219E1259E3F0F0DD6C, 08D7244F52AA17DD669AA6F77C291DAC88E7B2D1887DE422509C1F83EC85F3DD ] pla C:\windows\system32\pla.dll
12:18:10.0874 0x0c78 pla - ok
12:18:10.0953 0x0c78 [ 25FBDEF06C4D92815B353F6E792C8129, 57D9764AE6BCE33B242C399CDFC10DD405975BD6411CA8C75FBCD06EEB8442A9 ] PlugPlay C:\windows\system32\umpnpmgr.dll
12:18:11.0052 0x0c78 PlugPlay - ok
12:18:11.0117 0x0c78 [ 37F6046CDC630442D7DC087501FF6FC6, EFC0F3DA49839CA263CD95AE5015F4FC554D9D845A58A699C542C8C96E70ED3C ] Pml Driver HPZ12 C:\Windows\system32\HPZipm12.dll
12:18:11.0163 0x0c78 Pml Driver HPZ12 - detected UnsignedFile.Multi.Generic ( 1 )
12:18:14.0069 0x0c78 Detect skipped due to KSN trusted
12:18:14.0069 0x0c78 Pml Driver HPZ12 - ok
12:18:14.0117 0x0c78 [ 7195581CEC9BB7D12ABE54036ACC2E38, 9C4E5D6EA984148F2663DC529083408B2248DFF6DAAC85D9195F80A722782315 ] PNRPAutoReg C:\windows\system32\pnrpauto.dll
12:18:14.0181 0x0c78 PNRPAutoReg - ok
12:18:14.0250 0x0c78 [ 3EAC4455472CC2C97107B5291E0DCAFE, E51F373F2DBEAEE516B42BAE8C1B5BB68D00B881323E842CB6EDEC0A183CFFC3 ] PNRPsvc C:\windows\system32\pnrpsvc.dll
12:18:14.0317 0x0c78 PNRPsvc - ok
12:18:14.0410 0x0c78 [ 4F15D75ADF6156BF56ECED6D4A55C389, 2ADA3EA69A5D7EC2A4D2DD89178DB94EAFDDF95F07B0070D654D9F7A5C12A044 ] PolicyAgent C:\windows\System32\ipsecsvc.dll
12:18:14.0568 0x0c78 PolicyAgent - ok
12:18:14.0637 0x0c78 [ 6BA9D927DDED70BD1A9CADED45F8B184, 66203CE70A5EDE053929A940F38924C6792239CCCE10DD2C1D90D5B4D6748B55 ] Power C:\windows\system32\umpo.dll
12:18:14.0760 0x0c78 Power - ok
12:18:14.0824 0x0c78 [ F92A2C41117A11A00BE01CA01A7FCDE9, 38ADC6052696D110CA5F393BC586791920663F5DA66934C2A824DDA9CD89C763 ] PptpMiniport C:\windows\system32\DRIVERS\raspptp.sys
12:18:14.0928 0x0c78 PptpMiniport - ok
12:18:14.0971 0x0c78 [ 0D922E23C041EFB1C3FAC2A6F943C9BF, 855418A6A58DCAFB181A1A68613B3E203AFB0A9B3D9D26D0C521F9F613B4EAD5 ] Processor C:\windows\system32\DRIVERS\processr.sys
12:18:15.0032 0x0c78 Processor - ok
12:18:15.0105 0x0c78 [ B6A58491307B4CADA572583D863DC602, 5C44936605E52C9533E4CE22F18FAB8211475877F71EFD88DA4D02FD608C90A3 ] ProfSvc C:\windows\system32\profsvc.dll
12:18:15.0164 0x0c78 ProfSvc - ok
12:18:15.0202 0x0c78 [ 0D48E93C6BE3143C0198CB252B992D16, AF34A41BAAE967045C8078E80B070E66ED60FDA0945FA752F715E49FD43373A4 ] ProtectedStorage C:\windows\system32\lsass.exe
12:18:15.0245 0x0c78 ProtectedStorage - ok
12:18:15.0322 0x0c78 [ 0557CF5A2556BD58E26384169D72438D, F6F83A616B1F1C6C0DF6D2EC2513E6C23FD4FAA6D36518B8676C619AB74957B4 ] Psched C:\windows\system32\DRIVERS\pacer.sys
12:18:15.0449 0x0c78 Psched - ok
12:18:15.0603 0x0c78 [ A53A15A11EBFD21077463EE2C7AFEEF0, 6002B012A75045DEA62640A864A8721EADE2F8B65BEB5F5BA76D8CD819774489 ] ql2300 C:\windows\system32\DRIVERS\ql2300.sys
12:18:15.0763 0x0c78 ql2300 - ok
12:18:15.0858 0x0c78 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8, FB6ABAB741CED66A79E31A45111649F2FA3E26CEE77209B5296F789F6F7D08DE ] ql40xx C:\windows\system32\DRIVERS\ql40xx.sys
12:18:15.0903 0x0c78 ql40xx - ok
12:18:15.0960 0x0c78 [ 906191634E99AEA92C4816150BDA3732, A0305436384104C3B559F9C73902DA19B96B518413379E397C5CDAB0B2B9418F ] QWAVE C:\windows\system32\qwave.dll
12:18:16.0036 0x0c78 QWAVE - ok
12:18:16.0061 0x0c78 [ 76707BB36430888D9CE9D705398ADB6C, 35C1D1D05F98AC29A33D3781F497A0B40A3CB9CDF25FE1F28F574E40DDF70535 ] QWAVEdrv C:\windows\system32\drivers\qwavedrv.sys
12:18:16.0126 0x0c78 QWAVEdrv - ok
12:18:16.0156 0x0c78 [ 5A0DA8AD5762FA2D91678A8A01311704, 8A64EB5DBAB7048A9E42A21CEB62CCD5B007A80C199892D7F8C69B48E8A255EF ] RasAcd C:\windows\system32\DRIVERS\rasacd.sys
12:18:16.0262 0x0c78 RasAcd - ok
12:18:16.0362 0x0c78 [ 7ECFF9B22276B73F43A99A15A6094E90, 62C70DA127F48F796F8897BBFA23AB6EB080CC923F0F091DFA384A93F5C90CA1 ] RasAgileVpn C:\windows\system32\DRIVERS\AgileVpn.sys
12:18:16.0542 0x0c78 RasAgileVpn - ok
12:18:16.0595 0x0c78 [ 8F26510C5383B8DBE976DE1CD00FC8C7, 60E618C010E8A723960636415573FA17EA0BBEF79647196B3BC0B8DEE680E090 ] RasAuto C:\windows\System32\rasauto.dll
12:18:16.0732 0x0c78 RasAuto - ok
12:18:16.0808 0x0c78 [ 471815800AE33E6F1C32FB1B97C490CA, 27307265F743DE3A3A3EC1B2C472A3D85FDD0AEC458E0B1177593141EE072698 ] Rasl2tp C:\windows\system32\DRIVERS\rasl2tp.sys
12:18:16.0939 0x0c78 Rasl2tp - ok
12:18:17.0004 0x0c78 [ EE867A0870FC9E4972BA9EAAD35651E2, 1B848D81705081FD2E18AC762DA7F51455657DAF860BF363DC15925A148BCADA ] RasMan C:\windows\System32\rasmans.dll
12:18:17.0135 0x0c78 RasMan - ok
12:18:17.0178 0x0c78 [ 855C9B1CD4756C5E9A2AA58A15F58C25, A514F8A9C304D54BDA8DC60F5A64259B057EC83A1CAAF6D2B58CFD55E9561F72 ] RasPppoe C:\windows\system32\DRIVERS\raspppoe.sys
12:18:17.0288 0x0c78 RasPppoe - ok
12:18:17.0313 0x0c78 [ E8B1E447B008D07FF47D016C2B0EEECB, FEC789F82B912F3E14E49524D40FEAA4373B221156F14045E645D7C37859258C ] RasSstp C:\windows\system32\DRIVERS\rassstp.sys
12:18:17.0438 0x0c78 RasSstp - ok
12:18:17.0508 0x0c78 [ 77F665941019A1594D887A74F301FA2F, 1FDC6F6853400190C086042933F157814D915C54F26793CAD36CD2607D8810DA ] rdbss C:\windows\system32\DRIVERS\rdbss.sys
12:18:17.0629 0x0c78 rdbss - ok
12:18:17.0667 0x0c78 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D, 1DF3501BBFFB56C3ECC39DBCC4287D3302216C2208CE22428B8C4967E5DE9D17 ] rdpbus C:\windows\system32\DRIVERS\rdpbus.sys
12:18:17.0734 0x0c78 rdpbus - ok
12:18:17.0768 0x0c78 [ CEA6CC257FC9B7715F1C2B4849286D24, A78144D18352EA802C39D9D42921CF97A3E0211766B2169B6755C6FC2D77A804 ] RDPCDD C:\windows\system32\DRIVERS\RDPCDD.sys
12:18:17.0869 0x0c78 RDPCDD - ok
12:18:17.0932 0x0c78 [ BB5971A4F00659529A5C44831AF22365, 9AAA5C0D448E821FD85589505D99DF7749715A046BBD211F139E4E652ADDE41F ] RDPENCDD C:\windows\system32\drivers\rdpencdd.sys
12:18:18.0055 0x0c78 RDPENCDD - ok
12:18:18.0081 0x0c78 [ 216F3FA57533D98E1F74DED70113177A, 60C126A1409D1E9C39F1C9E95F70115BF4AF07780AB499F6E10A612540F173F4 ] RDPREFMP C:\windows\system32\drivers\rdprefmp.sys
12:18:18.0204 0x0c78 RDPREFMP - ok
12:18:18.0279 0x0c78 [ FE571E088C2D83619D2D48D4E961BF41, 88C5A2FCB1D0E528657842E39963471A6E42FCA3FCDF37955AEC8258AB4C48EA ] RDPWD C:\windows\system32\drivers\RDPWD.sys
12:18:18.0334 0x0c78 RDPWD - ok
12:18:18.0405 0x0c78 [ 34ED295FA0121C241BFEF24764FC4520, AAEE5F00CAA763A5BA51CF56BD7262C03409CD72BD5601490E3EC3FFF929BB5F ] rdyboost C:\windows\system32\drivers\rdyboost.sys
12:18:18.0457 0x0c78 rdyboost - ok
12:18:18.0496 0x0c78 [ 254FB7A22D74E5511C73A3F6D802F192, 3D0FB5840364200DE394F8CC28DA0E334C2B5FA8FF28A41656EE72287F3D3836 ] RemoteAccess C:\windows\System32\mprdim.dll
12:18:18.0610 0x0c78 RemoteAccess - ok
12:18:18.0645 0x0c78 [ E4D94F24081440B5FC5AA556C7C62702, 147CAA03568DC480F9506E30B84891AB7E433B5EBC05F34FF10F72B00E1C6B22 ] RemoteRegistry C:\windows\system32\regsvc.dll
12:18:18.0789 0x0c78 RemoteRegistry - ok
12:18:18.0843 0x0c78 [ E4DC58CF7B3EA515AE917FF0D402A7BB, 665B5CD9FE905B0EE3F59A7B1A94760F5393EBEE729877D8584349754C2867E8 ] RpcEptMapper C:\windows\System32\RpcEpMap.dll
12:18:18.0954 0x0c78 RpcEptMapper - ok
12:18:18.0981 0x0c78 [ D5BA242D4CF8E384DB90E6A8ED850B8C, CB4CB2608B5E31B55FB1A2CF4051E6D08A0C2A5FB231B2116F95938D7577334E ] RpcLocator C:\windows\system32\locator.exe
12:18:19.0028 0x0c78 RpcLocator - ok
12:18:19.0107 0x0c78 [ 5C627D1B1138676C0A7AB2C2C190D123, C5003F2C912C5CA990E634818D3B4FD72F871900AF2948BD6C4D6400B354B401 ] RpcSs C:\windows\system32\rpcss.dll
12:18:19.0251 0x0c78 RpcSs - ok
12:18:19.0380 0x0c78 [ DDC86E4F8E7456261E637E3552E804FF, D250C69CCC75F2D88E7E624FCC51300E75637333317D53908CCA7E0F117173DD ] rspndr C:\windows\system32\DRIVERS\rspndr.sys
12:18:19.0505 0x0c78 rspndr - ok
12:18:19.0516 0x0c78 RSUSBSTOR - ok
12:18:19.0596 0x0c78 [ F65F171165FBB613F7AA3CC78E8CAB42, 9F1503372D2D1225DD057FA0C442B76DAC17007556D8C8AF70ED9BA0B4F45556 ] RTL8167 C:\windows\system32\DRIVERS\Rt64win7.sys
12:18:19.0674 0x0c78 RTL8167 - ok
12:18:19.0791 0x0c78 [ 7CD14BF5B42931FB80BEE5D3E6BA7089, 45DC3689C69FA1092ADAE9D7414A093ACA9B99538FD05133608847312A1418D4 ] rtl8192se C:\windows\system32\DRIVERS\rtl8192se.sys
12:18:19.0901 0x0c78 rtl8192se - ok
12:18:19.0926 0x0c78 RtsUIR - ok
12:18:19.0958 0x0c78 [ 0D48E93C6BE3143C0198CB252B992D16, AF34A41BAAE967045C8078E80B070E66ED60FDA0945FA752F715E49FD43373A4 ] SamSs C:\windows\system32\lsass.exe
12:18:20.0001 0x0c78 SamSs - ok
12:18:20.0051 0x0c78 [ AC03AF3329579FFFB455AA2DAABBE22B, 7AD3B62ADFEC166F9E256F9FF8BAA0568B2ED7308142BF8F5269E6EAA5E0A656 ] sbp2port C:\windows\system32\drivers\sbp2port.sys
12:18:20.0095 0x0c78 sbp2port - ok
12:18:20.0141 0x0c78 [ 9B7395789E3791A3B6D000FE6F8B131E, E5F067F3F212BF5481668BE1779CBEF053F511F8967589BE2E865ACB9A620024 ] SCardSvr C:\windows\System32\SCardSvr.dll
12:18:20.0262 0x0c78 SCardSvr - ok
12:18:20.0299 0x0c78 [ 253F38D0D7074C02FF8DEB9836C97D2B, CB5CAFCB8628BB22877F74ACF1DED0BBAED8F4573A74DA7FE94BBBA584889116 ] scfilter C:\windows\system32\DRIVERS\scfilter.sys
12:18:20.0417 0x0c78 scfilter - ok
12:18:20.0536 0x0c78 [ 262F6592C3299C005FD6BEC90FC4463A, 54095E37F0B6CC677A3E9BDD40F4647C713273D197DB341063AA7F342A60C4A7 ] Schedule C:\windows\system32\schedsvc.dll
12:18:20.0754 0x0c78 Schedule - ok
12:18:20.0806 0x0c78 [ F17D1D393BBC69C5322FBFAFACA28C7F, 62A1A92B3C52ADFD0B808D7F69DD50238B5F202421F1786F7EAEAA63F274B3E8 ] SCPolicySvc C:\windows\System32\certprop.dll
12:18:20.0909 0x0c78 SCPolicySvc - ok
12:18:20.0966 0x0c78 [ 6EA4234DC55346E0709560FE7C2C1972, 64011E044C16E2F92689E5F7E4666A075E27BBFA61F3264E5D51CE1656C1D5B8 ] SDRSVC C:\windows\System32\SDRSVC.dll
12:18:21.0023 0x0c78 SDRSVC - ok
12:18:21.0061 0x0c78 [ 3EA8A16169C26AFBEB544E0E48421186, 34BBB0459C96B3DE94CCB0D73461562935C583D7BF93828DA4E20A6BC9B7301D ] secdrv C:\windows\system32\drivers\secdrv.sys
12:18:21.0183 0x0c78 secdrv - ok
12:18:21.0237 0x0c78 [ BC617A4E1B4FA8DF523A061739A0BD87, 10C4057F6B321EB5237FF619747B74F5401BC17D15A8C7060829E8204A2297F9 ] seclogon C:\windows\system32\seclogon.dll
12:18:21.0343 0x0c78 seclogon - ok
12:18:21.0375 0x0c78 [ C32AB8FA018EF34C0F113BD501436D21, E0EB8E80B51E45CA7EB061E705DA0BC07878759418A8519AE6E12326FE79E7C7 ] SENS C:\windows\System32\sens.dll
12:18:21.0513 0x0c78 SENS - ok
12:18:21.0552 0x0c78 [ 0336CFFAFAAB87A11541F1CF1594B2B2, 8B8A6A33E78A12FB05E29B2E2775850626574AFD2EF88748D65E690A07B10B8D ] SensrSvc C:\windows\system32\sensrsvc.dll
12:18:21.0625 0x0c78 SensrSvc - ok
12:18:21.0665 0x0c78 [ CB624C0035412AF0DEBEC78C41F5CA1B, A4D937F11E06CAE914347CA1362F4C98EC5EE0C0C80321E360EA1ABD6726F8D4 ] Serenum C:\windows\system32\DRIVERS\serenum.sys
12:18:21.0722 0x0c78 Serenum - ok
12:18:21.0759 0x0c78 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6, 8F9776FB84C5D11068EAF1FF1D1A46466C655D64D256A8B1E31DC0C23B5DD22D ] Serial C:\windows\system32\DRIVERS\serial.sys
12:18:21.0806 0x0c78 Serial - ok
12:18:21.0854 0x0c78 [ 1C545A7D0691CC4A027396535691C3E3, 065C30BE598FF4DC55C37E0BBE0CEDF10A370AE2BF5404B42EBBB867A3FFED6D ] sermouse C:\windows\system32\DRIVERS\sermouse.sys
12:18:21.0911 0x0c78 sermouse - ok
12:18:21.0979 0x0c78 [ 0B6231BF38174A1628C4AC812CC75804, E569BF1F7F5689E2E917FA6516DB53388A5B8B1C6699DEE030147E853218811D ] SessionEnv C:\windows\system32\sessenv.dll
12:18:22.0113 0x0c78 SessionEnv - ok
12:18:22.0161 0x0c78 [ A554811BCD09279536440C964AE35BBF, DA8F893722F803E189D7D4D6C6232ED34505B63A64ED3A0132A5BB7A2BABDE55 ] sffdisk C:\windows\system32\drivers\sffdisk.sys
12:18:22.0221 0x0c78 sffdisk - ok
12:18:22.0250 0x0c78 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF, B81EF5D26AEB572CAB590F7AD7CA8C89F296420089EF5E6148E972F2DBCA1042 ] sffp_mmc C:\windows\system32\drivers\sffp_mmc.sys
12:18:22.0321 0x0c78 sffp_mmc - ok
12:18:22.0350 0x0c78 [ DD85B78243A19B59F0637DCF284DA63C, 6730D4F2BAE7E24615746ACC41B42D01DB6068D6504982008ADA1890DE900197 ] sffp_sd C:\windows\system32\drivers\sffp_sd.sys
12:18:22.0397 0x0c78 sffp_sd - ok
12:18:22.0430 0x0c78 [ A9D601643A1647211A1EE2EC4E433FF4, 7AC60B4AB48D4BBF1F9681C12EC2A75C72E6E12D30FABC564A24394310E9A5F9 ] sfloppy C:\windows\system32\DRIVERS\sfloppy.sys
12:18:22.0470 0x0c78 sfloppy - ok
12:18:22.0530 0x0c78 [ B95F6501A2F8B2E78C697FEC401970CE, 758B73A32902299A313348CE7EC189B20EB4CB398D0180E4EE24B84DAD55F291 ] SharedAccess C:\windows\System32\ipnathlp.dll
12:18:22.0683 0x0c78 SharedAccess - ok
12:18:22.0763 0x0c78 [ AAF932B4011D14052955D4B212A4DA8D, 2A3BFD0FA9569288E91AE3E72CA1EC39E1450D01E6473CE51157E0F138257923 ] ShellHWDetection C:\windows\System32\shsvcs.dll
12:18:22.0920 0x0c78 ShellHWDetection - ok
12:18:22.0959 0x0c78 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1, 89CA9F516E42A6B905474D738CDA2C121020A07DBD4E66CFE569DD77D79D7820 ] SiSRaid2 C:\windows\system32\DRIVERS\SiSRaid2.sys
12:18:22.0998 0x0c78 SiSRaid2 - ok
12:18:23.0040 0x0c78 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4, 87B85C66DF7EB6FDB8A2341D05FAA5261FF68A90CCFC63F0E4A03824F1E33E5E ] SiSRaid4 C:\windows\system32\DRIVERS\sisraid4.sys
12:18:23.0081 0x0c78 SiSRaid4 - ok
12:18:23.0110 0x0c78 [ 548260A7B8654E024DC30BF8A7C5BAA4, 4A7E58331D7765A12F53DC2371739DC9A463940B13E16157CE10DB80E958D740 ] Smb C:\windows\system32\DRIVERS\smb.sys
12:18:23.0219 0x0c78 Smb - ok
12:18:23.0275 0x0c78 [ 6313F223E817CC09AA41811DAA7F541D, D787061043BEEDB9386B048CB9E680E6A88A1CBAE9BD4A8C0209155BFB76C630 ] SNMPTRAP C:\windows\System32\snmptrap.exe
12:18:23.0348 0x0c78 SNMPTRAP - ok
12:18:23.0387 0x0c78 [ B9E31E5CACDFE584F34F730A677803F9, 21A5130BD00089C609522A372018A719F8E37103D2DD22C59EACB393BE35A063 ] spldr C:\windows\system32\drivers\spldr.sys
12:18:23.0423 0x0c78 spldr - ok
12:18:23.0520 0x0c78 [ 85DAA09A98C9286D4EA2BA8D0E644377, F9C324E2EF81193FE831C7EECC44A100CA06F82FA731BF555D9EA4D91DA13329 ] Spooler C:\windows\System32\spoolsv.exe
12:18:23.0633 0x0c78 Spooler - ok
12:18:23.0965 0x0c78 [ E17E0188BB90FAE42D83E98707EFA59C, FC075F7B39E86CC8EF6DA4E339FE946917E319C347AC70FB0C50AAF36F97E27F ] sppsvc C:\windows\system32\sppsvc.exe
12:18:24.0422 0x0c78 sppsvc - ok
12:18:24.0519 0x0c78 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45, 36D48B23B8243BE5229707375FCD11C2DCAC96983199345365F065A0CBF33314 ] sppuinotify C:\windows\system32\sppuinotify.dll
12:18:24.0600 0x0c78 sppuinotify - ok
12:18:24.0652 0x0c78 [ 441FBA48BFF01FDB9D5969EBC1838F0B, 306128F1AD489F87161A089D1BDC1542A4CB742D91A0C12A7CD1863FDB8932C0 ] srv C:\windows\system32\DRIVERS\srv.sys
12:18:24.0733 0x0c78 srv - ok
12:18:24.0796 0x0c78 [ B4ADEBBF5E3677CCE9651E0F01F7CC28, 726DB2283113AB2A9681E8E9F61132303D6D86E9CD034C40EE4A8C9DB29E87F7 ] srv2 C:\windows\system32\DRIVERS\srv2.sys
12:18:24.0878 0x0c78 srv2 - ok
12:18:24.0930 0x0c78 [ 27E461F0BE5BFF5FC737328F749538C3, AFA4704ED8FFC1A0BAB40DFB81D3AE3F3D933A3C9BF54DDAF39FF9AF3646D9E6 ] srvnet C:\windows\system32\DRIVERS\srvnet.sys
12:18:24.0998 0x0c78 srvnet - ok
12:18:25.0061 0x0c78 [ 51B52FBD583CDE8AA9BA62B8B4298F33, 2E2403F8AA39E79D1281CA006B51B43139C32A5FDD64BD34DAA4B935338BD740 ] SSDPSRV C:\windows\System32\ssdpsrv.dll
12:18:25.0202 0x0c78 SSDPSRV - ok
12:18:25.0239 0x0c78 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB, D21CDBC4C2AA0DB5B4455D5108B0CAF4282A2E664B9035708F212CC094569D9D ] SstpSvc C:\windows\system32\sstpsvc.dll
12:18:25.0351 0x0c78 SstpSvc - ok
12:18:25.0389 0x0c78 [ F3817967ED533D08327DC73BC4D5542A, 1B204454408A690C0A86447F3E4AA9E7C58A9CFB567C94C17C21920BA648B4D5 ] stexstor C:\windows\system32\DRIVERS\stexstor.sys
12:18:25.0427 0x0c78 stexstor - ok
12:18:25.0533 0x0c78 [ 8DD52E8E6128F4B2DA92CE27402871C1, 1101C38BE8FC383B5F2F9FA402F9652B23B88A764DE2B584DFE62B88B11DEF92 ] stisvc C:\windows\System32\wiaservc.dll
12:18:25.0639 0x0c78 stisvc - ok
12:18:25.0688 0x0c78 [ D01EC09B6711A5F8E7E6564A4D0FBC90, 3CB922291DBADC92B46B9E28CCB6810CD8CCDA3E74518EC9522B58B998E1F969 ] swenum C:\windows\system32\drivers\swenum.sys
12:18:25.0724 0x0c78 swenum - ok
12:18:25.0857 0x0c78 [ F577910A133A592234EBAAD3F3AFA258, 36F514740EE2D2B2F7ABFFFA13D575233EC4CE774EB58BF889C09930FEF1F443 ] SwitchBoard C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
12:18:25.0939 0x0c78 SwitchBoard - detected UnsignedFile.Multi.Generic ( 1 )
12:18:28.0954 0x0c78 Detect skipped due to KSN trusted
12:18:28.0955 0x0c78 SwitchBoard - ok
12:18:29.0054 0x0c78 [ E08E46FDD841B7184194011CA1955A0B, 9C3725BB1F08F92744C980A22ED5C874007D3B5863C7E1F140F50061052AC418 ] swprv C:\windows\System32\swprv.dll
12:18:29.0205 0x0c78 swprv - ok
12:18:29.0363 0x0c78 [ BE7311DA9D6833FA69ED04B744A1C8F8, 19DD5E5DCB7F6B1584B5EEDDA8F7D05D1AB97E40E1B7C1AA29AA79B44EBCA964 ] SynTP C:\windows\system32\DRIVERS\SynTP.sys
12:18:29.0416 0x0c78 SynTP - ok
12:18:29.0616 0x0c78 [ 2E730941CC5BF6200A4F56D1E9C24AAD, 758836D55DC84F3EBE9917DC6FAB8E6170A5B238FEDBCFDB6D7C5C6EA98E08B2 ] SysMain C:\windows\system32\sysmain.dll
12:18:29.0821 0x0c78 SysMain - ok
12:18:29.0882 0x0c78 [ E3C61FD7B7C2557E1F1B0B4CEC713585, 01F0E116606D185BF93B540868075BFB1A398197F6AABD994983DBFF56B3A8A0 ] TabletInputService C:\windows\System32\TabSvc.dll
12:18:29.0950 0x0c78 TabletInputService - ok
12:18:29.0992 0x0c78 [ 40F0849F65D13EE87B9A9AE3C1DD6823, E251A7EF3D0FD2973AF33A62FC457A7E8D5E8694208F811F52455F7C2426121F ] TapiSrv C:\windows\System32\tapisrv.dll
12:18:30.0154 0x0c78 TapiSrv - ok
12:18:30.0203 0x0c78 [ 1BE03AC720F4D302EA01D40F588162F6, AB644862BF1D2E824FD846180DEC4E2C0FAFCC517451486DE5A92E5E78A952E4 ] TBS C:\windows\System32\tbssvc.dll
12:18:30.0331 0x0c78 TBS - ok
12:18:30.0546 0x0c78 [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] Tcpip C:\windows\system32\drivers\tcpip.sys
12:18:30.0737 0x0c78 Tcpip - ok
12:18:30.0950 0x0c78 [ 04ADD18EE5CC9FBEDAEC1DD1CD0CB45E, F05C0C4CA3DD234AD5D60CF1EF763C9A1D9EC3C157E180C2D75CC07E6B02A611 ] TCPIP6 C:\windows\system32\DRIVERS\tcpip.sys
12:18:31.0132 0x0c78 TCPIP6 - ok
12:18:31.0209 0x0c78 [ 1B16D0BD9841794A6E0CDE0CEF744ABC, 7EB8BA97339199EEE7F2B09DA2DA6279DA64A510D4598D42CF86415D67CD674C ] tcpipreg C:\windows\system32\drivers\tcpipreg.sys
12:18:31.0290 0x0c78 tcpipreg - ok
12:18:31.0349 0x0c78 [ FD542B661BD22FA69CA789AD0AC58C29, 75FFAF1834B1E22DF37608ED451F161052FF1FE3C681B4E20A68DCA92CC7FD8C ] tdcmdpst C:\windows\system32\DRIVERS\tdcmdpst.sys
12:18:31.0380 0x0c78 tdcmdpst - ok
12:18:31.0413 0x0c78 [ 3371D21011695B16333A3934340C4E7C, 7416F9BBFC1BA9D875EA7D1C7A0D912FC6977B49A865D67E3F9C4E18A965082D ] TDPIPE C:\windows\system32\drivers\tdpipe.sys
12:18:31.0477 0x0c78 TDPIPE - ok
12:18:31.0531 0x0c78 [ 51C5ECEB1CDEE2468A1748BE550CFBC8, 4E8F83877330B421F7B5D8393D34BC44C6450E69209DAA95B29CB298166A5DF9 ] TDTCP C:\windows\system32\drivers\tdtcp.sys
12:18:31.0588 0x0c78 TDTCP - ok
12:18:31.0650 0x0c78 [ 70988118145F5F10EF24720B97F35F65, F80C806417A68047FFB3D63214BC4AE5445315219AC594E043293006B704A63D ] tdx C:\windows\system32\DRIVERS\tdx.sys
12:18:31.0713 0x0c78 tdx - ok
12:18:31.0756 0x0c78 [ 561E7E1F06895D78DE991E01DD0FB6E5, 83BFA50A528762EC52A011302AC3874636FB7E26628CD7ACFBF2BDC9FAA8110D ] TermDD C:\windows\system32\drivers\termdd.sys
12:18:31.0796 0x0c78 TermDD - ok
12:18:31.0894 0x0c78 [ 008CD4EBFABCF78D0F19B3778492648C, 9050490EEE0AD86E73F0A82D83E4FC29DF84F6B6FDB389AE135FD712B5F425BE ] TermService C:\windows\System32\termsrv.dll
12:18:32.0010 0x0c78 TermService - ok
12:18:32.0061 0x0c78 [ F0344071948D1A1FA732231785A0664C, DB9886C2C858FAF45AEA15F8E42860343F73EB8685C53EC2E8CCC10586CB0832 ] Themes C:\windows\system32\themeservice.dll
12:18:32.0147 0x0c78 Themes - ok
12:18:32.0189 0x0c78 [ E40E80D0304A73E8D269F7141D77250B, 0DB4AC13A264F19A84DC0BCED54E8E404014CC09C993B172002B1561EC7E265A ] THREADORDER C:\windows\system32\mmcss.dll
12:18:32.0297 0x0c78 THREADORDER - ok
12:18:32.0367 0x0c78 [ 32577B987AE5401038451BB392CB8D89, 62431F26853C9C5BAAF041F8DD5378B52DC114DE4E5A0FF014D106BDE6538EB7 ] TMachInfo C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe
12:18:32.0398 0x0c78 TMachInfo - ok
12:18:32.0441 0x0c78 [ ED32035BDFECED1AD66D459FD9CC1140, B82A15FAB4CBB5A633B9BF722441D5B20D946B63DD10BBE2A89D3A8BA3BE3339 ] TODDSrv C:\Windows\system32\TODDSrv.exe
12:18:32.0486 0x0c78 TODDSrv - ok
12:18:32.0630 0x0c78 [ 06C61275ADC64F1E36240A2287998A5E, 3131EBB14C3297037EBB68DC4AD97FF68AC3F6393C01C7E604A392B277DD480A ] TosCoSrv C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
12:18:32.0693 0x0c78 TosCoSrv - ok
12:18:32.0775 0x0c78 [ 32FF64D06A91DAA0331C624AFF442679, 21C9EA29D602970E0AB9EA52A2AA7AABBAE9AF0068F83E482433D1BF97FC054D ] TOSHIBA eco Utility Service C:\Program Files\TOSHIBA\TECO\TecoService.exe
12:18:32.0820 0x0c78 TOSHIBA eco Utility Service - ok
12:18:32.0886 0x0c78 [ DD58E1250F604CBBADDA04575E5E2376, 2A5BF5903BE2CA756124FCC66ED8DFD860EC6B30997962302682BE328F9B1E0F ] TOSHIBA HDD SSD Alert Service C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
12:18:32.0923 0x0c78 TOSHIBA HDD SSD Alert Service - ok
12:18:32.0996 0x0c78 [ 09FF7B0B1B5C3D225495CB6F5A9B39F8, 0D2CC72B7E02B92C9A1D6B76300B75A39427046903326642B9D511A51A795027 ] tos_sps64 C:\windows\system32\DRIVERS\tos_sps64.sys
12:18:33.0062 0x0c78 tos_sps64 - ok
12:18:33.0173 0x0c78 [ DE64C52BD0671165CF2EEBF2A728A3E2, 201E7D2CD34248AEAB961C87C8481FA1CD253621C5F26C121F5017D422C74288 ] TPCHSrv C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
12:18:33.0263 0x0c78 TPCHSrv - ok
12:18:33.0310 0x0c78 [ 7E7AFD841694F6AC397E99D75CEAD49D, DE87F203FD8E6BDCCFCA1860A85F283301A365846FB703D9BB86278D8AC96B07 ] TrkWks C:\windows\System32\trkwks.dll
12:18:33.0447 0x0c78 TrkWks - ok
12:18:33.0533 0x0c78 [ 773212B2AAA24C1E31F10246B15B276C, F2EF85F5ABA307976D9C649D710B408952089458DDE97D4DEF321DF14E46A046 ] TrustedInstaller C:\windows\servicing\TrustedInstaller.exe
12:18:33.0641 0x0c78 TrustedInstaller - ok
12:18:33.0696 0x0c78 [ E232A3B43A894BB327FC161529BD9ED1, F2673DA8C920F21ACCECC25F7C59A05822E5E577D47F126EDF9C94FEB4B30C5F ] tssecsrv C:\windows\system32\DRIVERS\tssecsrv.sys
12:18:33.0751 0x0c78 tssecsrv - ok
12:18:33.0823 0x0c78 [ D11C783E3EF9A3C52C0EBE83CC5000E9, A136C355D4C8945729163D15801364A614E23217B15F9313C85BA45BB71A74EB ] TsUsbFlt C:\windows\system32\drivers\tsusbflt.sys
12:18:33.0890 0x0c78 TsUsbFlt - ok
12:18:33.0977 0x0c78 [ 3566A8DAAFA27AF944F5D705EAA64894, AE9D8B648DA08AF667B9456C3FE315489859C157510A258559F18238F2CC92B8 ] tunnel C:\windows\system32\DRIVERS\tunnel.sys
12:18:34.0103 0x0c78 tunnel - ok
12:18:34.0151 0x0c78 [ 550B567F9364D8F7684C3FB3EA665A72, A214BBBBAB9F0DD525FA5A818CEB8E9294B4A96676317255D7ACF6049049C933 ] TVALZ C:\windows\system32\DRIVERS\TVALZ_O.SYS
12:18:34.0182 0x0c78 TVALZ - ok
12:18:34.0216 0x0c78 [ 9C7191F4B2E49BFF47A6C1144B5923FA, DF4E663499946F4E68B7528CA399574D1EB69797FF81F681943B84F3E5E6A40E ] TVALZFL C:\windows\system32\DRIVERS\TVALZFL.sys
12:18:34.0247 0x0c78 TVALZFL - ok
12:18:34.0287 0x0c78 [ B4DD609BD7E282BFC683CEC7EAAAAD67, EF131DB6F6411CAD36A989A421AF93F89DD61601AC524D2FF11C10FF6E3E9123 ] uagp35 C:\windows\system32\DRIVERS\uagp35.sys
12:18:34.0328 0x0c78 uagp35 - ok
12:18:34.0393 0x0c78 [ FF4232A1A64012BAA1FD97C7B67DF593, D8591B4EB056899C7B604E4DD852D82D4D9809F508ABCED4A03E1BE6D5D456E3 ] udfs C:\windows\system32\DRIVERS\udfs.sys
12:18:34.0531 0x0c78 udfs - ok
12:18:34.0577 0x0c78 [ 3CBDEC8D06B9968ABA702EBA076364A1, B8DAB8AA804FC23021BFEBD7AE4D40FBE648D6C6BA21CC008E26D1C084972F9B ] UI0Detect C:\windows\system32\UI0Detect.exe
12:18:34.0647 0x0c78 UI0Detect - ok
12:18:34.0685 0x0c78 [ 4BFE1BC28391222894CBF1E7D0E42320, 5918B1ED2030600DF77BDACF1C808DF6EADDD8BF3E7003AF1D72050D8B102B3A ] uliagpkx C:\windows\system32\drivers\uliagpkx.sys
12:18:34.0727 0x0c78 uliagpkx - ok
12:18:34.0786 0x0c78 [ DC54A574663A895C8763AF0FA1FF7561, 09A3F3597E91CBEB2F38E96E75134312B60CAE5574B2AD4606C2D3E992AEDDFE ] umbus C:\windows\system32\drivers\umbus.sys
12:18:34.0829 0x0c78 umbus - ok
12:18:34.0863 0x0c78 [ B2E8E8CB557B156DA5493BBDDCC1474D, F547509A08C0679ACB843E20C9C0CF51BED1B06530BBC529DFB0944504564A43 ] UmPass C:\windows\system32\DRIVERS\umpass.sys
12:18:34.0920 0x0c78 UmPass - ok
12:18:34.0988 0x0c78 [ D47EC6A8E81633DD18D2436B19BAF6DE, 0FB461E2D5E0B75BB5958F6362F4880BFA4C36AD930542609BCAF574941AA7AE ] upnphost C:\windows\System32\upnphost.dll
12:18:35.0123 0x0c78 upnphost - ok
12:18:35.0161 0x0c78 [ C9E9D59C0099A9FF51697E9306A44240, 78D9A7A5E5742962B6978F475BF06CB32262F1D214699D3D40538476A58012A1 ] USBAAPL64 C:\windows\system32\Drivers\usbaapl64.sys
12:18:35.0204 0x0c78 USBAAPL64 - ok
12:18:35.0252 0x0c78 [ DCA68B0943D6FA415F0C56C92158A83A, BEE5A5B33B22D1DF50B884D46D89FC3B8286EB16E38AD5A20F0A49E5C6766C57 ] usbccgp C:\windows\system32\DRIVERS\usbccgp.sys
12:18:35.0330 0x0c78 usbccgp - ok
12:18:35.0362 0x0c78 USBCCID - ok
12:18:35.0414 0x0c78 [ 80B0F7D5CCF86CEB5D402EAAF61FEC31, 140C62116A425DEAD25FE8D82DE283BC92C482A9F643658D512F9F67061F28AD ] usbcir C:\windows\system32\drivers\usbcir.sys
12:18:35.0483 0x0c78 usbcir - ok
12:18:35.0552 0x0c78 [ 18A85013A3E0F7E1755365D287443965, 811C5EDF38C765BCF71BCE25CB6626FF6988C3699F5EF1846240EA0052F34C33 ] usbehci C:\windows\system32\DRIVERS\usbehci.sys
12:18:35.0610 0x0c78 usbehci - ok
12:18:35.0671 0x0c78 [ 8D1196CFBB223621F2C67D45710F25BA, B5D7AFE51833B24FC9576F3AED3D8A2B290E5846060E73F9FFFAC1890A8B6003 ] usbhub C:\windows\system32\DRIVERS\usbhub.sys
12:18:35.0735 0x0c78 usbhub - ok
12:18:35.0761 0x0c78 [ 765A92D428A8DB88B960DA5A8D6089DC, 56DE8A2ED58E53B202C399CA7BACB1551136303C2EE0AB426BDBBF880E3C542C ] usbohci C:\windows\system32\DRIVERS\usbohci.sys
12:18:35.0827 0x0c78 usbohci - ok
12:18:35.0877 0x0c78 [ 73188F58FB384E75C4063D29413CEE3D, B485463933306036B1D490722CB1674DC85670753D79FA0EF7EBCA7BBAAD9F7C ] usbprint C:\windows\system32\DRIVERS\usbprint.sys
12:18:35.0936 0x0c78 usbprint - ok
12:18:35.0996 0x0c78 [ 9661DA76B4531B2DA272ECCE25A8AF24, FEA93254A21E71A7EB8AD35FCCAD2C1E41F7329EC33B1734F5B41307A34D8637 ] usbscan C:\windows\system32\DRIVERS\usbscan.sys
12:18:36.0055 0x0c78 usbscan - ok
12:18:36.0102 0x0c78 [ FED648B01349A3C8395A5169DB5FB7D6, DC4D7594C24ADD076927B9347F1B50B91CF03A4ABDB284248D5711D9C19DEB96 ] USBSTOR C:\windows\system32\DRIVERS\USBSTOR.SYS
12:18:36.0159 0x0c78 USBSTOR - ok
12:18:36.0208 0x0c78 [ DD253AFC3BC6CBA412342DE60C3647F3, 146F8613F1057AC054DC3593E84BC52899DA27EA33B0E72ACFB78C3699ADCDE7 ] usbuhci C:\windows\system32\drivers\usbuhci.sys
12:18:36.0249 0x0c78 usbuhci - ok
12:18:36.0319 0x0c78 [ 1F775DA4CF1A3A1834207E975A72E9D7, 6D3DE5BD3EF3A76E997E5BAF900C51D25308F5A9682D1F62017F577A24095B90 ] usbvideo C:\windows\System32\Drivers\usbvideo.sys
12:18:36.0393 0x0c78 usbvideo - ok
12:18:36.0442 0x0c78 [ EDBB23CBCF2CDF727D64FF9B51A6070E, 7202484C8E1BFB2AFD64D8C81668F3EDE0E3BF5EB27572877A0A7B337AE5AE42 ] UxSms C:\windows\System32\uxsms.dll
12:18:36.0553 0x0c78 UxSms - ok
12:18:36.0582 0x0c78 [ 0D48E93C6BE3143C0198CB252B992D16, AF34A41BAAE967045C8078E80B070E66ED60FDA0945FA752F715E49FD43373A4 ] VaultSvc C:\windows\system32\lsass.exe
12:18:36.0624 0x0c78 VaultSvc - ok
12:18:36.0812 0x0c78 [ 2D8A86BE49A1AD9D05678A2A10F64CE7, 771B5882267B593A1E389DB26F21C3F790D534C8C98FD4A8F043978EA6E09CD6 ] VBoxAswDrv C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys
12:18:36.0868 0x0c78 VBoxAswDrv - ok
12:18:36.0929 0x0c78 [ C5C876CCFC083FF3B128F933823E87BD, 6FE0FBB6C3207E09300E0789E2168F76668D87C317FE9F263E733827ADCFBE0D ] vdrvroot C:\windows\system32\drivers\vdrvroot.sys
12:18:36.0968 0x0c78 vdrvroot - ok
12:18:37.0052 0x0c78 [ 8D6B481601D01A456E75C3210F1830BE, A2CEF483F4231367138EEF7E67FD5BE5364FC0780C44CA1368E36CE4AA3D0633 ] vds C:\windows\System32\vds.exe
12:18:37.0198 0x0c78 vds - ok
12:18:37.0334 0x0c78 [ DA4DA3F5E02943C2DC8C6ED875DE68DD, EDE604536DB78C512D68C92B26DA77C8811AC109D1F0A473673F0A82D15A2838 ] vga C:\windows\system32\DRIVERS\vgapnp.sys
12:18:37.0405 0x0c78 vga - ok
12:18:37.0448 0x0c78 [ 53E92A310193CB3C03BEA963DE7D9CFC, 45898604375B42EB1246C17A22D91C2440F11C746FF6459AD38027C1BC2E3125 ] VgaSave C:\windows\System32\drivers\vga.sys
12:18:37.0551 0x0c78 VgaSave - ok
12:18:37.0608 0x0c78 [ 2CE2DF28C83AEAF30084E1B1EB253CBB, D1946816A1CB89F825CBEA58F94A4C9D0CE7249355CD3915563F54054EE564BF ] vhdmp C:\windows\system32\drivers\vhdmp.sys
12:18:37.0660 0x0c78 vhdmp - ok
12:18:37.0707 0x0c78 [ E5689D93FFE4E5D66C0178761240DD54, 6D35CED80681B12AAF63BFA0DA1C386E71D3838839B68A686990AA8031949D27 ] viaide C:\windows\system32\drivers\viaide.sys
12:18:37.0745 0x0c78 viaide - ok
12:18:37.0774 0x0c78 [ D2AAFD421940F640B407AEFAAEBD91B0, 31EF342A60AF04F4108759A71F8FB7B8C8819216CF3D16A95B2BA0E33A8A9161 ] volmgr C:\windows\system32\drivers\volmgr.sys
12:18:37.0814 0x0c78 volmgr - ok
12:18:37.0882 0x0c78 [ A255814907C89BE58B79EF2F189B843B, 463DB771851352185B6AC323BD93B9084D47291E53C1F7B628B65D6918B2E28F ] volmgrx C:\windows\system32\drivers\volmgrx.sys
12:18:37.0944 0x0c78 volmgrx - ok
12:18:37.0988 0x0c78 [ 0D08D2F3B3FF84E433346669B5E0F639, 3D6716CEC95B8861A7CC5778E91F310528DC6BEE0E57A3C8757FC675154EBDEC ] volsnap C:\windows\system32\drivers\volsnap.sys
12:18:38.0046 0x0c78 volsnap - ok
12:18:38.0095 0x0c78 [ 5E2016EA6EBACA03C04FEAC5F330D997, 53106EB877459FE55A459111F7AB0EE320BB3B4C954D3DB6FA1642396001F2AC ] vsmraid C:\windows\system32\DRIVERS\vsmraid.sys
12:18:38.0143 0x0c78 vsmraid - ok
12:18:38.0313 0x0c78 [ B60BA0BC31B0CB414593E169F6F21CC2, 47B801E623254CF0202B3591CB5C019CABFB52F123C7D47E29D19B32F1F2B915 ] VSS C:\windows\system32\vssvc.exe
12:18:38.0544 0x0c78 VSS - ok
12:18:38.0594 0x0c78 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1, 3254523C85C70EBA2DBAC05DB2DBA89EDF8E9195F390F7C21F96458FB6B2E3D7 ] vwifibus C:\windows\system32\DRIVERS\vwifibus.sys
12:18:38.0659 0x0c78 vwifibus - ok
12:18:38.0698 0x0c78 [ 6A3D66263414FF0D6FA754C646612F3F, 30F6BA594B0D3B94113064015A16D97811CD989DF1715CCE21CEAB9894C1B4FB ] vwififlt C:\windows\system32\DRIVERS\vwififlt.sys
12:18:38.0754 0x0c78 vwififlt - ok
12:18:38.0808 0x0c78 [ 1C9D80CC3849B3788048078C26486E1A, 34A89F31E53F6B6C209B286F580CC2257AE6D057E4E20741F241C9C167947962 ] W32Time C:\windows\system32\w32time.dll
12:18:38.0946 0x0c78 W32Time - ok
12:18:39.0059 0x0c78 [ 4E9440F4F152A7B944CB1663D3935A3E, 8FE04EBD3BC612EE943A21A3E56F37E5C9B578CDACA6044048181DAD81816D53 ] WacomPen C:\windows\system32\DRIVERS\wacompen.sys
12:18:39.0100 0x0c78 WacomPen - ok
12:18:39.0159 0x0c78 [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] WANARP C:\windows\system32\DRIVERS\wanarp.sys
12:18:39.0263 0x0c78 WANARP - ok
12:18:39.0277 0x0c78 [ 356AFD78A6ED4457169241AC3965230C, CE4D1EE3525C10AC658B20776C3E444DE44874C837713DC5311386EDFCB18399 ] Wanarpv6 C:\windows\system32\DRIVERS\wanarp.sys
12:18:39.0379 0x0c78 Wanarpv6 - ok
12:18:39.0544 0x0c78 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C, 4150DAB33E8D61076F1D4767BCAFC9B4ECCCCBD58FD4FB3CFE5B8D27DCDCAB61 ] WatAdminSvc C:\windows\system32\Wat\WatAdminSvc.exe
12:18:39.0680 0x0c78 WatAdminSvc - ok
12:18:39.0914 0x0c78 [ 78F4E7F5C56CB9716238EB57DA4B6A75, 46A4E78CE5F2A4B26F4E9C3FF04A99D9B727A82AC2E390A82A1611C3F6E0C9AF ] wbengine C:\windows\system32\wbengine.exe
12:18:40.0079 0x0c78 wbengine - ok
12:18:40.0194 0x0c78 [ 3AA101E8EDAB2DB4131333F4325C76A3, 4F7BD3DA5E58B18BFF106CFF7B45E75FD13EE556D433C695BA23EC80827E49DE ] WbioSrvc C:\windows\System32\wbiosrvc.dll
12:18:40.0288 0x0c78 WbioSrvc - ok
12:18:40.0360 0x0c78 [ 7368A2AFD46E5A4481D1DE9D14848EDD, 8039C478FC2D9F095F5883A4FA47F9E6EDF57CC88A4AA74F07C88445F90DED57 ] wcncsvc C:\windows\System32\wcncsvc.dll
12:18:40.0477 0x0c78 wcncsvc - ok
12:18:40.0514 0x0c78 [ 20F7441334B18CEE52027661DF4A6129, 7B8E0247234B740FED2BE9B833E9CE8DD7453340123AB43F6B495A7E6A27B0DD ] WcsPlugInService C:\windows\System32\WcsPlugInService.dll
12:18:40.0582 0x0c78 WcsPlugInService - ok
12:18:40.0623 0x0c78 [ 72889E16FF12BA0F235467D6091B17DC, F2FD0BBD075E33608D93F350D216F97442AB89ABD540513C2D568C78096E12A8 ] Wd C:\windows\system32\DRIVERS\wd.sys
12:18:40.0660 0x0c78 Wd - ok
12:18:40.0761 0x0c78 [ E2C933EDBC389386EBE6D2BA953F43D8, AF1DEADD5F1267CCEBD226E8EEB971D1946EA6A5A9645A36F5D111F758AF2F07 ] Wdf01000 C:\windows\system32\drivers\Wdf01000.sys
12:18:40.0867 0x0c78 Wdf01000 - ok
12:18:40.0913 0x0c78 [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiServiceHost C:\windows\system32\wdi.dll
12:18:40.0987 0x0c78 WdiServiceHost - ok
12:18:41.0001 0x0c78 [ C6F7473B55510F0B93961DA03D8E3B38, 4BAB9274DED8F7AC4A52B8739F501323FFFA0367CAA24BFAFDB5523812E0CE39 ] WdiSystemHost C:\windows\system32\wdi.dll
12:18:41.0053 0x0c78 WdiSystemHost - ok
12:18:41.0133 0x0c78 [ 4E89FC53493704BF835F0300DC201C34, FB3080725E144D93512DED81047D21C0582BC3412250EFF37E039108D7351F53 ] WebClient C:\windows\System32\webclnt.dll
12:18:41.0197 0x0c78 WebClient - ok
12:18:41.0251 0x0c78 [ C749025A679C5103E575E3B48E092C43, B71171D07EE7AB085A24BF3A1072FF2CE7EA021AAE695F6A90640E6EE8EB55C1 ] Wecsvc C:\windows\system32\wecsvc.dll
12:18:41.0404 0x0c78 Wecsvc - ok
12:18:41.0459 0x0c78 [ 7E591867422DC788B9E5BD337A669A08, 484E6BCCDF7ADCE9A1AACAD1BC7C7D7694B9E40FA90D94B14D80C607784F6C75 ] wercplsupport C:\windows\System32\wercplsupport.dll
12:18:41.0589 0x0c78 wercplsupport - ok
12:18:41.0630 0x0c78 [ 6D137963730144698CBD10F202E9F251, A9F522A125158D94F540544CCD4DBF47B9DCE2EA878C33675AFE40F80E8F4979 ] WerSvc C:\windows\System32\WerSvc.dll
12:18:41.0743 0x0c78 WerSvc - ok
12:18:41.0795 0x0c78 [ 611B23304BF067451A9FDEE01FBDD725, 0AF2734B978165FC6FD22B64862132CCE32528A21C698A49D176129446E099C8 ] WfpLwf C:\windows\system32\DRIVERS\wfplwf.sys
12:18:41.0897 0x0c78 WfpLwf - ok
12:18:41.0918 0x0c78 [ 05ECAEC3E4529A7153B3136CEB49F0EC, 9995CB2CEC70A633EA33CBB0DEAD2BB28CB67132B41E9444BDAB9E75744C9A50 ] WIMMount C:\windows\system32\drivers\wimmount.sys
12:18:41.0956 0x0c78 WIMMount - ok
12:18:41.0988 0x0c78 WinDefend - ok
12:18:42.0031 0x0c78 WinHttpAutoProxySvc - ok
12:18:42.0112 0x0c78 [ 19B07E7E8915D701225DA41CB3877306, D6555E8D276DBB11358246E0FE215F76F1FB358791C76B88D82C2A66A42DA19F ] Winmgmt C:\windows\system32\wbem\WMIsvc.dll
12:18:42.0249 0x0c78 Winmgmt - ok
12:18:42.0447 0x0c78 [ D929ABD465A2DED963DA8B30946A8D5C, DE8DBFB01C11D2AE903CBD6A974D6F995E9813CE2D6484B7DA06EAE4C545842A ] WinRM C:\windows\system32\WsmSvc.dll
12:18:42.0655 0x0c78 WinRM - ok
12:18:42.0764 0x0c78 [ FE88B288356E7B47B74B13372ADD906D, A16B166F6BB32EF9D2A142F27B9EC54CBC7B3AC915799783CF4C40E525BC9E03 ] WinUsb C:\windows\system32\drivers\WinUsb.sys
kyfeez
Regular Member
 
Posts: 41
Joined: April 16th, 2011, 9:46 pm

Re: Computer might just be done?

Unread postby kyfeez » August 19th, 2015, 3:35 pm

TDS Continued

12:18:42.0814 0x0c78 WinUsb - ok
12:18:42.0913 0x0c78 [ 4FADA86E62F18A1B2F42BA18AE24E6AA, CE1683386886BF34862681A46199EA7E7FB4232A186047DA7FBD8EC240AF6726 ] Wlansvc C:\windows\System32\wlansvc.dll
12:18:43.0051 0x0c78 Wlansvc - ok
12:18:43.0286 0x0c78 [ 7E47C328FC4768CB8BEAFBCFAFA70362, C98BD6A0C2F70E069D5FD3BAB31BD028DFEAC0490D180BBC28A14BE375897D8C ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
12:18:43.0499 0x0c78 wlidsvc - ok
12:18:43.0573 0x0c78 [ F6FF8944478594D0E414D3F048F0D778, 6F75E0AE6127B33A92A88E59D4B048FD4C15F997807BE7BF0EFE76F95235B1D9 ] WmiAcpi C:\windows\system32\drivers\wmiacpi.sys
12:18:43.0629 0x0c78 WmiAcpi - ok
12:18:43.0691 0x0c78 [ 38B84C94C5A8AF291ADFEA478AE54F93, 1AC267AC73670BEA5F3785C9AD9DB146F8E993A862C843742B21FDB90D102B2A ] wmiApSrv C:\windows\system32\wbem\WmiApSrv.exe
12:18:43.0763 0x0c78 wmiApSrv - ok
12:18:43.0820 0x0c78 WMPNetworkSvc - ok
12:18:43.0856 0x0c78 [ 96C6E7100D724C69FCF9E7BF590D1DCA, 2E63C9B0893B4FC03B7A71BAEA6202D3D3DB1B52F3643467829B5A573FD7655B ] WPCSvc C:\windows\System32\wpcsvc.dll
12:18:43.0904 0x0c78 WPCSvc - ok
12:18:43.0963 0x0c78 [ 93221146D4EBBF314C29B23CD6CC391D, C0750858A65BF51E210CD244C825C121D67E025CD2D2455139991AAC289A90FE ] WPDBusEnum C:\windows\system32\wpdbusenum.dll
12:18:44.0022 0x0c78 WPDBusEnum - ok
12:18:44.0059 0x0c78 [ 6BCC1D7D2FD2453957C5479A32364E52, E48554D31FBDCF8F985C1C72524CAA9106F5B7CC2B79064F8F5E2562D517F090 ] ws2ifsl C:\windows\system32\drivers\ws2ifsl.sys
12:18:44.0186 0x0c78 ws2ifsl - ok
12:18:44.0239 0x0c78 [ E8B1FE6669397D1772D8196DF0E57A9E, 39FE0819360719F756BD31A1884A0508A1E2371ACC723E25E005CBEC0A7B02FA ] wscsvc C:\windows\System32\wscsvc.dll
12:18:44.0305 0x0c78 wscsvc - ok
12:18:44.0315 0x0c78 WSearch - ok
12:18:44.0562 0x0c78 [ 499034D7F1F6AF49F9EE12F8822793CB, 55D591C4861AF66C6B9201BF78808B2ECE7B79D95C6BB07FF0ED87EFE63DD99E ] wuauserv C:\windows\system32\wuaueng.dll
12:18:44.0934 0x0c78 wuauserv - ok
12:18:45.0032 0x0c78 [ AB886378EEB55C6C75B4F2D14B6C869F, D6C4602EB8F291DADEDF3CD211013D4AC752DDE7E799C2D8D74AA4F5477CAED6 ] WudfPf C:\windows\system32\drivers\WudfPf.sys
12:18:45.0097 0x0c78 WudfPf - ok
12:18:45.0176 0x0c78 [ DDA4CAF29D8C0A297F886BFE561E6659, 94E5DD649B5D86FA1A7C7D30FCF9644D0EE048D312E626111458ADF66BFBE978 ] WUDFRd C:\windows\system32\DRIVERS\WUDFRd.sys
12:18:45.0228 0x0c78 WUDFRd - ok
12:18:45.0283 0x0c78 [ B20F051B03A966392364C83F009F7D17, 88ECEB55AE91F58F592B96EBC10B572747D5A2F9B7629E8F371761E4F7408A65 ] wudfsvc C:\windows\System32\WUDFSvc.dll
12:18:45.0336 0x0c78 wudfsvc - ok
12:18:45.0401 0x0c78 [ 04F82965C09CBDF646B487E145060301, 2CD8533EDBE24C3E42EB7550E20F8A2EB9E5E345B165DEF543163A6BC1FDD18B ] WwanSvc C:\windows\System32\wwansvc.dll
12:18:45.0489 0x0c78 WwanSvc - ok
12:18:45.0538 0x0c78 ================ Scan global ===============================
12:18:45.0580 0x0c78 [ 168EA9CD9BD6056BB6F60B57D5304BBE, 5A2F98754F042A7D80E7483842967EB362F01D57CE9720B24C7EDAA047F24C6F ] C:\windows\system32\basesrv.dll
12:18:45.0642 0x0c78 [ E80CA72FA43BF258E72C408CEF9839BE, 06482E80F43AD91F4B9E5919A0C50219382213D59EACF9FBAE7AFD7A321F30D2 ] C:\windows\system32\winsrv.dll
12:18:45.0687 0x0c78 [ E80CA72FA43BF258E72C408CEF9839BE, 06482E80F43AD91F4B9E5919A0C50219382213D59EACF9FBAE7AFD7A321F30D2 ] C:\windows\system32\winsrv.dll
12:18:45.0754 0x0c78 [ D6160F9D869BA3AF0B787F971DB56368, 0033E6212DD8683E4EE611B290931FDB227B4795F0B17C309DC686C696790529 ] C:\windows\system32\sxssrv.dll
12:18:45.0821 0x0c78 [ 71C85477DF9347FE8E7BC55768473FCA, A86D6A6D1F5A0EFCD649792A06F3AE9B37158D48493D2ECA7F52DCC1CB9B6536 ] C:\windows\system32\services.exe
12:18:45.0851 0x0c78 [ Global ] - ok
12:18:45.0852 0x0c78 ================ Scan MBR ==================================
12:18:45.0865 0x0c78 [ 5B5E648D12FCADC244C1EC30318E1EB9 ] \Device\Harddisk0\DR0
12:18:46.0254 0x0c78 \Device\Harddisk0\DR0 - ok
12:18:46.0255 0x0c78 ================ Scan VBR ==================================
12:18:46.0271 0x0c78 [ 615A264DD104CBF59DBD465D5A4990E8 ] \Device\Harddisk0\DR0\Partition1
12:18:46.0275 0x0c78 \Device\Harddisk0\DR0\Partition1 - ok
12:18:46.0276 0x0c78 ================ Scan generic autorun ======================
12:18:46.0922 0x0c78 [ 910AFE116ADE17C93E892C38452075F9, E9CBFCF0549CACAC9B40BB67454548F996F1856AAF568D751015A3158F47043A ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
12:18:47.0681 0x0c78 RtHDVCpl - ok
12:18:47.0719 0x0c78 SynTPEnh - ok
12:18:47.0725 0x0c78 TPwrMain - ok
12:18:47.0731 0x0c78 HSON - ok
12:18:47.0737 0x0c78 SmoothView - ok
12:18:47.0744 0x0c78 00TCrdMain - ok
12:18:47.0750 0x0c78 TosWaitSrv - ok
12:18:47.0789 0x0c78 Teco - ok
12:18:47.0868 0x0c78 [ B051321EE9D0318DD07EBEBB2031612E, 9F27B5841027825418CCCB87B6B14D50AEB11B1FD1492018D62450627AE20DDF ] C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe
12:18:47.0949 0x0c78 TosSENotify - ok
12:18:47.0954 0x0c78 TosNC - ok
12:18:47.0960 0x0c78 TosReelTimeMonitor - ok
12:18:48.0003 0x0c78 [ DD81D91FF3B0763C392422865C9AC12E, F5691B8F200E3196E6808E932630E862F8F26F31CD949981373F23C9D87DB8B9 ] C:\Windows\system32\rundll32.exe
12:18:48.0052 0x0c78 Logitech Download Assistant - ok
12:18:48.0169 0x0c78 [ 8143723D21F4FA9B7AA295A29AE9541C, 3261A2463A5E4D8068964CD9ECCA1B203B21BFA2F8AC8EAA5AF32DC08D03FE38 ] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
12:18:48.0211 0x0c78 StartCCC - detected UnsignedFile.Multi.Generic ( 1 )
12:18:51.0217 0x0c78 Detect skipped due to KSN trusted
12:18:51.0217 0x0c78 StartCCC - ok
12:18:51.0303 0x0c78 [ F577910A133A592234EBAAD3F3AFA258, 36F514740EE2D2B2F7ABFFFA13D575233EC4CE774EB58BF889C09930FEF1F443 ] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
12:18:51.0369 0x0c78 SwitchBoard - detected UnsignedFile.Multi.Generic ( 1 )
12:18:51.0369 0x0c78 Detect skipped due to KSN trusted
12:18:51.0369 0x0c78 SwitchBoard - ok
12:18:51.0914 0x0c78 [ 799450710D1B09FAF0D220B4DA3BF431, EE77DE14BC91D9A26D08AF4507071BB13F9D7F835AE6616B7D313F4FAF877793 ] C:\Program Files\AVAST Software\Avast\AvastUI.exe
12:18:52.0285 0x0c78 AvastUI.exe - ok
12:18:52.0454 0x0c78 [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
12:18:52.0601 0x0c78 Sidebar - ok
12:18:52.0660 0x0c78 [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
12:18:52.0721 0x0c78 mctadmin - ok
12:18:52.0829 0x0c78 [ DCCA4B04AF87E52EF9EAA2190E06CBAC, 8858CFD159BB32AE9FCCA1A79EA83C876D481A286E914071D48F42FCA5B343D8 ] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe
12:18:52.0961 0x0c78 Sidebar - ok
12:18:52.0984 0x0c78 [ 0FA760BF380B08D0B67B5507CD8B32AA, 0F73A7F64C4FDAB98CD3A865CC54B3A7195761530FCB115B725CC5A9FB738739 ] C:\Windows\System32\mctadmin.exe
12:18:53.0044 0x0c78 mctadmin - ok
12:18:53.0755 0x0c78 [ 09266319529C342813EA013E24200568, DEC1DCC14CD08304CF502FE4AD5CC188982705BF7D642A8E0EA239F6CB0CE57D ] C:\Program Files\CCleaner\CCleaner64.exe
12:18:54.0308 0x0c78 CCleaner Monitoring - ok
12:18:54.0329 0x0c78 Waiting for KSN requests completion. In queue: 6
12:18:55.0330 0x0c78 Waiting for KSN requests completion. In queue: 6
12:18:56.0330 0x0c78 Waiting for KSN requests completion. In queue: 6
12:18:57.0408 0x0c78 AV detected via SS2: avast! Antivirus, C:\Program Files\AVAST Software\Avast\VisthAux.exe ( 10.3.2223.1143 ), 0x42000 ( disabled : updated )
12:18:57.0445 0x0c78 Win FW state via NFP2: enabled ( trusted )
12:19:00.0328 0x0c78 ============================================================
12:19:00.0328 0x0c78 Scan finished
12:19:00.0328 0x0c78 ============================================================
12:19:00.0361 0x12d0 Detected object count: 0
12:19:00.0361 0x12d0 Actual detected object count: 0
kyfeez
Regular Member
 
Posts: 41
Joined: April 16th, 2011, 9:46 pm

Re: Computer might just be done?

Unread postby kyfeez » August 19th, 2015, 3:36 pm

OTL

OTL logfile created on: 8/19/2015 12:38:56 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Kyle\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17959)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.75 Gb Total Physical Memory | 2.40 Gb Available Physical Memory | 63.95% Memory free
7.49 Gb Paging File | 6.08 Gb Available in Paging File | 81.13% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 287.61 Gb Total Space | 187.44 Gb Free Space | 65.17% Space Free | Partition Type: NTFS

Computer Name: KYLE-PC | User Name: Kyle | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2015/08/19 12:36:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Kyle\Desktop\OTL.exe
PRC - [2015/07/21 16:38:11 | 006,109,776 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
PRC - [2015/07/21 16:37:40 | 000,146,600 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe


========== Modules (No Company Name) ==========

MOD - [2015/07/21 16:38:39 | 040,540,672 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\libcef.dll
MOD - [2015/07/21 16:37:55 | 000,102,864 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\log.dll
MOD - [2015/07/21 16:37:42 | 000,123,976 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll


========== Services (SafeList) ==========

SRV:64bit: - [2015/07/21 16:37:40 | 000,146,600 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV:64bit: - [2015/07/21 16:34:39 | 004,047,768 | ---- | M] (Avast Software) [On_Demand | Running] -- C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe -- (AvastVBoxSvc)
SRV:64bit: - [2015/07/16 14:21:50 | 000,114,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\windows\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV:64bit: - [2015/05/25 12:19:13 | 001,255,424 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\diagtrack.dll -- (DiagTrack)
SRV:64bit: - [2013/05/26 23:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2009/08/21 10:31:06 | 000,488,800 | ---- | M] (TOSHIBA Corporation) [Auto | Stopped] -- C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe -- (TosCoSrv)
SRV:64bit: - [2009/08/11 17:10:48 | 000,252,272 | ---- | M] (TOSHIBA Corporation) [Auto | Stopped] -- C:\Program Files\TOSHIBA\TECO\TecoService.exe -- (TOSHIBA eco Utility Service)
SRV:64bit: - [2009/08/04 12:15:06 | 000,826,224 | ---- | M] (TOSHIBA Corporation) [On_Demand | Stopped] -- C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe -- (TPCHSrv)
SRV:64bit: - [2009/08/03 20:17:56 | 000,137,560 | ---- | M] (TOSHIBA Corporation) [On_Demand | Stopped] -- C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe -- (TOSHIBA HDD SSD Alert Service)
SRV:64bit: - [2009/07/30 00:54:22 | 000,203,264 | ---- | M] (AMD) [Auto | Stopped] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2009/07/28 17:48:06 | 000,140,632 | ---- | M] (TOSHIBA Corporation) [Auto | Stopped] -- C:\Windows\SysNative\TODDSrv.exe -- (TODDSrv)
SRV - [2015/08/14 09:33:23 | 000,269,000 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2015/07/08 10:40:58 | 000,148,136 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2015/07/07 20:12:28 | 000,082,128 | ---- | M] (Adobe Systems Incorporated) [Auto | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2014/04/12 00:08:08 | 000,103,608 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2014/03/20 16:49:18 | 000,067,224 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2010/02/19 13:37:14 | 000,517,096 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe -- (SwitchBoard)
SRV - [2009/09/20 12:55:20 | 001,037,824 | ---- | M] (Hewlett-Packard Co.) [Auto | Running] -- C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL -- (HPSLPSVC)
SRV - [2009/08/17 11:48:42 | 000,051,512 | ---- | M] (TOSHIBA Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe -- (TMachInfo)
SRV - [2009/08/10 20:55:58 | 000,248,688 | ---- | M] (TOSHIBA CORPORATION) [Auto | Stopped] -- C:\Program Files (x86)\TOSHIBA\ConfigFree\CFIWmxSvcs64.exe -- (cfWiMAXService)
SRV - [2009/07/14 20:10:30 | 000,042,368 | ---- | M] (TOSHIBA CORPORATION) [Auto | Stopped] -- C:\Program Files (x86)\TOSHIBA\ConfigFree\CFProcSRVC.exe -- (ConfigFree Gadget Service)
SRV - [2009/03/10 19:51:20 | 000,046,448 | ---- | M] (TOSHIBA CORPORATION) [Auto | Stopped] -- C:\Program Files (x86)\TOSHIBA\ConfigFree\CFSvcs.exe -- (ConfigFree Service)
SRV - [2007/12/17 04:00:00 | 000,163,840 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Stopped] -- C:\ProgramData\EPSON\EPW!3 SSRP\E_S40STB.EXE -- (EPSON_EB_RPCV4_01)
SRV - [2007/01/11 04:02:00 | 000,126,464 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Stopped] -- C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RPB.EXE -- (EPSON_PM_RPCV4_01)
SRV - [2006/12/19 18:23:20 | 000,094,208 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Stopped] -- C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe -- (EpsonBidirectionalService)


========== Driver Services (SafeList) ==========

DRV:64bit: - [2015/07/21 16:38:54 | 000,150,160 | ---- | M] (AVAST Software) [Kernel | Auto | Stopped] -- C:\Windows\SysNative\drivers\aswStm.sys -- (aswStm)
DRV:64bit: - [2015/07/21 16:38:53 | 000,274,808 | ---- | M] (AVAST Software) [Kernel | Boot | Running] -- C:\windows\SysNative\drivers\aswVmm.sys -- (aswVmm)
DRV:64bit: - [2015/07/21 16:38:52 | 000,447,944 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\SysNative\drivers\aswSP.sys -- (aswSP)
DRV:64bit: - [2015/07/21 16:38:52 | 000,090,968 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\SysNative\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV:64bit: - [2015/07/21 16:38:52 | 000,065,224 | ---- | M] (AVAST Software) [Kernel | Boot | Running] -- C:\windows\SysNative\drivers\aswRvrt.sys -- (aswRvrt)
DRV:64bit: - [2015/07/21 16:38:52 | 000,028,656 | ---- | M] (AVAST Software) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\aswHwid.sys -- (aswHwid)
DRV:64bit: - [2015/07/21 16:38:50 | 000,093,528 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\aswRdr2.sys -- (aswRdr)
DRV:64bit: - [2015/07/21 16:36:58 | 001,048,856 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\SysNative\drivers\aswSnx.sys -- (aswSnx)
DRV:64bit: - [2015/07/21 16:36:47 | 000,115,152 | ---- | M] (AVAST Software) [Kernel | Boot | Running] -- C:\windows\SysNative\drivers\ngvss.sys -- (ngvss)
DRV:64bit: - [2015/07/21 16:34:39 | 000,273,824 | ---- | M] (Avast Software) [Kernel | Auto | Running] -- C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys -- (VBoxAswDrv)
DRV:64bit: - [2012/12/13 13:50:36 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2012/08/21 13:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/03/01 00:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/03/11 00:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/11 00:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/11/20 07:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/11/20 05:07:05 | 000,059,392 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2009/09/09 12:11:58 | 000,943,616 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\rtl8192se.sys -- (rtl8192se)
DRV:64bit: - [2009/07/30 22:22:04 | 000,027,784 | ---- | M] (TOSHIBA Corporation.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tdcmdpst.sys -- (tdcmdpst)
DRV:64bit: - [2009/07/30 20:58:42 | 000,236,544 | ---- | M] (Realtek ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt64win7.sys -- (RTL8167)
DRV:64bit: - [2009/07/30 13:07:12 | 006,037,504 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (atikmdag)
DRV:64bit: - [2009/07/24 16:57:08 | 000,482,384 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\tos_sps64.sys -- (tos_sps64)
DRV:64bit: - [2009/07/20 18:48:32 | 000,274,480 | ---- | M] (Synaptics Incorporated) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SynTP.sys -- (SynTP)
DRV:64bit: - [2009/07/14 16:31:18 | 000,026,840 | ---- | M] (TOSHIBA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\TVALZ_O.SYS -- (TVALZ)
DRV:64bit: - [2009/07/13 19:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 19:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 19:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/06/22 18:06:38 | 000,035,008 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\PGEffect.sys -- (PGEffect)
DRV:64bit: - [2009/06/19 20:15:22 | 000,014,472 | ---- | M] (TOSHIBA Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\TVALZFL.sys -- (TVALZFL)
DRV:64bit: - [2009/06/19 20:09:57 | 001,394,688 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\athrx.sys -- (athr)
DRV:64bit: - [2009/06/10 15:01:06 | 001,146,880 | ---- | M] (LSI Corp) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\agrsm64.sys -- (AgereSoftModem)
DRV:64bit: - [2009/06/10 14:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 14:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 14:34:23 | 000,270,848 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/06/10 14:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/05/05 01:30:28 | 000,016,440 | ---- | M] (Advanced Micro Devices Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\AtiPcie.sys -- (AtiPcie)
DRV:64bit: - [2006/11/20 00:11:06 | 000,008,704 | ---- | M] (TOSHIBA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\FwLnk.sys -- (FwLnk)
DRV - [2011/04/19 15:42:10 | 000,034,560 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\windows\SysWow64\drivers\Normandy.sys -- (Normandy)
DRV - [2009/07/13 19:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {82A1F2B0-2D24-416D-B723-47106ED11AFB}
IE:64bit: - HKLM\..\SearchScopes\{82A1F2B0-2D24-416D-B723-47106ED11AFB}: "URL" = http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNA
IE:64bit: - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {E11114A6-3164-4382-B836-CC521E3FD068}
IE - HKLM\..\SearchScopes\{E11114A6-3164-4382-B836-CC521E3FD068}: "URL" = http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNA
IE - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-3970152658-4062035479-1312505081-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.com/ig?brand=TSNA&bmod=TSNA
IE - HKU\S-1-5-21-3970152658-4062035479-1312505081-1000\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
IE - HKU\S-1-5-21-3970152658-4062035479-1312505081-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://xfinity.comcast.net/?cid=insDate09262013
IE - HKU\S-1-5-21-3970152658-4062035479-1312505081-1000\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKU\S-1-5-21-3970152658-4062035479-1312505081-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02
IE - HKU\S-1-5-21-3970152658-4062035479-1312505081-1000\..\SearchScopes\{B3E1E95F-1224-4D5F-8BB6-C86585C73E37}: "URL" = http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNA_enUS391US391
IE - HKU\S-1-5-21-3970152658-4062035479-1312505081-1000\..\SearchScopes\{E11114A6-3164-4382-B836-CC521E3FD068}: "URL" = http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNA
IE - HKU\S-1-5-21-3970152658-4062035479-1312505081-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.search.countryCode: "US"
FF - prefs.js..browser.search.defaultenginename: "Google"
FF - prefs.js..browser.search.defaultenginename.US: "Google"
FF - prefs.js..browser.search.isUS: true
FF - prefs.js..browser.search.order.1: "Yahoo"
FF - prefs.js..browser.search.order.2: ""
FF - prefs.js..browser.search.param.yahoo-fr: "w3i&type=W3i_DS,157,0_0,Search,20120414,6902,0,28,0"
FF - prefs.js..browser.search.region: "US"
FF - prefs.js..browser.startup.homepage: "msn.com"
FF - prefs.js..extensions.enabledAddons: %7B9EB34849-81D3-4841-939D-666D522B889A%7D:2.4.0.134
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:39.0
FF - prefs.js..extensions.enabledItems: wrc@avast.com:6.0.1289
FF - prefs.js..extensions.netassistant.keyword.url: "http://click.w3i.com/?Programid=132&Elementname=Keyword&Applicationid={45255CAB-35DD-4EAC-B94D-6437ADDE1ADC}&Version=3.6.5&Vintage=20120414&Defaultbrowserid=28&Productid=2780&Vendorid=6413&Offerid=6894&searchterm="
FF - prefs.js..network.proxy.type: 0
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll ()
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\electronicarts.com/GameFacePlugin: C:\Users\Kyle\AppData\Roaming\Electronic Arts\Game Face\npGameFacePlugin.dll File not found

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2015/06/14 19:03:15 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2015/07/21 16:39:00 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 39.0\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2015/07/08 10:40:44 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 39.0\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2015/07/19 22:12:26 | 000,000,000 | ---D | M]
FF - HKEY_CURRENT_USER\software\mozilla\Firefox\Extensions\\smartwebprinting@hp.com: C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2015/06/14 19:03:15 | 000,000,000 | ---D | M]

[2010/09/11 14:29:03 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Kyle\AppData\Roaming\Mozilla\Extensions
[2010/09/11 14:29:03 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Kyle\AppData\Roaming\Mozilla\Extensions\mozswing@mozswing.org
[2015/07/20 11:16:40 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Kyle\AppData\Roaming\Mozilla\Firefox\Profiles\nmqiqnsu.default\extensions
[2015/07/20 11:16:40 | 000,000,000 | ---D | M] (WebSlingPlayer) -- C:\Users\Kyle\AppData\Roaming\Mozilla\Firefox\Profiles\nmqiqnsu.default\extensions\{9EB34849-81D3-4841-939D-666D522B889A}
[2015/08/12 11:33:16 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\extensions
[2015/07/08 10:40:43 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
[2015/07/08 10:41:02 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

========== Chrome ==========

CHR - Extension: No name found = C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik\2.2015.506.11355_0\
CHR - Extension: No name found = C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki\10.2.0.190_0\
CHR - Extension: No name found = C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemjgdpngmhbimofcicjfhibkdbigdmb\1_1\
CHR - Extension: No name found = C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg\0.3.0.5_0\
CHR - Extension: No name found = C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\

O1 HOSTS File: ([2009/06/10 15:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
O2 - BHO: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3:64bit: - HKLM\..\Toolbar: (no name) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - No CLSID value found.
O3 - HKU\S-1-5-21-3970152658-4062035479-1312505081-1000\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
O4:64bit: - HKLM..\Run: [00TCrdMain] C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [HSON] C:\Program Files\TOSHIBA\TBS\HSON.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [Logitech Download Assistant] C:\windows\SysNative\LogiLDA.dll (Logitech, Inc.)
O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [SmoothView] C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [Teco] C:\Program Files\TOSHIBA\TECO\Teco.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosNC] C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosReelTimeMonitor] C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosSENotify] C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TosWaitSrv] C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe (TOSHIBA Corporation)
O4:64bit: - HKLM..\Run: [TPwrMain] C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe (TOSHIBA Corporation)
O4 - HKLM..\Run: [AvastUI.exe] C:\Program Files\AVAST Software\Avast\AvastUI.exe (AVAST Software)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [SwitchBoard] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
O4 - HKU\S-1-5-19..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [Sidebar] C:\Program Files (x86)\Windows Sidebar\Sidebar.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-3970152658-4062035479-1312505081-1000..\Run: [CCleaner Monitoring] C:\Program Files\CCleaner\CCleaner64.exe (Piriform Ltd)
O4 - HKU\S-1-5-19..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - HKU\S-1-5-20..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe File not found
O4 - Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy Software Installer.lnk = File not found
O4 - Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy Software Installer.lnk = File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SoftwareSASGeneration = 1
O8:64bit: - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html File not found
O8 - Extra context menu item: Google Sidewiki... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html File not found
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000009 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000009 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16:64bit: - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.8.0/jinsta ... s-i586.cab (Reg Error: Key error.)
O16:64bit: - DPF: {CAFEEFAC-0018-0000-0031-ABCDEFFEDCBA} http://java.sun.com/update/1.8.0/jinsta ... s-i586.cab (Reg Error: Key error.)
O16:64bit: - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.8.0/jinsta ... s-i586.cab (Reg Error: Key error.)
O16 - DPF: {B3E32D88-8E7F-468F-B0E2-3A300FD4A82C} http://myitlab.pearsoned.com/Pegasus/Mo ... x/stub.cab (Enlite 2.x Simulation Engine Installer)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{38E3A524-E1F1-46E8-90CB-709DFB227BCC}: DhcpNameServer = 192.168.0.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{6CEE222B-174A-4819-82A1-10803F290558}: DhcpNameServer = 192.168.0.1
O18:64bit: - Protocol\Handler\livecall - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\msnim - No CLSID value found
O18:64bit: - Protocol\Handler\wlmailhtml - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\windows\SysWow64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O33 - MountPoints2\{466cf9d6-099e-11e0-a5d7-00266c485774}\Shell - "" = AutoRun
O33 - MountPoints2\{466cf9d6-099e-11e0-a5d7-00266c485774}\Shell\AutoRun\command - "" = E:\setup.exe -a
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2015/08/19 12:36:34 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Kyle\Desktop\OTL.exe
[2015/08/19 12:14:43 | 004,404,952 | ---- | C] (Kaspersky Lab ZAO) -- C:\Users\Kyle\Desktop\tdsskiller.exe
[2015/08/19 11:51:08 | 001,791,580 | ---- | C] (Malwarebytes Corporation) -- C:\Users\Kyle\Desktop\JRT.exe
[2015/08/19 11:37:26 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2015/08/16 21:41:22 | 000,688,992 | R--- | C] (Swearware) -- C:\Users\Kyle\Desktop\dds.scr
[2015/08/12 11:32:01 | 000,124,624 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\PresentationCFFRasterizerNative_v0300.dll
[2015/08/12 11:32:01 | 000,103,120 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
[2015/08/12 11:05:13 | 000,000,000 | ---D | C] -- C:\Users\Kyle\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Revo Uninstaller
[2015/08/12 11:05:12 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\VS Revo Group
[2015/08/12 11:04:47 | 002,623,656 | ---- | C] (VS Revo Group Ltd.) -- C:\Users\Kyle\Desktop\revosetup.exe
[2015/08/11 23:04:07 | 001,148,416 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\aeinv.dll
[2015/08/11 23:04:07 | 001,116,672 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\appraiser.dll
[2015/08/11 23:04:07 | 000,774,656 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\invagent.dll
[2015/08/11 23:04:07 | 000,743,424 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\generaltel.dll
[2015/08/11 23:04:07 | 000,437,760 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\devinv.dll
[2015/08/11 23:04:07 | 000,069,120 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\acmigration.dll
[2015/08/11 23:04:06 | 000,227,328 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\aepdu.dll
[2015/08/11 23:04:06 | 000,017,344 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\CompatTelRunner.exe
[2015/08/11 23:03:53 | 005,568,960 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ntoskrnl.exe
[2015/08/11 23:03:52 | 001,730,496 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ntdll.dll
[2015/08/11 23:03:50 | 001,163,264 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\kernel32.dll
[2015/08/11 23:03:49 | 003,934,656 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\ntoskrnl.exe
[2015/08/11 23:03:46 | 003,989,952 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\ntkrnlpa.exe
[2015/08/11 23:03:44 | 001,461,760 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\lsasrv.dll
[2015/08/11 23:03:44 | 000,424,960 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\KernelBase.dll
[2015/08/11 23:03:43 | 001,216,512 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\rpcrt4.dll
[2015/08/11 23:03:43 | 000,503,808 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\srcore.dll
[2015/08/11 23:03:43 | 000,338,432 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\conhost.exe
[2015/08/11 23:03:43 | 000,296,960 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\rstrui.exe
[2015/08/11 23:03:43 | 000,243,712 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wow64.dll
[2015/08/11 23:03:43 | 000,215,040 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\winsrv.dll
[2015/08/11 23:03:43 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\csrsrv.dll
[2015/08/11 23:03:42 | 000,309,760 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ncrypt.dll
[2015/08/11 23:03:42 | 000,136,192 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\sspicli.dll
[2015/08/11 23:03:42 | 000,112,640 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\smss.exe
[2015/08/11 23:03:42 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\auditpol.exe
[2015/08/11 23:03:42 | 000,050,176 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\srclient.dll
[2015/08/11 23:03:42 | 000,050,176 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\auditpol.exe
[2015/08/11 23:03:42 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\cryptbase.dll
[2015/08/11 23:03:42 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\setup16.exe
[2015/08/11 23:03:42 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ntvdm64.dll
[2015/08/11 23:03:41 | 000,028,160 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\secur32.dll
[2015/08/11 23:03:41 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\ntvdm64.dll
[2015/08/11 23:03:41 | 000,011,264 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\msmmsp.dll
[2015/08/11 23:03:40 | 000,362,496 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wow64win.dll
[2015/08/11 23:03:40 | 000,029,184 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\sspisrv.dll
[2015/08/11 23:03:39 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wow64cpu.dll
[2015/08/11 23:03:39 | 000,006,144 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-security-base-l1-1-0.dll
[2015/08/11 23:03:39 | 000,005,120 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-file-l1-1-0.dll
[2015/08/11 23:03:39 | 000,005,120 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-file-l1-1-0.dll
[2015/08/11 23:03:39 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\wow32.dll
[2015/08/11 23:03:39 | 000,004,608 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-threadpool-l1-1-0.dll
[2015/08/11 23:03:39 | 000,004,608 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-threadpool-l1-1-0.dll
[2015/08/11 23:03:39 | 000,004,608 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-processthreads-l1-1-0.dll
[2015/08/11 23:03:39 | 000,004,608 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-processthreads-l1-1-0.dll
[2015/08/11 23:03:39 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-sysinfo-l1-1-0.dll
[2015/08/11 23:03:39 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-sysinfo-l1-1-0.dll
[2015/08/11 23:03:39 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-synch-l1-1-0.dll
[2015/08/11 23:03:39 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-synch-l1-1-0.dll
[2015/08/11 23:03:39 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-misc-l1-1-0.dll
[2015/08/11 23:03:39 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-localregistry-l1-1-0.dll
[2015/08/11 23:03:39 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-localregistry-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-rtlsupport-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-processenvironment-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-processenvironment-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-namedpipe-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-misc-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-memory-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-libraryloader-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-heap-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-xstate-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-util-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-string-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-rtlsupport-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-profile-l1-1-0.dll
[2015/08/11 23:03:39 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-profile-l1-1-0.dll
[2015/08/11 23:03:38 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-namedpipe-l1-1-0.dll
[2015/08/11 23:03:38 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-memory-l1-1-0.dll
[2015/08/11 23:03:38 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-libraryloader-l1-1-0.dll
[2015/08/11 23:03:38 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-interlocked-l1-1-0.dll
[2015/08/11 23:03:38 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-heap-l1-1-0.dll
[2015/08/11 23:03:38 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-io-l1-1-0.dll
[2015/08/11 23:03:38 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-io-l1-1-0.dll
[2015/08/11 23:03:38 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-interlocked-l1-1-0.dll
[2015/08/11 23:03:38 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-handle-l1-1-0.dll
[2015/08/11 23:03:38 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-handle-l1-1-0.dll
[2015/08/11 23:03:38 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-fibers-l1-1-0.dll
[2015/08/11 23:03:38 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-fibers-l1-1-0.dll
[2015/08/11 23:03:37 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-errorhandling-l1-1-0.dll
[2015/08/11 23:03:37 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-errorhandling-l1-1-0.dll
[2015/08/11 23:03:37 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-delayload-l1-1-0.dll
[2015/08/11 23:03:37 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-delayload-l1-1-0.dll
[2015/08/11 23:03:37 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-debug-l1-1-0.dll
[2015/08/11 23:03:37 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-debug-l1-1-0.dll
[2015/08/11 23:03:36 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-datetime-l1-1-0.dll
[2015/08/11 23:03:36 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-datetime-l1-1-0.dll
[2015/08/11 23:03:35 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\instnm.exe
[2015/08/11 23:03:35 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\apisetschema.dll
[2015/08/11 23:03:35 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\apisetschema.dll
[2015/08/11 23:03:35 | 000,006,144 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-security-base-l1-1-0.dll
[2015/08/11 23:03:35 | 000,003,584 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-xstate-l1-1-0.dll
[2015/08/11 23:03:35 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-util-l1-1-0.dll
[2015/08/11 23:03:35 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-string-l1-1-0.dll
[2015/08/11 23:03:34 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-localization-l1-1-0.dll
[2015/08/11 23:03:34 | 000,004,096 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-localization-l1-1-0.dll
[2015/08/11 23:03:34 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysWow64\api-ms-win-core-console-l1-1-0.dll
[2015/08/11 23:03:34 | 000,003,072 | -H-- | C] (Microsoft Corporation) -- C:\windows\SysNative\api-ms-win-core-console-l1-1-0.dll
[2015/08/11 23:03:33 | 000,686,080 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\adtschema.dll
[2015/08/11 23:03:33 | 000,686,080 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\adtschema.dll
[2015/08/11 23:03:33 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\user.exe
[2015/08/11 23:03:30 | 000,146,432 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\msaudite.dll
[2015/08/11 23:03:30 | 000,146,432 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\msaudite.dll
[2015/08/11 23:03:30 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\msobjs.dll
[2015/08/11 23:03:30 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\msobjs.dll
[2015/08/11 23:03:06 | 003,722,752 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\mstscax.dll
[2015/08/11 23:03:05 | 003,221,504 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\mstscax.dll
[2015/08/11 23:03:04 | 000,158,720 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\aaclient.dll
[2015/08/11 23:03:04 | 000,131,584 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\aaclient.dll
[2015/08/11 23:03:04 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\tsgqec.dll
[2015/08/11 23:03:04 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\tsgqec.dll
[2015/08/11 23:02:43 | 000,052,736 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\basesrv.dll
[2015/08/11 23:01:25 | 000,114,688 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ieetwcollector.exe
[2015/08/11 23:01:25 | 000,076,288 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\mshtmled.dll
[2015/08/11 23:01:25 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ieetwproxystub.dll
[2015/08/11 23:01:25 | 000,047,616 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\ieetwproxystub.dll
[2015/08/11 23:01:25 | 000,030,720 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\iernonce.dll
[2015/08/11 23:01:23 | 000,720,384 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ie4uinit.exe
[2015/08/11 23:01:22 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\JavaScriptCollectionAgent.dll
[2015/08/11 23:01:22 | 000,034,304 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\iernonce.dll
[2015/08/11 23:01:21 | 000,077,824 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\JavaScriptCollectionAgent.dll
[2015/08/11 23:01:18 | 002,052,608 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\inetcpl.cpl
[2015/08/11 23:01:18 | 000,710,144 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\ieapfltr.dll
[2015/08/11 23:01:18 | 000,062,464 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\iesetup.dll
[2015/08/11 23:01:17 | 000,664,064 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\jscript.dll
[2015/08/11 23:01:17 | 000,620,032 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\jscript9diag.dll
[2015/08/11 23:01:17 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ieetwcollectorres.dll
[2015/08/11 23:01:16 | 000,968,704 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\MsSpellCheckingFacility.exe
[2015/08/11 23:01:16 | 000,801,280 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\msfeeds.dll
[2015/08/11 23:01:16 | 000,479,232 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\ieui.dll
[2015/08/11 23:01:16 | 000,316,928 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\dxtrans.dll
[2015/08/11 23:01:16 | 000,115,712 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\ieUnatt.exe
[2015/08/11 23:01:14 | 000,800,768 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ieapfltr.dll
[2015/08/11 23:01:14 | 000,066,560 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\iesetup.dll
[2015/08/11 23:01:13 | 002,125,824 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\inetcpl.cpl
[2015/08/11 23:01:12 | 001,155,072 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\mshtmlmedia.dll
[2015/08/11 23:01:12 | 000,584,192 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\vbscript.dll
[2015/08/11 23:01:11 | 000,341,504 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\html.iec
[2015/08/11 23:01:11 | 000,168,960 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\msrating.dll
[2015/08/11 23:01:11 | 000,144,384 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ieUnatt.exe
[2015/08/11 23:01:11 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\MshtmlDac.dll
[2015/08/11 23:01:09 | 000,615,936 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\ieui.dll
[2015/08/11 23:01:09 | 000,490,496 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\dxtmsft.dll
[2015/08/11 23:01:08 | 001,359,360 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\mshtmlmedia.dll
[2015/08/11 23:01:08 | 000,816,640 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\jscript.dll
[2015/08/11 23:01:08 | 000,092,160 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\mshtmled.dll
[2015/08/11 23:01:07 | 005,923,328 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\jscript9.dll
[2015/08/11 23:01:07 | 000,814,080 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\jscript9diag.dll
[2015/08/11 23:01:05 | 000,417,792 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\html.iec
[2015/08/11 23:01:05 | 000,199,680 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\msrating.dll
[2015/08/11 23:01:05 | 000,088,064 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\MshtmlDac.dll
[2015/08/11 22:58:30 | 000,102,912 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\davclnt.dll
[2015/08/11 22:58:24 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\msxml6r.dll
[2015/08/11 22:58:24 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\msxml6r.dll
[2015/08/11 22:58:24 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\msxml3r.dll
[2015/08/11 22:58:24 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\msxml3r.dll
[2015/08/11 22:58:20 | 001,648,128 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\DWrite.dll
[2015/08/11 22:58:18 | 000,372,736 | ---- | C] (Adobe Systems Incorporated) -- C:\windows\SysNative\atmfd.dll
[2015/08/11 22:58:18 | 000,299,520 | ---- | C] (Adobe Systems Incorporated) -- C:\windows\SysWow64\atmfd.dll
[2015/08/11 22:58:15 | 002,565,120 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\d3d10warp.dll
[2015/08/11 22:58:15 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\lpk.dll
[2015/08/11 22:58:14 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\fontsub.dll
[2015/08/11 22:58:14 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\fontsub.dll
[2015/08/11 22:58:14 | 000,046,080 | ---- | C] (Adobe Systems) -- C:\windows\SysNative\atmlib.dll
[2015/08/11 22:58:14 | 000,034,304 | ---- | C] (Adobe Systems) -- C:\windows\SysWow64\atmlib.dll
[2015/08/11 22:58:14 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\dciman32.dll
[2015/08/11 22:58:08 | 000,193,536 | ---- | C] (Microsoft Corporation) -- C:\windows\notepad.exe
[2015/08/11 22:57:53 | 003,154,944 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wucltux.dll
[2015/08/11 22:57:53 | 000,696,320 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wuapi.dll
[2015/08/11 22:57:53 | 000,566,784 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\wuapi.dll
[2015/08/11 22:57:53 | 000,192,000 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wuwebv.dll
[2015/08/11 22:57:53 | 000,173,056 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\wuwebv.dll
[2015/08/11 22:57:53 | 000,139,776 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wuauclt.exe
[2015/08/11 22:57:53 | 000,091,136 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\WinSetupUI.dll
[2015/08/11 22:57:52 | 000,093,184 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\wudriver.dll
[2015/08/11 22:57:51 | 000,098,304 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wudriver.dll
[2015/08/11 22:57:51 | 000,037,888 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wups2.dll
[2015/08/11 22:57:51 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wuapp.exe
[2015/08/11 22:57:51 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wups.dll
[2015/08/11 22:57:51 | 000,034,816 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\wuapp.exe
[2015/08/11 22:57:51 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\windows\SysWow64\wups.dll
[2015/08/11 22:57:51 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\wu.upgrade.ps.dll
[2015/08/11 22:57:33 | 000,493,504 | ---- | C] (Microsoft Corporation) -- C:\windows\SysNative\mcupdate_GenuineIntel.dll
[2015/07/27 14:20:10 | 000,000,000 | ---D | C] -- C:\Users\Kyle\Desktop\4900
[2015/07/21 16:39:16 | 000,115,152 | ---- | C] (AVAST Software) -- C:\windows\SysNative\drivers\ngvss.sys
[2015/07/21 16:39:04 | 000,378,880 | ---- | C] (AVAST Software) -- C:\windows\SysNative\aswBoot.exe
[2015/07/21 16:37:58 | 000,043,112 | ---- | C] (AVAST Software) -- C:\windows\avastSS.scr
[2015/06/14 19:36:36 | 005,581,664 | ---- | C] (PC Cleaners) -- C:\ProgramData\pclunst.exe

========== Files - Modified Within 30 Days ==========

[2015/08/19 12:38:00 | 000,000,898 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineUA.job
[2015/08/19 12:36:34 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Kyle\Desktop\OTL.exe
[2015/08/19 12:33:51 | 000,067,584 | --S- | M] () -- C:\windows\bootstat.dat
[2015/08/19 12:14:47 | 004,404,952 | ---- | M] (Kaspersky Lab ZAO) -- C:\Users\Kyle\Desktop\tdsskiller.exe
[2015/08/19 12:07:05 | 000,000,830 | ---- | M] () -- C:\windows\tasks\Adobe Flash Player Updater.job
[2015/08/19 11:51:36 | 000,018,736 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2015/08/19 11:51:36 | 000,018,736 | -H-- | M] () -- C:\windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2015/08/19 11:51:09 | 001,791,580 | ---- | M] (Malwarebytes Corporation) -- C:\Users\Kyle\Desktop\JRT.exe
[2015/08/19 11:41:57 | 000,000,894 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineCore.job
[2015/08/19 11:41:27 | 3016,884,224 | -HS- | M] () -- C:\hiberfil.sys
[2015/08/19 11:36:19 | 001,585,664 | ---- | M] () -- C:\Users\Kyle\Desktop\adwcleaner_5.002.exe
[2015/08/16 21:41:23 | 000,688,992 | R--- | M] (Swearware) -- C:\Users\Kyle\Desktop\dds.scr
[2015/08/16 21:29:06 | 000,002,194 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2015/08/14 09:33:22 | 000,778,440 | ---- | M] (Adobe Systems Incorporated) -- C:\windows\SysWow64\FlashPlayerApp.exe
[2015/08/14 09:33:22 | 000,142,536 | ---- | M] (Adobe Systems Incorporated) -- C:\windows\SysWow64\FlashPlayerCPLApp.cpl
[2015/08/12 11:53:43 | 004,891,592 | ---- | M] () -- C:\windows\SysNative\FNTCACHE.DAT
[2015/08/12 11:26:50 | 000,000,161 | ---- | M] () -- C:\windows\WININIT.INI
[2015/08/12 11:05:14 | 000,001,279 | ---- | M] () -- C:\Users\Kyle\Desktop\Revo Uninstaller.lnk
[2015/08/12 11:04:50 | 002,623,656 | ---- | M] (VS Revo Group Ltd.) -- C:\Users\Kyle\Desktop\revosetup.exe
[2015/08/10 18:58:30 | 000,782,510 | ---- | M] () -- C:\windows\SysNative\PerfStringBackup.INI
[2015/08/10 18:58:30 | 000,662,650 | ---- | M] () -- C:\windows\SysNative\perfh009.dat
[2015/08/10 18:58:30 | 000,122,486 | ---- | M] () -- C:\windows\SysNative\perfc009.dat
[2015/08/04 13:30:21 | 000,246,569 | ---- | M] () -- C:\Users\Kyle\Desktop\Physics Test.jpg
[2015/07/30 12:06:57 | 002,565,120 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\d3d10warp.dll
[2015/07/30 12:06:57 | 001,648,128 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\DWrite.dll
[2015/07/30 12:06:42 | 000,041,984 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\lpk.dll
[2015/07/30 12:06:39 | 000,100,864 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\fontsub.dll
[2015/07/30 12:06:35 | 000,014,336 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\dciman32.dll
[2015/07/30 12:06:34 | 000,046,080 | ---- | M] (Adobe Systems) -- C:\windows\SysNative\atmlib.dll
[2015/07/30 11:57:08 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\windows\SysWow64\fontsub.dll
[2015/07/30 11:57:02 | 000,034,304 | ---- | M] (Adobe Systems) -- C:\windows\SysWow64\atmlib.dll
[2015/07/30 10:52:53 | 000,372,736 | ---- | M] (Adobe Systems Incorporated) -- C:\windows\SysNative\atmfd.dll
[2015/07/30 10:49:55 | 000,299,520 | ---- | M] (Adobe Systems Incorporated) -- C:\windows\SysWow64\atmfd.dll
[2015/07/30 07:13:38 | 000,103,120 | ---- | M] (Microsoft Corporation) -- C:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
[2015/07/30 07:13:11 | 000,124,624 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\PresentationCFFRasterizerNative_v0300.dll
[2015/07/28 14:09:44 | 000,017,344 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\CompatTelRunner.exe
[2015/07/28 14:05:53 | 000,774,656 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\invagent.dll
[2015/07/28 14:05:50 | 000,743,424 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\generaltel.dll
[2015/07/28 14:05:47 | 000,437,760 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\devinv.dll
[2015/07/28 14:05:45 | 001,116,672 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\appraiser.dll
[2015/07/28 14:05:44 | 000,227,328 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\aepdu.dll
[2015/07/28 14:05:44 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\acmigration.dll
[2015/07/28 13:55:14 | 001,148,416 | ---- | M] (Microsoft Corporation) -- C:\windows\SysNative\aeinv.dll
[2015/07/26 23:08:27 | 000,173,372 | ---- | M] () -- C:\Users\Public\Documents\Kyle Sherwin Cover Letter.pdf
[2015/07/26 22:59:02 | 000,188,758 | ---- | M] () -- C:\Users\Public\Documents\Kyle J. Sherwin Resume.pdf
[2015/07/21 16:38:54 | 000,150,160 | ---- | M] (AVAST Software) -- C:\windows\SysNative\drivers\aswStm.sys
[2015/07/21 16:38:53 | 000,274,808 | ---- | M] (AVAST Software) -- C:\windows\SysNative\drivers\aswVmm.sys
[2015/07/21 16:38:52 | 000,447,944 | ---- | M] (AVAST Software) -- C:\windows\SysNative\drivers\aswSP.sys
[2015/07/21 16:38:52 | 000,378,880 | ---- | M] (AVAST Software) -- C:\windows\SysNative\aswBoot.exe
[2015/07/21 16:38:52 | 000,090,968 | ---- | M] (AVAST Software) -- C:\windows\SysNative\drivers\aswMonFlt.sys
[2015/07/21 16:38:52 | 000,065,224 | ---- | M] (AVAST Software) -- C:\windows\SysNative\drivers\aswRvrt.sys
[2015/07/21 16:38:52 | 000,028,656 | ---- | M] (AVAST Software) -- C:\windows\SysNative\drivers\aswHwid.sys
[2015/07/21 16:38:50 | 000,093,528 | ---- | M] (AVAST Software) -- C:\windows\SysNative\drivers\aswRdr2.sys
[2015/07/21 16:37:58 | 000,043,112 | ---- | M] (AVAST Software) -- C:\windows\avastSS.scr
[2015/07/21 16:36:58 | 001,048,856 | ---- | M] (AVAST Software) -- C:\windows\SysNative\drivers\aswSnx.sys
[2015/07/21 16:36:47 | 000,115,152 | ---- | M] (AVAST Software) -- C:\windows\SysNative\drivers\ngvss.sys

========== Files Created - No Company Name ==========

[2015/08/19 11:36:15 | 001,585,664 | ---- | C] () -- C:\Users\Kyle\Desktop\adwcleaner_5.002.exe
[2015/08/12 11:26:26 | 000,000,161 | ---- | C] () -- C:\windows\WININIT.INI
[2015/08/12 11:05:14 | 000,001,279 | ---- | C] () -- C:\Users\Kyle\Desktop\Revo Uninstaller.lnk
[2015/08/04 13:30:21 | 000,246,569 | ---- | C] () -- C:\Users\Kyle\Desktop\Physics Test.jpg
[2014/06/01 23:11:20 | 000,003,584 | ---- | C] () -- C:\Users\Kyle\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/10/06 14:58:49 | 000,000,218 | ---- | C] () -- C:\Users\Kyle\AppData\Local\recently-used.xbel
[2011/10/30 23:16:38 | 000,001,456 | ---- | C] () -- C:\Users\Kyle\AppData\Local\Adobe Save for Web 12.0 Prefs
[2011/02/25 17:26:47 | 000,000,109 | ---- | C] () -- C:\Users\Kyle\webct_upload_applet.properties
[2011/02/14 16:28:58 | 000,000,036 | ---- | C] () -- C:\Users\Kyle\AppData\Local\housecall.guid.cache
[2010/09/05 21:22:39 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat

========== ZeroAccess Check ==========

[2009/07/13 22:55:00 | 000,000,227 | RHS- | M] () -- C:\windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2015/07/10 11:51:25 | 014,177,280 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2015/07/10 11:34:07 | 012,875,776 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 19:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 06:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 19:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2014/10/18 11:38:29 | 000,000,000 | ---D | M] -- C:\Users\Kyle\AppData\Roaming\AVAST Software
[2015/08/12 11:16:05 | 000,000,000 | ---D | M] -- C:\Users\Kyle\AppData\Roaming\Electronic Arts
[2015/06/14 19:03:46 | 000,000,000 | ---D | M] -- C:\Users\Kyle\AppData\Roaming\Epson
[2011/04/06 16:48:50 | 000,000,000 | ---D | M] -- C:\Users\Kyle\AppData\Roaming\FrostWire
[2012/10/12 15:56:30 | 000,000,000 | ---D | M] -- C:\Users\Kyle\AppData\Roaming\Motorola
[2012/10/06 14:31:39 | 000,000,000 | ---D | M] -- C:\Users\Kyle\AppData\Roaming\Participatory Culture Foundation
[2014/09/27 12:11:08 | 000,000,000 | ---D | M] -- C:\Users\Kyle\AppData\Roaming\Sling Media
[2011/03/27 22:46:01 | 000,000,000 | ---D | M] -- C:\Users\Kyle\AppData\Roaming\Toshiba
[2010/08/05 01:22:14 | 000,000,000 | ---D | M] -- C:\Users\Kyle\AppData\Roaming\WinBatch
[2013/05/27 22:28:20 | 000,000,000 | ---D | M] -- C:\Users\Kyle\AppData\Roaming\Windows Live Writer

========== Purity Check ==========



< End of report >
kyfeez
Regular Member
 
Posts: 41
Joined: April 16th, 2011, 9:46 pm

Re: Computer might just be done?

Unread postby kyfeez » August 19th, 2015, 3:37 pm

Extras

OTL Extras logfile created on: 8/19/2015 12:38:56 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Kyle\Desktop
64bit- Home Premium Edition Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17959)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.75 Gb Total Physical Memory | 2.40 Gb Available Physical Memory | 63.95% Memory free
7.49 Gb Paging File | 6.08 Gb Available in Paging File | 81.13% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 287.61 Gb Total Space | 187.44 Gb Free Space | 65.17% Space Free | Partition Type: NTFS

Computer Name: KYLE-PC | User Name: Kyle | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)
.url[@ = InternetShortcut] -- C:\windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = ChromeHTML] -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.)

[HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "%systemroot%\system32\rundll32.exe" "%systemroot%\system32\mshtml.dll",PrintHTML "%1"
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Bridge] -- C:\Program Files (x86)\Adobe\Adobe Bridge CS5\Bridge.exe "%L" (Adobe Systems, Inc.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "%systemroot%\system32\rundll32.exe" "%systemroot%\system32\mshtml.dll",PrintHTML "%1"
http [open] -- Reg Error: Key error.
https [open] -- Reg Error: Key error.
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Bridge] -- C:\Program Files (x86)\Adobe\Adobe Bridge CS5\Bridge.exe "%L" (Adobe Systems, Inc.)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01 [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{10A82B1B-473B-4A6C-9C7A-40895FA0079D}" = rport=137 | protocol=17 | dir=out | app=system |
"{137568C6-0CEE-4E4C-96C3-76B61DB67E13}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{14B042FC-6B98-4549-9E1D-1FB6C4738EFE}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{1A212827-DBBE-4F7A-BA7E-FAAE8554BA3D}" = rport=138 | protocol=17 | dir=out | app=system |
"{1E42B38F-27F8-4F4B-9725-66B85E66A31B}" = lport=137 | protocol=17 | dir=in | app=system |
"{1F720FA2-66DF-41FD-9685-CA43D10AAE4E}" = rport=10243 | protocol=6 | dir=out | app=system |
"{1FE14984-8020-463D-B7C8-1B2EB94F369F}" = rport=138 | protocol=17 | dir=out | app=system |
"{2134F757-FA83-4546-AD8A-45D3621AAEAF}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{26BFEC5C-4B4A-44FA-B7E0-F046731180B7}" = lport=2869 | protocol=6 | dir=in | name=windows live communications platform (upnp) |
"{28089091-A251-4449-90C1-5C97B7378784}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{284D6804-D075-4854-BB17-347CD4BE505E}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{2986BC75-D744-4DF8-A825-7178652FD31A}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\google\chrome\application\chrome.exe |
"{3233E4F7-7EC8-4D04-ADFF-7403D734C71A}" = lport=10243 | protocol=6 | dir=in | app=system |
"{32DEA57E-9DC1-4959-8BAD-53549B9D3538}" = lport=445 | protocol=6 | dir=in | app=system |
"{395C4452-FA15-4EE6-9269-D04C901451F4}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{3ACCAECD-F924-4596-88F8-1A50B5D5D9D1}" = lport=445 | protocol=6 | dir=in | app=system |
"{4ED05E1B-9817-4745-A03E-CA402E7F3643}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{5EA2500B-4F60-4F92-B32E-A4E733347B45}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{629D9B77-E53A-4052-93F3-06AD0427D1FF}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{68E65794-CA88-4ABE-9FDB-9B1CB75DADF8}" = lport=2869 | protocol=6 | dir=in | app=system |
"{6AAB270A-D4D5-44CA-B05F-9DDCDE037ED1}" = lport=138 | protocol=17 | dir=in | app=system |
"{6DF95B6A-D78E-4F90-8B30-E3D6C8A62F21}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{6FFE5E7C-02BA-499D-8773-EEB37F1CE193}" = lport=137 | protocol=17 | dir=in | app=system |
"{784CC42A-6D17-40F5-B6F6-DEEE1111D5C3}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{812FDF82-BD5C-4465-8849-CE7A3163A900}" = lport=1900 | protocol=17 | dir=in | name=windows live communications platform (ssdp) |
"{83B61ED5-CD3B-4AA6-8719-052E965F7471}" = lport=2869 | protocol=6 | dir=in | app=system |
"{87FA64FB-E95D-4FDA-8757-C0EA435A2D2D}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{A76CB49A-D5A7-4B75-B85D-9B827A91E779}" = rport=445 | protocol=6 | dir=out | app=system |
"{AA427A3B-263D-4F44-AE0C-85E25F38292B}" = lport=139 | protocol=6 | dir=in | app=system |
"{AF17BB64-6927-4A64-B1E8-CF2927AC9126}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{B46F2D8E-761D-4041-AA98-9B1218BD9C91}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{BA7D41C0-7F2C-4B1E-9E17-B24D900AF785}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{C2B83CC0-77DB-454D-816D-3604040C525A}" = rport=139 | protocol=6 | dir=out | app=system |
"{C8387D57-6C86-4974-866B-52EC817043B5}" = lport=138 | protocol=17 | dir=in | app=system |
"{CA61EA5A-AE22-42F3-B871-39771FC73428}" = rport=137 | protocol=17 | dir=out | app=system |
"{D27AA5D5-3B23-489A-8C16-F28674013E83}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{D5F1FC6E-BED7-4786-A25F-11E67BB5F077}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{D89DD2F9-5D2F-4D18-90F5-986D16279E9B}" = rport=139 | protocol=6 | dir=out | app=system |
"{DE9A7DD9-A851-45D2-BCCE-13C1EAD54C56}" = rport=445 | protocol=6 | dir=out | app=system |
"{E29C1D3C-F9F4-439F-AFE0-527AD8BABA6F}" = lport=139 | protocol=6 | dir=in | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{04DE2063-CDF9-46D0-A2B6-57FF03B9C51F}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{06AD3638-7CBD-4ACF-9A81-2EF6B3105DBA}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{0E27E6B3-992E-4FC6-ABAA-78405E529C58}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqkygrp.exe |
"{0EF31413-0E97-4148-BC39-BBA5242FF12F}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{103E7A37-0BAE-4D15-A370-301F82160B5B}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{13483B18-B4AB-4B4C-86E5-9F78A3C05482}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{137E19C9-2994-4FB0-89F3-B7FA2151F158}" = protocol=17 | dir=in | app=c:\program files\avast software\avast\ng\vbox\aswfe.exe |
"{166DC3DB-BD08-4D3B-858B-75C36AEC8147}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{18721EFF-8465-45A4-ABFF-A9BE34271937}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{18C4B9E3-4E98-4C4F-AD2B-F664152F94D8}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hposfx08.exe |
"{1B9EAB55-0C94-4DCA-A0A0-777BB3207379}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{1D4E201E-D3B6-4223-9320-DE584D895375}" = protocol=6 | dir=out | app=system |
"{222F4988-BB06-4AF5-9787-618C5FF81C38}" = protocol=6 | dir=in | app=c:\program files\avast software\avast\ng\vbox\aswfe.exe |
"{2402AC03-B483-49DE-B6D5-BD79DD78C426}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqcopy2.exe |
"{27C7A1DC-1907-4061-8B07-CE702F4E8BF6}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqsudi.exe |
"{2A3A54CC-7199-41C6-9408-A352EAA98730}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpzwiz01.exe |
"{360A97C1-7022-4AF2-8830-B32EB56D7910}" = dir=in | app=c:\program files (x86)\windows live\sync\windowslivesync.exe |
"{38FCA065-F22A-407C-AD01-3B554718F177}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{3E167C28-5282-4949-A5C2-AAAFC52C32ED}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{43F7CADA-AE90-40EE-8D64-0F8C2D270DD6}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{4D9D81D1-E54E-4501-8F8F-E46101CFA0AE}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpiscnapp.exe |
"{52A29823-1AE7-4D5F-BA23-116DF0CEF9F5}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{53D55F13-A51C-4D14-8DDE-EDC945DA7879}" = protocol=6 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe |
"{5D0D211A-4F0B-40BF-BFED-6C341C2D28DB}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{5F11865F-0524-40F1-B3C0-1072598FE968}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{5F410D50-32D5-455B-8025-467347E5F636}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqpse.exe |
"{6759DB88-48AB-44CB-A89C-8BFFA4B4C5E0}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpofxm08.exe |
"{6C51587E-9D09-433A-91AB-8AA3DEBDB8BB}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{7013830F-B901-42DF-9F67-5EA4F1A687E5}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{733C049A-DF50-4CDE-BAD0-E3D481F3C9CB}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{73AEF053-4905-416D-B5AE-234058DEE969}" = dir=in | app=c:\program files (x86)\common files\hp\digital imaging\bin\hpqphotocrm.exe |
"{76D10481-A13B-4890-8387-1BAE4059B75B}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqnrs08.exe |
"{7768D055-80C8-480B-B31B-7ABC1275623E}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqfxt08.exe |
"{7F90033B-1C9D-4C61-865F-0CC7CDA5E532}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{82C6F60C-E5F1-4C28-AA63-0D7E2FC6C7DD}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqtra08.exe |
"{852ACC76-FE36-4CAB-BA99-5B3639F0B418}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{8A7CA929-A946-4B95-A3F8-E8C905CAAF7E}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{8E34FB03-572B-4680-A44B-99AEEF7EE277}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{92CE7804-E655-4FE2-AAE3-191E6660BFC7}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hposid01.exe |
"{955B205B-864E-4D8A-B349-97302D74AE98}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{987C9CB7-1478-402C-8E90-D3583DFF13B0}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{9A5EF16D-086B-4175-8EDA-3733DF5ABE8A}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpfccopy.exe |
"{9CE078AE-4214-442C-A129-C9AB45FEF8AC}" = dir=in | app=c:\program files (x86)\windows live\contacts\wlcomm.exe |
"{A9121114-35F6-459A-B567-CCB6DED26E93}" = protocol=17 | dir=in | app=c:\program files (x86)\frostwire\frostwire.exe |
"{ADB9A082-223A-4749-A130-B8515173D72A}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{BE4F3BDE-B51A-4989-9F99-9AE8D2EEA15D}" = protocol=6 | dir=in | app=c:\program files (x86)\frostwire\frostwire.exe |
"{C62BFCF9-1549-4022-983B-DB4FD7770D45}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpoews01.exe |
"{C6657598-C717-49F3-BFBA-E48338DFE0D2}" = dir=in | app=c:\program files (x86)\hp\hp software update\hpwucli.exe |
"{C9C9A907-1A8C-4C1C-9539-4A4D68C9492E}" = dir=in | app=c:\program files (x86)\hp\digital imaging\smart web printing\smartwebprintexe.exe |
"{CEAC60FC-B07A-480B-9EA0-4F43E6E47097}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{CF40A3C4-AAD8-4E98-84E8-91B3DEA5131E}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpofxs08.exe |
"{D3A79263-82A5-4F7E-AD52-073F134298AA}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqste08.exe |
"{D3B8B93C-BF4B-4620-AA1F-16D82AA4544A}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{DD368A86-38DD-41F1-A734-C5070049DBDB}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{E1A18C63-EC85-45AC-842E-A72020259AA6}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{E55BFA7E-4868-4A5C-8A5E-57FA1EB39565}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{E82190BE-ED3B-409C-8006-01AF89071A23}" = protocol=17 | dir=in | app=c:\program files (x86)\mozilla firefox\firefox.exe |
"{F4562828-F934-4953-B345-2F42279379E4}" = dir=in | app=c:\program files (x86)\hp\digital imaging\bin\hpqpsapp.exe |
"{FA1FFB72-4787-46B9-A8D6-2FDD05DE5942}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"TCP Query User{BF035E95-3D48-4EE1-986C-DF8B49B1ABA5}D:\easysetupassistant\easysetupassistant.exe" = protocol=6 | dir=in | app=d:\easysetupassistant\easysetupassistant.exe |
"UDP Query User{66ED7AB7-DF1C-4F03-9654-D42E4F174942}D:\easysetupassistant\easysetupassistant.exe" = protocol=17 | dir=in | app=d:\easysetupassistant\easysetupassistant.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{05EFBF37-0E52-4579-875C-7EEF0DFB4FCB}" = Network64
"{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{1B8ABA62-74F0-47ED-B18C-A43128E591B8}" = Windows Live ID Sign-in Assistant
"{1E9FC118-651D-4934-97BE-E53CAE5C7D45}" = Microsoft_VC80_MFCLOC_x86_x64
"{26784146-6E05-3FF9-9335-786C7C0FB5BE}" = Microsoft .NET Framework 4.5.2
"{4569AD91-47F4-4D9E-8FC9-717EC32D7AE1}" = Microsoft_VC80_CRT_x86_x64
"{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
"{55D55008-E5F6-47D6-B16F-B2A40D4D145F}" = 64 Bit HP CIO Components Installer
"{5BCC94A1-DEF1-4AB4-8046-BC13048E929A}" = TOSHIBA ReelTime
"{5DA0E02F-970B-424B-BF41-513A5018E4C0}" = TOSHIBA Disc Creator
"{5EB6F3CB-46F4-451F-A028-7F6D8D35D7D0}" = Windows Live Language Selector
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{617C36FD-0CBE-4600-84B2-441CEB12FADF}" = TOSHIBA Extended Tiles for Windows Mobility Center
"{6AF2AC2A-3532-43FD-9F4D-BDC9C0D724C7}" = Apple Mobile Device Support
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{77DE5105-D05E-448C-96CB-7FA381903753}" = iTunes
"{81E20D41-C277-4526-934D-F2380AF91B78}" = iCloud
"{81F3BC27-141B-635F-5D6B-5DE08D3B5884}" = ccc-utility64
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{8557397C-A42D-486F-97B3-A2CBC2372593}" = Microsoft_VC90_ATL_x86_x64
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{925D058B-564A-443A-B4B2-7E90C6432E55}" = Microsoft_VC80_ATL_x86_x64
"{92A3CA0D-55CD-4C5D-BA95-5C2600C20F26}" = Microsoft_VC90_CRT_x86_x64
"{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" = Microsoft .NET Framework 4.5.2
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9DECD0F9-D3E8-48B0-A390-1CF09F54E3A4}" = TOSHIBA PC Health Monitor
"{A0880F03-8480-482E-1606-BC91669B0882}" = ATI Catalyst Install Manager
"{A472B9E4-0AFF-4F7B-B25D-F64F8E928AAB}" = Microsoft_VC90_MFC_x86_x64
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{B3FF1CD9-B2F0-4D71-BB55-5F580401C48E}" = TOSHIBA eco Utility
"{B61ED343-0B14-4241-999C-490CB1A20DA4}" = HP Photosmart Officejet and Deskjet All-In-One Driver Software 13.0 Rel. B
"{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}" = TOSHIBA Recovery Media Creator
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}" = PlayReady PC Runtime amd64
"{C8C1BAD5-54E6-4146-AD07-3A8AD36569C3}" = Microsoft_VC80_MFC_x86_x64
"{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert
"{DA54F80E-261C-41A2-A855-549A144F2F59}" = Windows Live MIME IFilter
"{F64684A0-754B-4637-B7F9-6E8DAA8CD5CD}" = TOSHIBA Bulletin Board
"{F67FA545-D8E5-4209-86B1-AEE045D1003F}" = TOSHIBA Face Recognition
"{FBBC4667-2521-4E78-B1BD-8706F774549B}" = Best Buy Software Installer
"CCleaner" = CCleaner
"D27D7E9318CFA89EDDE8D448B507A8EB725F5A52" = Windows Driver Package - TOSHIBA (FwLnk) System (11/19/2006 1.0.0.3)
"EPSON WorkForce 610 Series" = EPSON WorkForce 610 Series Printer Uninstall
"HP Imaging Device Functions" = HP Imaging Device Functions 13.0
"HP Photosmart Essential" = HP Photosmart Essential 3.5
"HP Smart Web Printing" = HP Smart Web Printing 4.51
"HPOCR" = OCR Software by I.R.I.S. 13.0
"Shop for HP Supplies" = Shop for HP Supplies
"SynTPDeinstKey" = Synaptics Pointing Device Driver

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{008D69EB-70FF-46AB-9C75-924620DF191A}" = TOSHIBA Speech System SR Engine(U.S.) Version1.0
"{033E378E-6AD3-4AD5-BDEB-CBD69B31046C}" = Microsoft_VC90_ATL_x86
"{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
"{08D2E121-7F6A-43EB-97FD-629B44903403}" = Microsoft_VC90_CRT_x86
"{0B0F231F-CE6A-483D-AA23-77B364F75917}" = Windows Live Installer
"{0D2DBE8A-43D0-7830-7AE7-CA6C99A832E7}" = Adobe Community Help
"{0DB8F853-899A-8628-E0D7-29FB190CF848}" = Catalyst Control Center Graphics Full Existing
"{0EF5BEA9-B9D3-46d7-8958-FB69A0BAEACC}" = Status
"{0F3647F8-E51D-4FCC-8862-9A8D0C5ACF25}" = Microsoft_VC80_ATL_x86
"{0F367CA3-3B2F-43F9-A44A-25A8EE69E45D}" = Scan
"{0FB630AB-7BD8-40AE-B223-60397D57C3C9}" = Realtek WLAN Driver
"{104066F4-5897-4067-85D3-4C88B67CCF75}" = AIO_Scan
"{111EE7DF-FC45-40C7-98A7-753AC46B12FB}" = QuickTime 7
"{117BCF94-6A1E-6741-39F5-09444381445E}" = CCC Help Italian
"{1211D6B0-B7B5-CB9A-99A2-066473FC35CA}" = CCC Help Swedish
"{12ADFB82-D5A3-43E4-B2F4-FCD9B690315B}" = Google Drive
"{14956199-1890-C3D4-F8B8-3C0C6FD82993}" = ccc-core-static
"{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}" = Microsoft Works
"{19BA08F7-C728-469C-8A35-BFBD3633BE08}" = Windows Live Movie Maker
"{1B87C40B-A60B-4EF3-9A68-706CF4B69978}" = TOSHIBA Assist
"{1D210042-41EE-4472-2219-6A900366B9A3}" = CCC Help French
"{1EC71BFB-01A3-4239-B6AF-B1AE656B15C0}" = TrayApp
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1F6AB0E7-8CDD-4B93-8A23-AA9EB2FEFCE4}" = Junk Mail filter update
"{200FEC62-3C34-4D60-9CE8-EC372E01C08F}" = Windows Live SOXE Definitions
"{22DD005D-0EF1-4E3E-92F8-49D89E31479A}" = 1400
"{2ABB6396-785C-E2CB-579E-79BAF98E0527}" = Catalyst Control Center Graphics Previews Vista
"{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C}" = BufferChm
"{2FF8C687-DB7D-4adc-A5DC-57983EC25046}" = DeviceDiscovery
"{3336F667-9049-4D46-98B6-4C743EEBC5B1}" = Windows Live Photo Gallery
"{34F4D9A4-42C2-4348-BEF4-E553C84549E7}" = Windows Live Photo Gallery
"{3C92B2E6-380D-4fef-B4DF-4A3B4B669771}" = Copy
"{3E1B8E31-9692-207B-77B7-A8339AF03795}" = Catalyst Control Center Graphics Full New
"{3FBF6F99-8EC6-41B4-8527-0A32241B5496}" = TOSHIBA Speech System TTS Engine(U.S.) Version1.0
"{43CDF946-F5D9-4292-B006-BA0D92013021}" = WebReg
"{440B915A-0C85-45DB-92AE-75AE14704A64}" = Fax
"{46C045BF-2B3F-4BC4-8E4C-00E0CF8BD9DB}" = Adobe AIR
"{4CBABDFD-49F8-47FD-BE7D-ECDE7270525A}" = Windows Live PIMT Platform
"{4E7C28C7-D5DA-4E9F-A1CA-60490B54AE35}" = UnloadSupport
"{58630658-9DF7-E873-9F5D-0EAF87D25DAA}" = CCC Help Norwegian
"{594A3C2C-19B3-E02E-359C-B8D134F6B939}" = CCC Help Korean
"{5AF550B4-BB67-4E7E-82F1-2C4300279050}" = ToshibaRegistration
"{5E6F6CF3-BACC-4144-868C-E14622C658F3}" = TOSHIBA Web Camera Application
"{6055830B-40E4-C794-3F04-2D0CD8AF1AAC}" = CCC Help Russian
"{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}" = Google Update Helper
"{635FED5B-2C6D-49BE-87E6-7A6FCD22BC5A}" = Microsoft_VC90_MFC_x86
"{681B698F-C997-42C3-B184-B489C6CA24C9}" = HPPhotoSmartDiscLabelContent1
"{682B3E4F-696A-42DE-A41C-4C07EA1678B4}" = Windows Live SOXE
"{6A05FEDF-662E-46BF-8A25-010E3F1C9C69}" = Windows Live UX Platform Language Pack
"{6A3C2391-BCE2-4D28-A336-73B953B4502F}" = 1400Trb
"{6B2FFB21-AC88-45C3-9A7D-4BB3E744EC91}" = HPSSupply
"{6BBA26E9-AB03-4FE7-831A-3535584CA002}" = Toolbox
"{6C5F3BDC-0A1B-4436-A696-5939629D5C31}" = TOSHIBA DVD PLAYER
"{6E932CA6-FD17-7694-FD7C-14CE25770EA5}" = Catalyst Control Center Graphics Previews Common
"{6FBE200D-1F00-40B7-BF48-FEB265AADE94}" = 1400_Help
"{7059BDA7-E1DB-442C-B7A1-6144596720A4}" = HP Update
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{739A6E9D-5D7D-8A5D-EC8A-4BD11E5749AA}" = CCC Help Hungarian
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{78002155-F025-4070-85B3-7C0453561701}" = Apple Application Support
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{80956555-A512-4190-9CAD-B000C36D6B6B}" = Windows Live Messenger
"{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}" = Windows Live Sync
"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek Ethernet Controller Driver
"{8C72927B-7410-131A-E641-B9C505F4973C}" = CCC Help Japanese
"{8DD46C6A-0056-4FEC-B70A-28BB16A1F11F}" = MSVCRT
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002A-0409-1000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90120000-0116-0409-1000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)
"{911AB6CA-E04C-1E98-523D-8FCFAB4F456C}" = CCC Help Czech
"{9216C6A7-694A-4437-BD00-BD1CF58E1839}" = CCC Help Spanish
"{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}" = Microsoft_VC80_CRT_x86
"{92DE68CE-BC3E-7323-EA53-99490C8BD34D}" = Catalyst Control Center Graphics Light
"{92EA4134-10D1-418A-91E1-5A0453131A38}" = Windows Live Movie Maker
"{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)
"{9668AE11-E05C-8169-F6D8-FBF7B507D7DB}" = CCC Help German
"{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader
"{970472D0-F5F9-4158-A6E3-1AE49EFEF2D3}" = TOSHIBA Application Installer
"{979587FD-F264-3C71-B0BE-6FC8DA993790}" = CCC Help Thai
"{983CD6FE-8320-4B80-A8F6-0D0366E0AA22}" = TOSHIBA Media Controller
"{999307CD-D57D-8C98-27ED-07F384ACFAA1}" = CCC Help Turkish
"{9B362566-EC1B-4700-BB9C-EC661BDE2175}" = DocProc
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9D56775A-93F3-44A3-8092-840E3826DE30}" = Windows Live Mail
"{9F6B13E2-B93F-4203-9BD4-5DC18C9F9DEB}" = AIO_CDB_Software
"{A1BC7068-C1BA-410F-8B9A-DB807C803DE2}" = Adobe Creative Suite 5 Design Premium
"{A726AE06-AAA3-43D1-87E3-70F510314F04}" = Windows Live Writer
"{A7594D38-0B7E-BCF7-A938-1AC03A6477FB}" = CCC Help English
"{A78FE97A-C0C8-49CE-89D0-EDD524A17392}" = PDF Settings CS5
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A9BDCA6B-3653-467B-AC83-94367DA3BFE3}" = Windows Live Photo Common
"{AAAFC670-569B-4A2F-82B4-42945E0DE3EF}" = Windows Live Writer
"{AAF454FC-82CA-4F29-AB31-6A109485E76E}" = Windows Live Writer
"{AC6569FA-6919-442A-8552-073BE69E247A}" = TOSHIBA Service Station
"{AC76BA86-0804-1033-1959-001824147215}" = Adobe Refresh Manager
"{AC76BA86-7AD7-1033-7B44-AB0000000001}" = Adobe Reader XI (11.0.12)
"{AC76BA86-7AD7-5464-3428-900000000004}" = Spelling Dictionaries Support For Adobe Reader 9
"{AC7BE07B-14D3-6EB5-814A-EB0A63CBFB47}" = CCC Help Polish
"{B1CDB3C6-8DD8-4864-8589-BDFBDA033941}" = CCC Help Chinese Traditional
"{B3FF1CD9-B2F0-4D71-BB55-5F580401C48E}" = TOSHIBA eco Utility
"{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}" = Destinations
"{BDABF8CD-7436-EC6C-DD82-439225E22557}" = CCC Help Finnish
"{C5A15C68-0DF3-8A13-352E-E605491D7E3D}" = Catalyst Control Center InstallProxy
"{C66824E4-CBB3-4851-BB3F-E8CFD6350923}" = Windows Live Mail
"{CAE4213F-F797-439D-BD9E-79B71D115BE3}" = HPPhotoGadget
"{CE95A79E-E4FC-4FFF-8A75-29F04B942FF2}" = Windows Live UX Platform
"{CFAE78A9-A7A4-537E-7CC0-5A794FFBF73F}" = Catalyst Control Center Core Implementation
"{D0B44725-3666-492D-BEF6-587A14BD9BD9}" = MSVCRT_amd64
"{D19A1978-2FB2-B39A-5D30-C1EA38F788DD}" = CCC Help Danish
"{D1A19B02-817E-4296-A45B-07853FD74D57}" = Microsoft_VC80_MFC_x86
"{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert
"{D436F577-1695-4D2F-8B44-AC76C99E0002}" = Windows Live Photo Common
"{D45240D3-B6B3-4FF9-B243-54ECE3E10066}" = Windows Live Communications Platform
"{D79113E7-274C-470B-BD46-01B10219DF6A}" = HPPhotosmartEssential
"{D8634D93-03DD-01F1-AC7D-EE468AA24F45}" = CCC Help Dutch
"{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}" = Microsoft_VC80_MFCLOC_x86
"{DC635845-46D3-404B-BCB1-FC4A91091AFA}" = SmartWebPrinting
"{DDC8BDEE-DCAC-404D-8257-3E8D4B782467}" = Windows Live Writer Resources
"{DE3A9DC5-9A5D-6485-9662-347162C7E4CA}" = Adobe Media Player
"{E09C4DB7-630C-4F06-A631-8EA7239923AF}" = D3DX10
"{E151E679-4EC8-36F9-A691-C7600688A1CA}" = CCC Help Chinese Standard
"{E3D63B95-4B21-414A-A2C7-D6D6A6AC6D79}" = Catalyst Control Center - Branding
"{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}" = Microsoft Office Suite Activation Assistant
"{E69992ED-A7F6-406C-9280-1C156417BC49}" = TOSHIBA Quality Application
"{E7112940-5F8E-4918-B9FE-251F2F8DC81F}" = AIO_CDB_ProductContext
"{EB4DF488-AAEF-406F-A341-CB2AAA315B90}" = Windows Live Messenger
"{EBC6193C-ED23-E332-9A9C-D5CB83CDDE2B}" = Catalyst Control Center Localization All
"{EE033C1F-443E-41EC-A0E2-559B539A4E4D}" = TOSHIBA Speech System Applications
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F3529665-D75E-4D6D-98F0-745C78C68E9B}" = TOSHIBA ConfigFree
"{F544CA20-6810-E275-D288-F0D92CFADE4A}" = CCC Help Greek
"{FE044230-9CA5-43F7-9B58-5AC5A28A1F33}" = Windows Live Essentials
"{FEED29DD-7BF3-582C-3353-1F2634C2323D}" = CCC Help Portuguese
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player NPAPI" = Adobe Flash Player 18 NPAPI
"avast" = Avast Free Antivirus
"Best Buy Software Installer" = Best Buy Software Installer
"chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Community Help
"com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Media Player
"Google Chrome" = Google Chrome
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"InstallShield_{066CFFF8-12BF-4390-A673-75F95EFF188E}" = TOSHIBA Value Added Package
"InstallShield_{5BCC94A1-DEF1-4AB4-8046-BC13048E929A}" = TOSHIBA ReelTime
"InstallShield_{617C36FD-0CBE-4600-84B2-441CEB12FADF}" = TOSHIBA Extended Tiles for Windows Mobility Center
"InstallShield_{B3FF1CD9-B2F0-4D71-BB55-5F580401C48E}" = TOSHIBA eco Utility
"InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert
"InstallShield_{F64684A0-754B-4637-B7F9-6E8DAA8CD5CD}" = TOSHIBA Bulletin Board
"InstallShield_{F67FA545-D8E5-4209-86B1-AEE045D1003F}" = TOSHIBA Face Recognition
"Mozilla Firefox 39.0 (x86 en-US)" = Mozilla Firefox 39.0 (x86 en-US)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"Revo Uninstaller" = Revo Uninstaller 1.95
"WinLiveSuite" = Windows Live Essentials

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 8/18/2015 11:32:11 AM | Computer Name = Kyle-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 6521

Error - 8/18/2015 11:32:20 AM | Computer Name = Kyle-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second

Error - 8/18/2015 11:32:20 AM | Computer Name = Kyle-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 15444

Error - 8/18/2015 11:32:20 AM | Computer Name = Kyle-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 15444

Error - 8/18/2015 11:32:25 AM | Computer Name = Kyle-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second

Error - 8/18/2015 11:32:25 AM | Computer Name = Kyle-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 19547

Error - 8/18/2015 11:32:25 AM | Computer Name = Kyle-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 19547

Error - 8/18/2015 11:32:26 AM | Computer Name = Kyle-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second

Error - 8/18/2015 11:32:26 AM | Computer Name = Kyle-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 20546

Error - 8/18/2015 11:32:26 AM | Computer Name = Kyle-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 20546

[ Media Center Events ]
Error - 10/25/2011 3:10:50 PM | Computer Name = Kyle-PC | Source = MCUpdate | ID = 0
Description = 1:10:50 PM - Failed to retrieve MCESpotlight (Error: The remote server
returned an error: (504) Gateway Timeout.)

[ System Events ]
Error - 8/19/2015 1:57:20 PM | Computer Name = Kyle-PC | Source = Service Control Manager | ID = 7034
Description = The TPCH Service service terminated unexpectedly. It has done this
1 time(s).

Error - 8/19/2015 1:57:20 PM | Computer Name = Kyle-PC | Source = Service Control Manager | ID = 7034
Description = The TOSHIBA HDD SSD Alert Service service terminated unexpectedly.
It has done this 1 time(s).

Error - 8/19/2015 1:57:21 PM | Computer Name = Kyle-PC | Source = Service Control Manager | ID = 7034
Description = The ConfigFree WiMAX Service service terminated unexpectedly. It
has done this 1 time(s).

Error - 8/19/2015 1:57:21 PM | Computer Name = Kyle-PC | Source = Service Control Manager | ID = 7034
Description = The ConfigFree Gadget Service service terminated unexpectedly. It
has done this 1 time(s).

Error - 8/19/2015 1:57:21 PM | Computer Name = Kyle-PC | Source = Service Control Manager | ID = 7034
Description = The ConfigFree Service service terminated unexpectedly. It has done
this 1 time(s).

Error - 8/19/2015 1:57:22 PM | Computer Name = Kyle-PC | Source = Service Control Manager | ID = 7031
Description = The Windows Modules Installer service terminated unexpectedly. It
has done this 1 time(s). The following corrective action will be taken in 120000
milliseconds: Restart the service.

Error - 8/19/2015 1:58:53 PM | Computer Name = Kyle-PC | Source = Microsoft-Windows-WindowsUpdateClient | ID = 20
Description = Installation Failure: Windows failed to install the following update
with error 0x80240020: Upgrade to Windows 10 Home.

Error - 8/19/2015 1:59:22 PM | Computer Name = Kyle-PC | Source = Service Control Manager | ID = 7032
Description = The Service Control Manager tried to take a corrective action (Restart
the service) after the unexpected termination of the Windows Modules Installer
service, but this action failed with the following error: %%1056

Error - 8/19/2015 2:33:50 PM | Computer Name = Kyle-PC | Source = atikmdag | ID = 43029
Description = Display is not active

Error - 8/19/2015 3:07:05 PM | Computer Name = Kyle-PC | Source = atikmdag | ID = 43029
Description = Display is not active


< End of report >
kyfeez
Regular Member
 
Posts: 41
Joined: April 16th, 2011, 9:46 pm

Re: Computer might just be done?

Unread postby kyfeez » August 19th, 2015, 3:40 pm

Other questions

I use my computer mostly for personal stuff at my home. I am a college student so I occasionally take it to school and am on the university's network but I don't do much more than internet browsing and homework related stuff.

The computer seems faster already. I just finished all the scans and other stuff but opening up the internet and getting back to this forum was much, much quicker than it was before all the scans.
kyfeez
Regular Member
 
Posts: 41
Joined: April 16th, 2011, 9:46 pm

Re: Computer might just be done?

Unread postby pgmigg » August 19th, 2015, 7:44 pm

Hello kyfeez,

Good and quick job! :D

The computer seems faster already.
Nice to read it, but we are not finish yet - let continue...

Step 1.
OTL - Run Fix Script
You should still have OTL.exe on your desktop.
Important! Close all applications and windows so that you have nothing open and are at your Desktop.
  1. Right click on OTL.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
  2. Underneath Output at the top, make sure Standard Output is selected.
  3. Highlight and copy the following entries: into the Image text box.
    (Do not include the words Code: Select all - instead of it please click the Select all button next to Code: to select the entire script.)
    Code: Select all
    :OTL
    IE - HKU\S-1-5-21-3970152658-4062035479-1312505081-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q= {searchTerms}&src=IE-SearchBox&FORM=IESR02
    FF - prefs.js..extensions.enabledItems: wrc@avast.com :6.0.1289
    FF - prefs.js..extensions.netassistant.keyword.url: "http://click.w3i.com/?Programid=132&Elementname=Keyword&Applicationid={45255CAB-35DD-4EAC-B94D-6437ADDE1ADC}&Version=3.6.5&Vintage=20120414&Defaultbrowserid=28&Productid=2780&Vendorid=6413&Offerid=6894&searchterm="
    CHR - Extension: No name found = C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg\0.3.0.5_0\
    CHR - Extension: No name found = C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\
    O3:64bit: - HKLM\..\Toolbar: (no name) - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - No CLSID value found.
    O3 - HKU\S-1-5-21-3970152658-4062035479-1312505081-1000\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
    O8:64bit: - Extra context menu item: Google Sidewiki... - res://C :\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html File not found
    O8 - Extra context menu item: Google Sidewiki... - res://C :\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html File not found
    O16 - DPF: {B3E32D88-8E7F-468F-B0E2-3A300FD4A82C} http://myitlab.pearsoned.com/Pegasus/Mo ... x/stub.cab (Enlite 2.x Simulation Engine Installer)
    [2010/08/05 01:22:14 | 000,000,000 | ---D | M] -- C:\Users\Kyle\AppData\Roaming\WinBatch
    [2011/04/06 16:48:50 | 000,000,000 | ---D | M] -- C:\Users\Kyle\AppData\Roaming\FrostWire
    [2012/10/06 14:31:39 | 000,000,000 | ---D | M] -- C:\Users\Kyle\AppData\Roaming\Participatory Culture Foundation
    
    :Files
    C:\ProgramData\ezsidmv.dat
    ipconfig /flushdns /c
    
    :Reg
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{05EFBF37-0E52-4579-875C-7EEF0DFB4FCB}"=-
    "{FBBC4667-2521-4E78-B1BD-8706F774549B}"=-
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C}"=- 
    "{6BBA26E9-AB03-4FE7-831A-3535584CA002}"=-
    "Best Buy Software Installer"=-
    
    :Commands
    [emptyflash]
    [emptyjava]
    [emptytemp]
    
  4. Click under the Custom Scan/Fixes box and paste the copied text.
  5. Click the Run Fix button. If prompted... click OK.
  6. OTL may ask to reboot the machine. Please do so if asked.
  7. Let the program run unhindered and reboot the PC when it is done.
    When the computer reboots, and you start your usual account, a Notepad text file will appear.
  8. Copy the contents of that file and post it in your next reply. The log can also be found, based on the date/time it was created, as C:\_OTL\MovedFiles\MMDDYYYY_HHMMSS.log

Step 2.
SystemLook
Please download SystemLook_x64.exe by jpshortstuff and save it to your Desktop.
  1. Right click on SystemLook_x64.exe, select "Run As Administrator..." to run it. If prompted by UAC, please allow it.
    If you receive an "Open file - security warning"... asking "Do you want to run this file?", press the Run button.
  2. Highlight and copy the following entries: into SystemLook's main text entry window.
    (Do not include the words Code: Select all - instead of it please click the Select all button next to Code: to select the entire script.)
    Code: Select all
    :filefind
    *Best*
    *BufferChm*
    *Network64*
    *Toolbox*
    *Upload*
    
    :folderfind
    *Best*
    *BufferChm*
    *Network64*
    *Toolbox*
    *Upload*
    
    :Regfind
    Best
    BufferChm
    Network64
    Toolbox
    Upload
    
  3. Press the Look button to start the scan. Please be patient - it may take a while...
    When finished, a Notepad window will open with the results of the scan.
    A file will be created (on your Desktop) with the results of the scan, named SystemLook.txt
  4. Please post the contents of the SystemLook.txt file in your next reply.

Please post each log separately to prevent it being cut off by the forum post size limiter.
Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections....

Please include in your next reply:
  1. Do you have any problems executing the instructions?
  2. Contents of the C:\_OTL\MovedFiles\MMDDYYYY_HHMMSS.log log file after OTL FixScript run
  3. Contents of the SystemLook.txt log file
  4. Do you see any changes in computer behavior?

Thanks,
pgmigg

Failure to post replies within 72 hours will result in this thread being closed
User avatar
pgmigg
Admin/Teacher
Admin/Teacher
 
Posts: 5457
Joined: July 8th, 2008, 1:25 pm
Location: GMT-05:00

Re: Computer might just be done?

Unread postby kyfeez » August 20th, 2015, 12:15 am

I had no problem completing the instructions given. I also don't notice much difference with the computer after these steps. It is faster than before we started but I still feel like it is a little slow after start up and opening web pages. My logs are posted below.

OTL

All processes killed
========== OTL ==========
Registry key HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\ not found.
Prefs.js: wrc@avast.com :6.0.1289 removed from extensions.enabledItems
Prefs.js: "http://click.w3i.com/?Programid=132&Elementname=Keyword&Applicationid={45255CAB-35DD-4EAC-B94D-6437ADDE1ADC}&Version=3.6.5&Vintage=20120414&Defaultbrowserid=28&Productid=2780&Vendorid=6413&Offerid=6894&searchterm=" removed from extensions.netassistant.keyword.url
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg\0.3.0.5_0\_platform_specific\x86-64_ folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg\0.3.0.5_0\_platform_specific folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg\0.3.0.5_0\_metadata folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg\0.3.0.5_0\audio folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg\0.3.0.5_0 folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_metadata folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_TW folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_CN folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\vi folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\uk folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\tr folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\th folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sv folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sr folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sl folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sk folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ru folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ro folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_PT folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_BR folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pl folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nl folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nb folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lv folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lt folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ko folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ja folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\it folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\id folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hu folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hr folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hi folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fr folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fil folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fi folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\et folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es_419 folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en_GB folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\el folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\de folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\da folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\cs folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ca folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\bg folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\html folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\css folder moved successfully.
C:\Users\Kyle\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0 folder moved successfully.
64bit-Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5}\ deleted successfully.
Registry value HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F}\ not found.
64bit-Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Google Sidewiki...\ deleted successfully.
Registry key HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\MenuExt\Google Sidewiki...\ not found.
Starting removal of ActiveX control {B3E32D88-8E7F-468F-B0E2-3A300FD4A82C}
C:\Windows\Downloaded Program Files\stub.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{B3E32D88-8E7F-468F-B0E2-3A300FD4A82C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B3E32D88-8E7F-468F-B0E2-3A300FD4A82C}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{B3E32D88-8E7F-468F-B0E2-3A300FD4A82C}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B3E32D88-8E7F-468F-B0E2-3A300FD4A82C}\ not found.
C:\Users\Kyle\AppData\Roaming\WinBatch\Settings folder moved successfully.
C:\Users\Kyle\AppData\Roaming\WinBatch folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\themes\frostwirePro_theme folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\themes folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\overlays folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\azureus\torrents folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\azureus\tmp folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\azureus\plugins folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\azureus\net folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\azureus\logs\save folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\azureus\logs folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\azureus\dht folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\azureus\active folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\azureus folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\.NetworkShare\Incomplete folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\.NetworkShare folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire\.AppSpecialShare folder moved successfully.
C:\Users\Kyle\AppData\Roaming\FrostWire folder moved successfully.
C:\Users\Kyle\AppData\Roaming\Participatory Culture Foundation\Miro folder moved successfully.
C:\Users\Kyle\AppData\Roaming\Participatory Culture Foundation folder moved successfully.
========== FILES ==========
C:\ProgramData\ezsidmv.dat moved successfully.
< ipconfig /flushdns /c >
Windows IP Configuration
Successfully flushed the DNS Resolver Cache.
C:\Users\Kyle\Desktop\cmd.bat deleted successfully.
C:\Users\Kyle\Desktop\cmd.txt deleted successfully.
========== REGISTRY ==========
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\{05EFBF37-0E52-4579-875C-7EEF0DFB4FCB} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{05EFBF37-0E52-4579-875C-7EEF0DFB4FCB}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\{FBBC4667-2521-4E78-B1BD-8706F774549B} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FBBC4667-2521-4E78-B1BD-8706F774549B}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\{6BBA26E9-AB03-4FE7-831A-3535584CA002} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6BBA26E9-AB03-4FE7-831A-3535584CA002}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\\Best Buy Software Installer not found.
========== COMMANDS ==========

[EMPTYFLASH]

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Kyle
->Flash cache emptied: 2717 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb


[EMPTYJAVA]

User: All Users

User: Default

User: Default User

User: Kyle
->Java cache emptied: 1927606 bytes

User: Public

Total Java Files Cleaned = 2.00 mb


[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Flash cache emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Kyle
->Temp folder emptied: 402978824 bytes
->Temporary Internet Files folder emptied: 1016094 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 193397878 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Public

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 173353127 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 42320854 bytes
RecycleBin emptied: 1341643558 bytes

Total Files Cleaned = 2,055.00 mb


OTL by OldTimer - Version 3.2.69.0 log created on 08192015_181820

Files\Folders moved on Reboot...
C:\Users\Kyle\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.
File move failed. C:\windows\temp\_avast_\AvastLock.txt scheduled to be moved on reboot.

PendingFileRenameOperations files...

Registry entries deleted on Reboot...
kyfeez
Regular Member
 
Posts: 41
Joined: April 16th, 2011, 9:46 pm

Re: Computer might just be done?

Unread postby kyfeez » August 20th, 2015, 12:18 am

System Look

SystemLook 30.07.11 by jpshortstuff
Log created at 19:14 on 19/08/2015 by Kyle
Administrator - Elevation successful

========== filefind ==========

Searching for "*Best*"
C:\Program Files\Best Buy Software Installer\Best Buy Installer.exe --a---- 15800 bytes [16:16 05/10/2009] [16:16 05/10/2009] EDD0A88240912A38BE03697F7D91F9F3
C:\Program Files\Best Buy Software Installer\Best Buy Software Installer.exe --a---- 1132472 bytes [16:16 05/10/2009] [16:16 05/10/2009] A0C7E69118EACF21BAB84D102ED555C4
C:\Program Files\Best Buy Software Installer\Best Buy Software Installer.exe.config --a---- 4235 bytes [15:42 05/10/2009] [15:42 05/10/2009] 89C9422B7A67E37F2CDE3F5DEC869595
C:\ProgramData\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_BestBet.H1W --ahs-- 206316 bytes [05:38 14/07/2009] [21:37 11/06/2011] 8637D9BE180FE2C3FD957DDE164BCCF3
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Best Buy Software Installer\Best Buy SI.lnk --a---- 1060 bytes [09:06 05/08/2010] [09:06 05/08/2010] 0F85B400300F5B86F21376C2A986C9E5
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Best Buy Software Installer\Uninstall Best Buy Software Installer.lnk --a---- 837 bytes [09:06 05/08/2010] [09:06 05/08/2010] 8829AFDD2DEF54E89D706C31915AB838
C:\ProgramData\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\Best Buy Software Installer Setup.exe --a--c- 2939064 bytes [09:06 05/08/2010] [20:05 05/10/2009] 91CA3D886FEED616E7EEAEB64189C597
C:\ProgramData\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\Best Buy Software Installer Setup.lnk --a--c- 0 bytes [09:06 05/08/2010] [09:06 05/08/2010] D41D8CD98F00B204E9800998ECF8427E
C:\ProgramData\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\Best Buy Software Installer Setup.msi --a--c- 271360 bytes [09:06 05/08/2010] [20:05 05/10/2009] A0A393CDBACDB02FA2BF3F009E1E7454
C:\ProgramData\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\OFFLINE\3C4D17D1\B0C1279A\Best Buy Installer.exe --a--c- 15800 bytes [09:06 05/08/2010] [16:16 05/10/2009] EDD0A88240912A38BE03697F7D91F9F3
C:\ProgramData\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\OFFLINE\964A8323\B0C1279A\Best Buy Software Installer.exe --a--c- 1132472 bytes [09:06 05/08/2010] [16:16 05/10/2009] A0C7E69118EACF21BAB84D102ED555C4
C:\ProgramData\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\OFFLINE\E691D26A\B0C1279A\Best Buy Software Installer.exe.config --a--c- 4235 bytes [09:06 05/08/2010] [15:42 05/10/2009] 89C9422B7A67E37F2CDE3F5DEC869595
C:\Users\All Users\Microsoft\Assistance\Client\1.0\en-US\Help_MKWD_BestBet.H1W --ahs-- 206316 bytes [05:38 14/07/2009] [21:37 11/06/2011] 8637D9BE180FE2C3FD957DDE164BCCF3
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Best Buy Software Installer\Best Buy SI.lnk --a---- 1060 bytes [09:06 05/08/2010] [09:06 05/08/2010] 0F85B400300F5B86F21376C2A986C9E5
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Best Buy Software Installer\Uninstall Best Buy Software Installer.lnk --a---- 837 bytes [09:06 05/08/2010] [09:06 05/08/2010] 8829AFDD2DEF54E89D706C31915AB838
C:\Users\All Users\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\Best Buy Software Installer Setup.exe --a--c- 2939064 bytes [09:06 05/08/2010] [20:05 05/10/2009] 91CA3D886FEED616E7EEAEB64189C597
C:\Users\All Users\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\Best Buy Software Installer Setup.lnk --a--c- 0 bytes [09:06 05/08/2010] [09:06 05/08/2010] D41D8CD98F00B204E9800998ECF8427E
C:\Users\All Users\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\Best Buy Software Installer Setup.msi --a--c- 271360 bytes [09:06 05/08/2010] [20:05 05/10/2009] A0A393CDBACDB02FA2BF3F009E1E7454
C:\Users\All Users\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\OFFLINE\3C4D17D1\B0C1279A\Best Buy Installer.exe --a--c- 15800 bytes [09:06 05/08/2010] [16:16 05/10/2009] EDD0A88240912A38BE03697F7D91F9F3
C:\Users\All Users\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\OFFLINE\964A8323\B0C1279A\Best Buy Software Installer.exe --a--c- 1132472 bytes [09:06 05/08/2010] [16:16 05/10/2009] A0C7E69118EACF21BAB84D102ED555C4
C:\Users\All Users\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\OFFLINE\E691D26A\B0C1279A\Best Buy Software Installer.exe.config --a--c- 4235 bytes [09:06 05/08/2010] [15:42 05/10/2009] 89C9422B7A67E37F2CDE3F5DEC869595
C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Best Buy Software Installer.lnk --a---- 1060 bytes [09:06 05/08/2010] [09:06 05/08/2010] 0F85B400300F5B86F21376C2A986C9E5
C:\Users\Kyle\Music\17 Best Friend.mp3 --a---- 10178189 bytes [13:43 25/07/2013] [07:34 22/12/2014] EF0D148A870E7B878D5748729DCCA32C
C:\Users\Kyle\Music\50 cent best friend.mp3 --a---- 10178189 bytes [22:29 25/07/2013] [22:29 25/07/2013] 41F7920123390BC3B44F13D0D6D38D68
C:\Users\Kyle\Music\Best I Ever Had.mp3 --a---- 6227880 bytes [07:17 23/11/2012] [06:03 29/03/2011] AEB2310A9F06894D281CCFAB6B446CD4
C:\Windows\Help\Help\en-US\Help_BestBet.H1K --a---- 106 bytes [05:35 14/07/2009] [21:39 10/06/2009] E7E48FC3DAEB48B3D5A40CAF4164A121
C:\Windows\Help\Windows\en-US\Windows_BestBet.H1K --a---- 106 bytes [05:35 14/07/2009] [21:39 10/06/2009] E7E48FC3DAEB48B3D5A40CAF4164A121
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_ar-sa_9510a7d81202ccae.manifest --a---- 24881 bytes [03:09 01/07/2011] [22:50 20/11/2010] 5FAE7DBD7F1C623DC65EF7755EB4FD8A
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_bg-bg_3b50896102831e05.manifest --a---- 24110 bytes [03:09 01/07/2011] [22:11 20/11/2010] 6E784DE88E0B60341810FAA59A59226D
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_cs-cz_e659fffbf00afa30.manifest --a---- 1516 bytes [03:09 01/07/2011] [19:24 20/11/2010] 4006D73C2264A14CFD2F7A3005BC53F4
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_da-dk_8393e022e650f62f.manifest --a---- 1516 bytes [03:09 01/07/2011] [19:23 20/11/2010] 8CE26A019D41786447EAF1EC3688D7D6
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_de-de_80bf755ee8274ac9.manifest --a---- 1510 bytes [03:09 01/07/2011] [18:38 20/11/2010] 88FA0568A10995C3F7C9CB0BEDEABB14
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_el-gr_2955a2f1d73cb357.manifest --a---- 24110 bytes [03:09 01/07/2011] [19:25 20/11/2010] E98A76B189B3488775FB786B7C5229FD
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_en-us_29b04b57d705568e.manifest --a---- 1539 bytes [03:09 01/07/2011] [18:37 20/11/2010] 93B6F7741420DD7FEA4388629B15D85D
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_es-es_297ba83bd72c4833.manifest --a---- 1510 bytes [03:09 01/07/2011] [18:38 20/11/2010] 9F330AE1D234001BFE379C02267AB2AC
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_et-ee_233b73cbdb3224c2.manifest --a---- 1516 bytes [03:09 01/07/2011] [22:10 20/11/2010] 1ED9B4680A192041BA5A2B38483F9AEF
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_fi-fi_c896ace8cc463a5d.manifest --a---- 1516 bytes [03:09 01/07/2011] [19:24 20/11/2010] 8DC3D06CDBA238028EF6740FA3DBEC53
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_fr-fr_cc331e3ac9fe5e95.manifest --a---- 1510 bytes [03:09 01/07/2011] [18:38 20/11/2010] D05100EAD84F998FF4BE77E97255C583
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_he-il_1052c5dcb06d5f83.manifest --a---- 24110 bytes [03:09 01/07/2011] [19:24 20/11/2010] 9BB2E169F59F332770668AEF554F84F8
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_hr-hr_126f78bcaf20cc49.manifest --a---- 1516 bytes [03:09 01/07/2011] [22:10 20/11/2010] 3DFFFA21D3312C49F09EB0760A50CF10
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_hu-hu_13a39e82ae5e2db1.manifest --a---- 1516 bytes [03:09 01/07/2011] [22:39 20/11/2010] C0342224A252B26C7BE6DD30DCEB7572
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_it-it_b65b1481a1304413.manifest --a---- 1510 bytes [03:09 01/07/2011] [22:28 20/11/2010] 6FA04EAF6D56C27194C5AE71A8D77F36
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_ja-jp_5880938e944b55ee.manifest --a---- 24104 bytes [03:09 01/07/2011] [18:48 20/11/2010] 8AECD9CD0BD5AB39B563FEDD5EBD2EC8
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_ko-kr_fbea704386bc1d04.manifest --a---- 24110 bytes [03:09 01/07/2011] [22:42 20/11/2010] CFDC9464B22F15B9126EC10DD933EE53
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_lt-lt_9fb59c4478e3e8a1.manifest --a---- 1516 bytes [03:09 01/07/2011] [22:10 20/11/2010] CBC3C1C8CBDEA4EFAEB00F6C80918979
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_lv-lv_a0830ac878622991.manifest --a---- 1516 bytes [03:09 01/07/2011] [20:00 20/11/2010] E5E304B1AAEDFE83316CB636C107B178
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_nb-no_e47cf1785ee148c0.manifest --a---- 1516 bytes [03:09 01/07/2011] [22:10 20/11/2010] 5E20CE03531A22BC8888201723CD9D8C
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_nl-nl_e2bc3cb6600d5295.manifest --a---- 1510 bytes [03:09 01/07/2011] [22:08 20/11/2010] 411B2655B3C180BB783B8213572AAC95
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_pl-pl_28f89738452fc049.manifest --a---- 1516 bytes [03:09 01/07/2011] [19:34 20/11/2010] 540A5149F169FDA80AB9EEBDE8D9F89A
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_pt-br_2b4c81dc43b9542d.manifest --a---- 1516 bytes [03:09 01/07/2011] [19:29 20/11/2010] 5301739C8309B55E55917EF3F775C24D
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_pt-pt_2c2e51484328c409.manifest --a---- 1516 bytes [03:09 01/07/2011] [19:29 20/11/2010] 60E4CAD49E1CB3E6D915786D4EC656A0
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_ro-ro_70691780298f8f65.manifest --a---- 1516 bytes [03:09 01/07/2011] [20:00 20/11/2010] 13C6BCF435056D55EC39B5E398BD9729
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_ru-ru_72d1630c280a5235.manifest --a---- 24110 bytes [03:09 01/07/2011] [19:41 20/11/2010] D5AD1183A486CEF11926B3DEE321A802
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_sk-sk_11ec67b91d24445f.manifest --a---- 1516 bytes [03:09 01/07/2011] [20:00 20/11/2010] 7414A57DA487B462E006E22A017CD519
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_sl-si_10fe89711dbe5742.manifest --a---- 1516 bytes [03:09 01/07/2011] [19:57 20/11/2010] EA928628BE8A141E966025651C3802D2
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_sr-..-cs_b08806039716ba8a.manifest --a---- 1526 bytes [03:09 01/07/2011] [19:59 20/11/2010] FBD8624A411B98BE6F60F5C0002C55EE
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_sv-se_0ecc4d811f335c90.manifest --a---- 1516 bytes [03:09 01/07/2011] [02:14 21/11/2010] D0E1BFAA61379F275D1E880CB166974F
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_th-th_b3d66f34107819d1.manifest --a---- 24110 bytes [03:09 01/07/2011] [20:01 20/11/2010] 766CDFA9D4AC181130FF553C69766018
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_tr-tr_b7d997c80def5e81.manifest --a---- 1516 bytes [03:09 01/07/2011] [19:33 20/11/2010] E29AA3DFDD7B955A5301270D841139D4
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_uk-ua_53b97a6f052084cd.manifest --a---- 24110 bytes [03:09 01/07/2011] [19:59 20/11/2010] 38E1C61CA89422D93F6F636028460177
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_zh-cn_8936b5c5be2730a0.manifest --a---- 24110 bytes [03:09 01/07/2011] [22:41 20/11/2010] CC16F11D72F8A8D5D7C1E74175425BB4
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_zh-hk_87e1ae53bf02a330.manifest --a---- 24116 bytes [03:09 01/07/2011] [22:47 20/11/2010] 614225FA77432187A66EFC15B6936EC7
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\amd64_microsoft.bestpract..oyment-languagepack_31bf3856ad364e35_6.1.7601.17514_zh-tw_8d32f31bbb980d10.manifest --a---- 24110 bytes [03:09 01/07/2011] [22:42 20/11/2010] F4B7433C0B3617CC1AD7334703546F3F
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\microsoft-windows-bestpractices-psh-cmdlets-package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat --a---- 11212 bytes [03:10 01/07/2011] [22:36 20/11/2010] C65863ADABFF9E9053D31B12CBD0C51E
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\microsoft-windows-bestpractices-psh-cmdlets-package~31bf3856ad364e35~amd64~~6.1.7601.17514.mum --a---- 1533 bytes [03:08 01/07/2011] [22:22 20/11/2010] B500BC3962AB25C473BFFD36CA00B183
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_microsoft.bestpractices.resources_31bf3856ad364e35_6.1.7601.17514_cs-cz_82c3f3df42b52b24.manifest --a---- 1604 bytes [03:08 01/07/2011] [11:48 20/11/2010] 1C743E6D20E70D57221EF0F074D25DDA
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_microsoft.bestpractices.resources_31bf3856ad364e35_6.1.7601.17514_de-de_1d2969423ad17bbd.manifest --a---- 1604 bytes [03:08 01/07/2011] [11:31 20/11/2010] C5319B55A29E48B5066DF569A61D5FBE
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_microsoft.bestpractices.resources_31bf3856ad364e35_6.1.7601.17514_it-it_52c50864f3da7507.manifest --a---- 1604 bytes [03:08 01/07/2011] [11:56 20/11/2010] 0C705A3F3C1EB2FD68F623B1A63D7486
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_microsoft.bestpractices.resources_31bf3856ad364e35_6.1.7601.17514_pl-pl_c5628b1b97d9f13d.manifest --a---- 1604 bytes [03:08 01/07/2011] [11:56 20/11/2010] AE718492D9E60B7F7D52523E2ABC0F62
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_microsoft.bestpractices.resources_31bf3856ad364e35_6.1.7601.17514_tr-tr_54438bab60998f75.manifest --a---- 1559 bytes [03:08 01/07/2011] [18:10 20/11/2010] 53D6BFADA222449E4BE9D27E7B0EDAF7
C:\Windows\SoftwareDistribution\Download\488053cdbca3231eeb2c2af7236d09ed\msil_microsoft.bestpractices.resources_31bf3856ad364e35_6.1.7601.17514_zh-cn_25a0a9a910d16194.manifest --a---- 1608 bytes [03:08 01/07/2011] [12:45 20/11/2010] 844563FBADAB1A3CCBF6F5D0284F3D09
C:\Windows\winsxs\amd64_microsoft-windows-a..iles-help.resources_31bf3856ad364e35_6.1.7600.16385_en-us_ec0b349bd61d1d1e\Help_BestBet.H1K --a---- 106 bytes [05:35 14/07/2009] [21:39 10/06/2009] E7E48FC3DAEB48B3D5A40CAF4164A121
C:\Windows\winsxs\amd64_microsoft-windows-a..iles-help.resources_31bf3856ad364e35_6.1.7600.16385_en-us_ec0b349bd61d1d1e\Windows_BestBet.H1K --a---- 106 bytes [05:35 14/07/2009] [21:39 10/06/2009] E7E48FC3DAEB48B3D5A40CAF4164A121

Searching for "*BufferChm*"
C:\ProgramData\HP\Installer\Temp\hpoBufferChm.log --a---- 272 bytes [05:24 10/01/2011] [05:24 10/01/2011] AA13ABDCBA57D0833CA63492ACE94AE2
C:\Users\All Users\HP\Installer\Temp\hpoBufferChm.log --a---- 272 bytes [05:24 10/01/2011] [05:24 10/01/2011] AA13ABDCBA57D0833CA63492ACE94AE2

Searching for "*Network64*"
C:\ProgramData\HP\Installer\Temp\hpoNetwork64.log --a---- 182 bytes [05:23 10/01/2011] [05:23 10/01/2011] 9DB3EDC0A5C516D870115A24852107D7
C:\Users\All Users\HP\Installer\Temp\hpoNetwork64.log --a---- 182 bytes [05:23 10/01/2011] [05:23 10/01/2011] 9DB3EDC0A5C516D870115A24852107D7

Searching for "*Toolbox*"
C:\Program Files\Adobe\Adobe Photoshop CS5 (64 Bit)\MATLAB\Required\English\pstoolbox.html --a---- 4068 bytes [08:12 07/04/2010] [08:12 07/04/2010] 02AE823B2F9E68FF8EDE8D78E1A45792
C:\Program Files (x86)\Adobe\Adobe Photoshop CS5\MATLAB\Required\English\pstoolbox.html --a---- 4068 bytes [08:12 07/04/2010] [08:12 07/04/2010] 02AE823B2F9E68FF8EDE8D78E1A45792
C:\Program Files (x86)\Common Files\Apple\Apple Application Support\CoreAudioToolbox.dll --a---- 5008168 bytes [18:15 31/07/2014] [18:15 31/07/2014] 03C2002DE462011603FDE39ACABEA836
C:\Program Files (x86)\Common Files\Apple\Apple Application Support\MediaToolbox.dll --a---- 3309864 bytes [18:16 31/07/2014] [18:16 31/07/2014] D83B4CF0880615B43E8F00B5660DFA11
C:\Program Files (x86)\Common Files\Apple\Apple Application Support\VideoToolbox.dll --a---- 2290984 bytes [18:16 31/07/2014] [18:16 31/07/2014] B5C25F1D6F095F7902B5B726B0E24059
C:\Program Files (x86)\Common Files\Apple\Apple Application Support\MediaToolbox.resources\MediaToolbox.icxs --a---- 11844 bytes [18:16 31/07/2014] [18:16 31/07/2014] DB1D2BC9F430B95DD31F911D19C59C1E
C:\Program Files (x86)\Common Files\Apple\Internet Services\CoreAudioToolbox.dll --a---- 4991304 bytes [07:50 14/09/2013] [07:50 14/09/2013] BBAEAFBB8AF6DF963CD6E385B8B90E52
C:\Program Files (x86)\Common Files\Apple\Internet Services\MediaToolbox.dll --a---- 2615624 bytes [07:50 14/09/2013] [07:50 14/09/2013] 01ACCC2818F7FE5838AAD7D619C27E94
C:\Program Files (x86)\Common Files\Apple\Internet Services\VideoToolbox.dll --a---- 2369864 bytes [07:50 14/09/2013] [07:50 14/09/2013] 67217601E3373D70B1472FA1640FB11F
C:\Program Files (x86)\Common Files\Apple\Internet Services\MediaToolbox.resources\MediaToolbox.icxs --a---- 9540 bytes [07:50 14/09/2013] [07:50 14/09/2013] EF929569469F47275488F3F19305749B
C:\ProgramData\HP\Installer\Temp\hpoToolbox.log --a---- 272 bytes [05:24 10/01/2011] [05:24 10/01/2011] FB1E2BA4384721280F58A37BD1CCD30B
C:\Users\All Users\HP\Installer\Temp\hpoToolbox.log --a---- 272 bytes [05:24 10/01/2011] [05:24 10/01/2011] FB1E2BA4384721280F58A37BD1CCD30B

Searching for "*Upload*"
C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\Windows\WinSxS\FileMaps\programdata_microsoft_diagnosis_asimovuploader_0413bca0c3dfdda4.cdf-ms --a---- 616 bytes [10:31 10/07/2015] [10:31 10/07/2015] (Unable to calculate MD5)
C:\Program Files (x86)\Adobe\Adobe Bridge CS5\PublishPanel\factory\zxp\Computer_Upload.zxp --a---- 143428 bytes [10:22 09/03/2010] [10:22 09/03/2010] A16A86C6A6CD3C4B6B61119A31C618FD
C:\Program Files (x86)\Adobe\Adobe Device Central CS5\Required\Tasks\SendToFTP\FTPUpload.jsx --a---- 7692 bytes [05:09 06/03/2010] [05:09 06/03/2010] 6EB4C40178A9A5889DC87B3D1237CF07
C:\Program Files (x86)\Adobe\Adobe Device Central CS5\Required\Tasks\SendToFTP\FTPUpload.xml --a---- 2401 bytes [05:09 06/03/2010] [05:09 06/03/2010] F9C1878EBE7FBF924E569755BA5FBE2B
C:\Program Files (x86)\Common Files\AVSMedia\MobileUploader\AVSMobileUploader.exe --a---- 4372840 bytes [00:33 30/07/2013] [19:48 30/05/2013] D73605496B7F3BBF3022113444B9C6C3
C:\Program Files (x86)\Common Files\AVSMedia\VideoUploader\AVSVideoUploader.exe --a---- 4496744 bytes [00:33 30/07/2013] [00:08 10/07/2013] FD559FD38CF401538BCE727C7A094151
C:\Users\Kyle\webct_upload_applet.properties --a---- 109 bytes [23:26 25/02/2011] [23:26 25/02/2011] D859F928EFE771FD99D0D513ADC69535
C:\Users\Kyle\AppData\Roaming\Adobe\Bridge CS5\Export Panel\Services\Installed\en_US\Computer_Upload\Computer_Upload.swf --a---- 64708 bytes [05:23 31/10/2011] [05:23 31/10/2011] F97C17C02B110441AFD27177FEE83E54
C:\Users\Kyle\AppData\Roaming\Microsoft\Windows\SendTo\AVS Mobile Uploader.lnk --a---- 1423 bytes [00:33 30/07/2013] [00:33 30/07/2013] 02214CFDAC2D136165781EC1EF37DFBE
C:\Users\Kyle\AppData\Roaming\Microsoft\Windows\SendTo\AVS Video Uploader.lnk --a---- 1411 bytes [00:33 30/07/2013] [00:33 30/07/2013] 21DE4D3DC330CCE1597C73520F2BDAD6
C:\Users\Kyle\Music\Coolio - Gangsta`s Paradise [Single] [1995]- Sebastian[Ub3r]\Torrent Uploaded by Sebastian[Ub3r].txt --a---- 35 bytes [00:53 18/02/2014] [00:53 18/02/2014] 9E40BCAE86FF6F8D5944675073C6484D
C:\Windows\System32\Tasks\Microsoft\Windows\User Profile Service\HiveUploadTask --a---- 3420 bytes [04:53 14/07/2009] [04:53 14/07/2009] CFC4B8CEA9E8F9119C5C7F7C09DB8A01
C:\Windows\System32\Tasks\WPD\SqmUpload_S-1-5-21-3970152658-4062035479-1312505081-1000 --a---- 4474 bytes [03:13 17/08/2015] [03:13 17/08/2015] 8E8D2529BA1FEEF8662AB8BB2DFF04E0
C:\Windows\winsxs\FileMaps\programdata_microsoft_diagnosis_asimovuploader_0413bca0c3dfdda4.cdf-ms --a---- 616 bytes [22:00 15/05/2015] [20:52 15/05/2015] 76327E7C04DC156F625376F14C745583
C:\Windows\winsxs\Temp\PendingRenames\70fdc06ad7a7d00182220000080bc415.programdata_microsoft_diagnosis_asimovuploader_0413bca0c3dfdda4.cdf-ms --a---- 616 bytes [01:54 16/06/2015] [01:54 16/06/2015] 2B98653566834554AEAE4ED9B4B0D7C5

========== folderfind ==========

Searching for "*Best*"
C:\Program Files\Best Buy Software Installer d------ [09:06 05/08/2010]
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Best Buy Software Installer d------ [09:06 05/08/2010]
C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Best Buy Software Installer d------ [09:06 05/08/2010]
C:\Users\Kyle\AppData\Local\Best_Buy® d------ [07:25 05/08/2010]
C:\Users\Kyle\AppData\Local\Best_Buy®\Best_Buy_Software_Install_Url_elvbhqmfqgz5xjhmzmrpdc3hgqwx5mjl d------ [07:25 05/08/2010]
C:\Users\Kyle\AppData\Local\VS Revo Group\Revo Uninstaller Pro\BackUpsData\Best Buy Software Installer-28052015-213249 d------ [03:32 29/05/2015]

Searching for "*BufferChm*"
No folders found.

Searching for "*Network64*"
No folders found.

Searching for "*Toolbox*"
C:\Program Files (x86)\Common Files\Apple\Apple Application Support\MediaToolbox.resources d------ [18:36 11/06/2011]
C:\Program Files (x86)\Common Files\Apple\Internet Services\MediaToolbox.resources d------ [18:50 20/10/2013]
C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox d------ [05:23 10/01/2011]

Searching for "*Upload*"
C:\$Windows.~BT\Sources\SafeOS\SafeOS.Mount\ProgramData\Microsoft\Diagnosis\AsimovUploader d---s-- [10:31 10/07/2015]
C:\Program Files (x86)\Common Files\AVSMedia\MobileUploader d------ [00:33 30/07/2013]
C:\Program Files (x86)\Common Files\AVSMedia\VideoUploader d------ [00:33 30/07/2013]
C:\ProgramData\Microsoft\Diagnosis\AsimovUploader d---s-- [22:00 15/05/2015]
C:\ProgramData\Microsoft\Windows\Sqm\Upload d------ [02:36 13/11/2009]
C:\Users\All Users\Microsoft\Diagnosis\AsimovUploader d---s-- [22:00 15/05/2015]
C:\Users\All Users\Microsoft\Windows\Sqm\Upload d------ [02:36 13/11/2009]
C:\Users\Kyle\AppData\Roaming\Adobe\Bridge CS5\Export Panel\Services\Installed\en_US\Computer_Upload d------ [05:23 31/10/2011]
C:\Users\Kyle\Pictures\Photo Stream\Uploads dr----- [04:50 05/04/2013]

========== Regfind ==========

Searching for "Best"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\EPSON WorkForce 610 Series]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="http://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:epns200="http://schema.epson.net/printschema/inkjet/v200" xmlns:psk="http://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords" xmlns:bpe="http://www.adobe.com/schemas/2006/01/bpeschema" version="1"><psf:ParameterDef name="epns200:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">RQBQAFMATwBOACAAVwBvAHIAawBGAG8AcgBjAGUAIAA2ADEAMAAgAFMAZQByAGkAZQBzAAAAMQAwACAAUwAAAAEEEAXcABwDD5uABwEAA
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\HP PSC 1400 series]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="http://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="http://schemas.microsoft.com/windows/printing/oemdriverpt/HP_PSC_1400 series/6.1.7601.17514/" xmlns:psk="http://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">SABQACAAUABTAEMAIAAxADQAMAAwACAAcwBlAHIAaQBlAHMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEAAbcAIQgQ++BBwIAAQDqCm8IZAABAA8AWAICAAEAW
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\WorkForce 610(Network)]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="http://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:epns200="http://schema.epson.net/printschema/inkjet/v200" xmlns:psk="http://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords" xmlns:bpe="http://www.adobe.com/schemas/2006/01/bpeschema" version="1"><psf:ParameterDef name="epns200:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">VwBvAHIAawBGAG8AcgBjAGUAIAA2ADEAMAAoAE4AZQB0AHcAbwByAGsAKQAAACgATgBlAHQAdwBvAHIAawAAAAEEEAXcABwDD5uABwEAAQDqC
[HKEY_LOCAL_MACHINE\SOFTWARE\ATI Technologies\Install\Packages\W-05-000U-000-002-005-001-00-25\Localization\NLD]
"PackageDescription"="Een besturingselement voor 3D versnelling dat u het volledige beheer geeft over uw ATI grafische verwerkingseenheid(GPU)"
[HKEY_LOCAL_MACHINE\SOFTWARE\Best Buy]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\Best Buy Software Installer Setup.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\7664CBBF125287E41BDB78607F4745B9]
"ProductName"="Best Buy Software Installer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\7664CBBF125287E41BDB78607F4745B9\SourceList]
"PackageName"="Best Buy Software Installer Setup.msi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ED47ABE7-C84B-39F9-BE1B-828CFB925AFE}]
@="_BestFitMappingAttribute"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{ED47ABE7-C84B-39F9-BE1B-828CFB925AFE}]
@="_BestFitMappingAttribute"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Best Buy Software Installer_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\Best Buy Software Installer_RASMANCS]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\TBDEn]
"SBOEM0"="%ALLUSERSPROFILE%\Microsoft\Windows\Start Menu\Programs\Best Buy Software Installer\Best Buy SI.lnk"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Best Buy Software Installer\"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files\Best Buy Software Installer\"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\028C3B3A3500B2444963214CDD2359AD]
"7664CBBF125287E41BDB78607F4745B9"="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Best Buy Software Installer\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0D074A5E448A0CA4DA5CC090C4B2FA4D]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Resources\TranslationSchema.xsd"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1000BC4D3D94C204296D1CFCBA5162D6]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Resources\tempCategories.xml"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\100C1A05836CF6240BF6FE3A863828A2]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Microsoft.Practices.ObjectBuilder2.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1577308B0F7CF0A469A5DE0848B64CA8]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Interop.TaskScheduler.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1B0067A7ABE0D7D48BF57DAB7D1897F5]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Ionic.Zip.Reduced.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\28C99001F51FCB44BA82AC4CBEAC26DC]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Resources\Localization\en-US\Videos\software_09_80x158.wmv"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\303019DAC69920C4283E7B28942DD1E3]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Resources\Localization\en-US\RTFs\WelcomeScreen.rtf"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\30B27724C6B66244A8F717C303D65B10]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\SharpBITS.Base.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\47409E46858B32344925D29206C111C4]
"7664CBBF125287E41BDB78607F4745B9"="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Best Buy Software Installer\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5C134D1C7880A1C47B43F21768F62CE4]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Localization.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6093757074DB7FA43BCC2D06DEDC8F59]
"7664CBBF125287E41BDB78607F4745B9"="C:\ProgramData\Best Buy Software Installer\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\757E9F7CB3CA9D045A5EB0F280272A98]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Models.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88FABA9C671BDE143922F8A2D5CFA374]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Microsoft.WindowsAPICodePack.Shell.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94A7068D97D465046A4740581B6D285D]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Resources\Localization\en-US\RTFs\About.rtf"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\95A1AA5AC8A7F924EB7CEE22AD59F523]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Best Buy Installer.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\99353F66DCBBE5548BE2E5D66C88CA3D]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\ViewModels.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9FD2DB9FB22C86649843835BE8E531E3]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Microsoft.Practices.Unity.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCF33EFB5B0036A4984208EEB7073A36]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Best Buy Software Installer.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CB5C5F73FAEC6A643A2BA1EF418A94D6]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Best Buy Software Installer.exe.config"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CDE19E37A5998EC4AB6ACF0CB9F23EA9]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Resources\Localization\en-US\Translations.xml"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CED4D327E1936674F9A802913970BAE0]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Microsoft.Practices.EnterpriseLibrary.Logging.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DEEAFB017403A4B42898B339D7833DC0]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Interop.IWshRuntimeLibrary.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8878E9FAC269394992476C606E4A588]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Microsoft.WindowsAPICodePack.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EA4F65F1E52FDB049853DED67D7F3EC1]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Common.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAEDB92C08DF3CB46BA3FAF536660347]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\Microsoft.Practices.EnterpriseLibrary.Common.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB916A5CDA208BB419B66FF0D3C7057F]
"7664CBBF125287E41BDB78607F4745B9"="C:\Program Files\Best Buy Software Installer\DataAccess.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\7664CBBF125287E41BDB78607F4745B9\InstallProperties]
"InstallLocation"="C:\Program Files\Best Buy Software Installer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\7664CBBF125287E41BDB78607F4745B9\InstallProperties]
"Publisher"="Best Buy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\7664CBBF125287E41BDB78607F4745B9\InstallProperties]
"DisplayName"="Best Buy Software Installer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FBBC4667-2521-4E78-B1BD-8706F774549B}]
"InstallLocation"="C:\Program Files\Best Buy Software Installer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FBBC4667-2521-4E78-B1BD-8706F774549B}]
"Publisher"="Best Buy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{FBBC4667-2521-4E78-B1BD-8706F774549B}]
"DisplayName"="Best Buy Software Installer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Adobe\PDF Admin Settings\NLD]
"Smallest File Size"="Kleinste bestandsgrootte"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\ATI Technologies\Install\Packages\W-05-000U-000-002-005-001-00-25\Localization\NLD]
"PackageDescription"="Een besturingselement voor 3D versnelling dat u het volledige beheer geeft over uw ATI grafische verwerkingseenheid(GPU)"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CUE Settings\Defaults\HP PSC 1400 series\ScanPreferencesDefaults]
"SWBestQualityAPFDefault"="1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Best Buy Software Installer]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Best Buy Software Installer]
"DisplayIcon"="C:\ProgramData\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\Best Buy Software Installer Setup.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Best Buy Software Installer]
"DisplayName"="Best Buy Software Installer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Best Buy Software Installer]
"UninstallString"=""C:\ProgramData\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\Best Buy Software Installer Setup.exe" REMOVE=TRUE MODIFY=FALSE"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Best Buy Software Installer]
"ModifyPath"="C:\ProgramData\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\Best Buy Software Installer Setup.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Best Buy Software Installer]
"Publisher"="Best Buy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Best Buy Software Installer]
"Contact"="Best Buy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Best Buy Software Installer]
"HelpLink"="http://www.bestbuy.com/softwareinstaller"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Best Buy Software Installer]
"URLUpdateInfo"="http://www.bestbuy.com/softwareinstaller"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Best Buy Software Installer]
"InstallLocation"="C:\Program Files\Best Buy Software Installer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{FBBC4667-2521-4E78-B1BD-8706F774549B}]
"UninstallString"="C:\ProgramData\{5D8BE403-3090-4297-B98F-65CBBE9DBF71}\Best Buy Software Installer Setup.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{ED47ABE7-C84B-39F9-BE1B-828CFB925AFE}]
@="_BestFitMappingAttribute"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\eventlog\Application\Best Buy Software Installer]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\eventlog\Application\Best Buy Software Installer]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\eventlog\Application\Best Buy Software Installer]
[HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\EPSON WorkForce 610 Series]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="http://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:epns200="http://schema.epson.net/printschema/inkjet/v200" xmlns:psk="http://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords" xmlns:bpe="http://www.adobe.com/schemas/2006/01/bpeschema" version="1"><psf:ParameterDef name="epns200:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">RQBQAFMATwBOACAAVwBvAHIAawBGAG8AcgBjAGUAIAA2ADEAMAAgAFMAZQByAGkAZ
[HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\HP PSC 1400 series]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="http://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="http://schemas.microsoft.com/windows/printing/oemdriverpt/HP_PSC_1400 series/6.1.7601.17514/" xmlns:psk="http://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">SABQACAAUABTAEMAIAAxADQAMAAwACAAcwBlAHIAaQBlAHMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEA
[HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\WorkForce 610(Network)]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="http://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:epns200="http://schema.epson.net/printschema/inkjet/v200" xmlns:psk="http://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords" xmlns:bpe="http://www.adobe.com/schemas/2006/01/bpeschema" version="1"><psf:ParameterDef name="epns200:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">VwBvAHIAawBGAG8AcgBjAGUAIAA2ADEAMAAoAE4AZQB0AHcAbwByAGsAKQAAACgATgBlA

Searching for "BufferChm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Features\4AA7AEE2302C09b43AF491BFE71F8CC1]
"BufferChm"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\4AA7AEE2302C09b43AF491BFE71F8CC1]
"ProductName"="BufferChm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\4AA7AEE2302C09b43AF491BFE71F8CC1\SourceList]
"PackageName"="BufferChm.msi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\4AA7AEE2302C09b43AF491BFE71F8CC1\SourceList]
"LastUsedSource"="n;1;C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\BufferChm\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\4AA7AEE2302C09b43AF491BFE71F8CC1\SourceList\Net]
"1"="C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\BufferChm\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Hewlett-Packard\Install\{68FCE472-CCC6-4113-A478-3D29FC934EA0}]
"Filename"="C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\BufferChm\BufferChm.msi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Hewlett-Packard\Install\{68FCE472-CCC6-4113-A478-3D29FC934EA0}]
"section"="MSI.BufferChm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\4AA7AEE2302C09b43AF491BFE71F8CC1\Features]
"BufferChm"=".S0lqB30%AOj!,Z!]ncTgu1}a'%%o9hE)^G_acXpx3!zWPhrq8&D@uZ`TPfRlK]77X%1L@6PgxvA+&!bx}Q(Q9Ji?9Su565J~M7@ok&R=StA6?)pL]VgbS1DI{yG?{?Bz?KvOvgwR^71Tm`57-{,d==LyKNnPe&woAx7]$V{DAr.FOVtqD+4?6m~^23BR=Cs_@'-P^VK^**e%+([N=dtG2a%5OvVPr~CF*p!)A`v[Z=?V88`dlrcialYK9(m^PihfvcI4K'yukD}29QsE=)[RC'Es-y[TC)Yk@+=8++u&f&?A)h(jdoE[=uF5J)Sps6r${)vXRh@(A'R$e?vlk4uVYSrBhg[m9h8F)%&4RPi}I-6Fx%AQ?j9B?vA4)F`CMeM(@Ym59b*6b,xoj!nEVGXTV@qd@@TLaps(-*L3RoYe?O(8?&xpmZ6n4'XsOe{Asn~59D)yx$m=3RjYAocKj!-g=yz8q0E=&(S]X5ypsD_g?GMtt`1SuX2K0X-`=oSz@V}~9$9=m$P3U7T]d){`8T(Z_^d1%5=g6!!VpXH!@sY~t1RU}Ly{tVww7T~R@=j3rj]jTSt$GmPwq=hT9EgI&*8q*ANxW~aj8TVZ@xt$M`qg{PQ$s,C3xF+G?~M^[!~VP0,(T]!-IG(QA0xsfl!&n~Z4rO3Ka21i8WXK48!{GkoV@Hr=?A1~=t_Ong[a6=4(!{be_idi?~zLD%[4{hHOipHykBQVA@LBa`t%^PhLwzuG2JcE=C%0U633!D)sY)Pj-]Y=9{c(_-a2bK5p`E%1V?jPAS~)p%1)Bak^kC[ei,~WAu5(PWmm+qt)LGan5Y0x=eg)5{Gk.yKa0]5,wHah8Iv4hBI{w(,wRO~UmH)
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\4AA7AEE2302C09b43AF491BFE71F8CC1\InstallProperties]
"InstallSource"="C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\BufferChm\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\4AA7AEE2302C09b43AF491BFE71F8CC1\InstallProperties]
"DisplayName"="BufferChm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C}]
"InstallSource"="C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\BufferChm\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{2EEA7AA4-C203-4b90-A34F-19FB7EF1C81C}]
"DisplayName"="BufferChm"

Searching for "Network64"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\73FBFE5025E0975478C5E7FED0BFF4BC]
"ProductName"="Network64"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\73FBFE5025E0975478C5E7FED0BFF4BC\SourceList]
"PackageName"="Network64.msi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\73FBFE5025E0975478C5E7FED0BFF4BC\SourceList]
"LastUsedSource"="n;1;C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\Network64\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\73FBFE5025E0975478C5E7FED0BFF4BC\SourceList\Net]
"1"="C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\Network64\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Hewlett-Packard\Install\{56BFC392-6123-442B-BF39-AE5B14C70D79}]
"Filename"="C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\Network64\Network64.msi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\73FBFE5025E0975478C5E7FED0BFF4BC\InstallProperties]
"InstallSource"="C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\Network64\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\73FBFE5025E0975478C5E7FED0BFF4BC\InstallProperties]
"DisplayName"="Network64"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{05EFBF37-0E52-4579-875C-7EEF0DFB4FCB}]
"InstallSource"="C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\Network64\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{05EFBF37-0E52-4579-875C-7EEF0DFB4FCB}]
"DisplayName"="Network64"

Searching for "Toolbox"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\HP PSC 1400 series]
"PrintTicket"="<?xml version="1.0"?>
<psf:PrintTicket xmlns:psf="http://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" version="1" xmlns:psk="http://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords" xmlns:ns0000="http://schemas.microsoft.com/windows/printing/oemdriverpt/HP_PSC_1400 series/6.1.7601.17514/"><psf:ParameterInit name="ns0000:PageDevmodeSnapshot"><psf:Value xsi:type="xsd:string">SABQACAAUABTAEMAIAAxADQAMAAwACAAcwBlAHIAaQBlAHMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEAAbcAIQgQ++BBwIAAQDqCm8IZAABAA8AWAICAAEAWAICAAEATABlAHQAdABlAHIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAABAAAAAgAAAAMCAAD/////AAAAAAAAAAAAAAAAAAAAAERJTlUiAPgFNAhQGAz8ISwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOQAAAAAAAAAAAAAAAAAAAAAAAAAA
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\HP PSC 1400 series]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="http://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="http://schemas.microsoft.com/windows/printing/oemdriverpt/HP_PSC_1400 series/6.1.7601.17514/" xmlns:psk="http://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">SABQACAAUABTAEMAIAAxADQAMAAwACAAcwBlAHIAaQBlAHMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEAAbcAIQgQ++BBwIAAQDqCm8IZAABAA8AWAICAAEAW
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00C429C0-0BA9-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{049F2CE6-D996-4721-897A-DB15CE9EB73D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{04a1e553-fe36-4fde-865e-344194e69424}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{05589FA1-C356-11CE-BF01-00AA0055595A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0C7EFBDE-0303-4c6f-A4F7-31FA2BE5E397}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{13DE4A42-8D21-4C8E-BF9C-8F69CB068FCA}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{164484A9-35D9-4FB7-9FAB-48273B96AA1D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{16B280C5-EE70-11D1-9066-00C04FD9189D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{16B280C8-EE70-11D1-9066-00C04FD9189D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{18b726bb-6fe6-4fb9-9276-ed57ce7c7cb2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1E54333B-2A00-11d1-8198-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2060435E-AB52-49E1-A2EA-5D31645887CF}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{206D8F65-689B-40D0-8F07-8D974CD8884B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{22D6F312-B0F6-11D0-94AB-0080C74C7E95}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{23E26328-3928-40F2-95E5-93CAD69016EB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{248AFB1A-27C4-4A30-BF45-6544146648BC}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{289228DE-A31E-11D1-A19C-0000F875B132}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2BC0EF29-E6BA-11d1-81DD-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2E7700B7-27C4-437F-9FBF-1E8BE2817566}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3050f4e1-98b5-11cf-bb82-00aa00bdce0b}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3050f819-98b5-11cf-bb82-00aa00bdce0b}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{32be5ed2-5c86-480f-a914-0ff8885a1b3f}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3523c2fb-4031-44e4-9a3b-f1e94986ee7f}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3A04D93B-1EDD-4f3f-A375-A03EC19572C4}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3F69F351-0379-11D2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{410381DB-AF42-11D1-8F10-00C04FC2C17B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{41B23C28-488E-4E5C-ACE2-BB0BBABE99E8}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{421516C1-3CF8-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{424B71AF-0695-11D2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{44F9A03B-A3EC-4F3B-9364-08E0007F21DF}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4A03DCB9-6E17-4A39-8845-4EE7DC5331A5}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4ABF5A06-5568-4834-BEE3-327A6D95A685}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4CCEA634-FBE0-11d1-906A-00C04FD9189D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4eb2f086-c818-447e-b32c-c51ce2b30d31}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4eb89ff4-7f78-4a0f-8b8d-2bf02e94e4b2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4EDCB26C-D24C-4e72-AF07-B576699AC0DE}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52A2AAAE-085D-4187-97EA-8C30DB990436}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{545AE700-50BF-11D1-9FE9-00600832DB4A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{54702535-2606-11D1-999C-0000F8756A10}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{54CE37E0-9834-41ae-9896-4DAB69DC022B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{54d38bf7-b1ef-4479-9674-1bd6ea465258}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{555278E2-05DB-11D1-883A-3C8B00C10000}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5AE1DAE0-1461-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{623E2882-FC0E-11d1-9A77-0000F8756A10}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{63A4B1FC-259A-4A5B-8129-A83B8C9E6F4F}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6A6F4B83-45C5-4ca9-BDD9-0D81C12295E4}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6AE29350-321B-42be-BBE5-12FB5270C0DE}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7312498D-E87A-11d1-81E0-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7390f3d8-0439-4c05-91e3-cf5cb290c3d0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7584c670-2274-4efb-b00b-d6aaba6d3850}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7658F2A2-0A83-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{76F363F2-7E9F-4ED7-A6A7-EE30351B6628}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7cacbd7b-0d99-468f-ac33-22e495c0afe5}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{810E402F-056B-11D2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{850D1D11-70F3-4BE5-9A11-77AA6B2BB201}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{888D5481-CABB-11D1-8505-00A0C91F9CA0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9059f30f-4eb1-4bd2-9fdc-36f43a218f4a}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{93073C40-0BA5-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9345312C-D098-4BB1-B2B2-D529EB995173}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{971127BB-259F-48c2-BD75-5F97A3331551}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9A43A844-0831-11D1-817F-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9A4A4A51-FB3A-4F4B-9B57-A2912A289769}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9BA05971-F6A8-11CF-A442-00A0C90A8F39}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9C042297-D1CD-4F0D-B1AB-9F48AD6A6DFF}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9F8E6421-3D9B-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A1BFB370-5A9F-4429-BB72-B13E2FEAEDEF}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{a220a2df-406f-4d68-9b62-995669ae0c92}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{a41a4187-5a86-4e26-b40a-856f9035d9cb}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{a9d7038d-b5ed-472e-9c47-94bea90a5910}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ACA97E00-0C7D-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ace575fd-1fcf-4074-9401-ebab990fa9de}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ADB880A6-D8FF-11CF-9377-00AA003B7A11}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ADC6CB82-424C-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ADC6CB86-424C-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ADC6CB88-424C-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AEB84C83-95DC-11D0-B7FC-B61140119C4A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AF279B30-86EB-11D1-81BF-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B021FF57-A928-459c-9D6C-14DED0C9BED2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B0395DA5-6A15-4E44-9F36-9A9DC7A2F341}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B0EDF163-910A-11D2-B632-00C04F79498E}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B3EE7802-8224-4787-A1EA-F0DE16DEABD3}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B96F67A2-30C2-47E8-BD85-70A2C948B50F}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C3701884-B39B-11D1-9D68-00C04FC30DF6}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C3BDF740-0B58-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C47195EC-CD7A-11D1-8EA3-00C04F9900D7}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C6365470-F667-11d1-9067-00C04FD9189D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CA8A9780-280D-11CF-A24D-444553540000}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CD6C7868-5864-11D0-ABF0-0020AF6B0B7A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D1C5A1E7-CC47-4E32-BDD2-4B3C5FC50AF5}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{d2ea46a7-c2bf-426b-af24-e19c44456399}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DD13DE77-D3BA-42D4-B5C6-7745FA4E2D4B}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DFEAF541-F3E1-4c24-ACAC-99C30715084A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E0C6335D-27F8-424B-A5C2-561291A902A0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E1C5D730-7E97-4D8A-9E42-BBAE87C2059F}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E31E87C4-86EA-4940-9B8A-5BD5D179A737}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E5CA59F5-57C4-4DD8-9BD6-1DEEEDD27AF4}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6E73D20-0C8A-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E71B4063-3E59-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EAB22AC3-30C1-11CF-A7EB-0000C05BAE0B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EB2D089B-51AD-4DEA-98D3-C37A0F3479D7}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EC9BA17D-60B5-462B-A6D8-14B89057E22A}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F0291081-E87C-4E07-97DA-A0A03761E586}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F088DE73-BDD0-4E3C-81F8-6D32F4FE9D28}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F0B4F6AD-5E09-4CB1-B763-EC390CBDE51D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F418EBA0-6A10-4482-AC2B-2D10C807073A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F515306D-0156-11d2-81EA-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F515306E-0156-11d2-81EA-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f744e496-1b5a-489e-81dc-fbd7ac6298a8}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F7F4A1B6-8E87-452f-A2D7-3077F508DBC0}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F9EFBEC2-4302-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Features\2E31B6F9F39B3024B94DD51CC8F9D9BE]
"aio_cdb_toolbox_ini"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Features\73FBFE5025E0975478C5E7FED0BFF4BC]
"NWToolboxPlugin"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\9E62ABB630BA7EF438A1535385C40A20]
"ProductName"="Toolbox"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\9E62ABB630BA7EF438A1535385C40A20\SourceList]
"PackageName"="Toolbox.msi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\9E62ABB630BA7EF438A1535385C40A20\SourceList]
"LastUsedSource"="n;1;C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\Toolbox\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\9E62ABB630BA7EF438A1535385C40A20\SourceList\Net]
"1"="C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\Toolbox\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00024512-0000-0000-C000-000000000046}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00024522-0000-0000-C000-000000000046}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00C429C0-0BA9-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{00E1DB59-6EFD-4CE7-8C0A-2DA3BCAAD9C6}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{01949E45-A9F8-4655-8708-282F3D23485B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{02AF6DD2-77E6-44DF-B3E1-57CF1476D8EA}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{02BF25D5-8C17-4B23-BC80-D3488ABDDC6B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{04082FC6-E032-49F2-A263-FE64E9DA1FA3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{049F2CE6-D996-4721-897A-DB15CE9EB73D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{04a1e553-fe36-4fde-865e-344194e69424}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{051DDD1C-3750-442a-B4E1-A10F7BE00B60}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{05589FA1-C356-11CE-BF01-00AA0055595A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07B06095-5687-4D13-9E32-12B4259C9813}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0B314611-2C19-4AB4-8513-A6EEA569D3C4}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0C7EFBDE-0303-4c6f-A4F7-31FA2BE5E397}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0E59F1D5-1FBE-11D0-8FF2-00A0D10038BC}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0FF3639A-8A82-11D2-B46F-FA00AD000000}\ToolboxBitmap32]
kyfeez
Regular Member
 
Posts: 41
Joined: April 16th, 2011, 9:46 pm

Re: Computer might just be done?

Unread postby kyfeez » August 20th, 2015, 12:19 am

System Look Continued (2 of3)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{109F62DD-A274-4f75-9A88-3F982B953547}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{13D557B6-A469-4362-BEAF-52BFD0F180E2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{13DE4A42-8D21-4C8E-BF9C-8F69CB068FCA}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{164484A9-35D9-4FB7-9FAB-48273B96AA1D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{16B280C5-EE70-11D1-9066-00C04FD9189D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{16B280C8-EE70-11D1-9066-00C04FD9189D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1751BBFD-1ECA-4651-BEF9-75618542177C}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{196FFB80-B601-453d-B757-00EFDC60676C}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19FED08E-EFD1-45da-B524-7BE4774A6AEE}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1D03B2CA-3B9F-40DD-BBE4-277A91768A5B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1E54333B-2A00-11d1-8198-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1EFB6596-857C-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2060435E-AB52-49E1-A2EA-5D31645887CF}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{206D8F65-689B-40D0-8F07-8D974CD8884B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{227B1F3B-C276-4DE0-9FAA-C0AD42ADDCF0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{22D6F312-B0F6-11D0-94AB-0080C74C7E95}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{23E26328-3928-40F2-95E5-93CAD69016EB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{248AFB1A-27C4-4A30-BF45-6544146648BC}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{24B224E0-9545-4A2F-ABD5-86AA8A849385}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{24BA3CAF-4BE8-4AEC-A7C8-6F47D5684602}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{25B09AF3-303D-46FC-9039-A7EBA08E997B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2680D571-DB72-44E2-B287-F69A8C66857E}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2684F9B4-B08F-42fd-9286-F5169BC198ED}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{279D6C9A-652E-4833-BEFC-312CA8887857}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{27A59F19-C5CC-4B51-A6CA-A1DEBF81F022}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{289228DE-A31E-11D1-A19C-0000F875B132}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2BC0EF29-E6BA-11d1-81DD-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2C247F23-8591-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2E7700B7-27C4-437F-9FBF-1E8BE2817566}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050f4e1-98b5-11cf-bb82-00aa00bdce0b}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3050f819-98b5-11cf-bb82-00aa00bdce0b}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32be5ed2-5c86-480f-a914-0ff8885a1b3f}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{35053A22-8589-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3523c2fb-4031-44e4-9a3b-f1e94986ee7f}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{37125742-AE3F-4806-A3A3-F488A2179265}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3A04D93B-1EDD-4f3f-A375-A03EC19572C4}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3D0FD779-0C2D-4708-A9BA-62F7458A5A53}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3EE3E942-F98F-4bb1-8584-4681504B7207}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3F69F351-0379-11D2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4063BE15-3B08-470D-A0D5-B37161CFFD69}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4102A280-2728-49d5-951C-C008064A8F94}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{410381DB-AF42-11D1-8F10-00C04FC2C17B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{41B23C28-488E-4E5C-ACE2-BB0BBABE99E8}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{421516C1-3CF8-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{424B71AF-0695-11D2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{44F9A03B-A3EC-4F3B-9364-08E0007F21DF}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{46E31370-3F7A-11CE-BED6-00AA00611080}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4795051A-6429-4D63-BCA0-D706532954AC}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4A03DCB9-6E17-4A39-8845-4EE7DC5331A5}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4AB04382-4B51-4674-A691-BE2691A5F387}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4ABF5A06-5568-4834-BEE3-327A6D95A685}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4BEDD28A-C9BB-4518-A700-4F2F0A2C2FA1}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C016283-8AB5-4fb8-B6BC-86F2AB8A95CF}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4C599241-6926-101B-9992-00000B65C6F9}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4CCEA634-FBE0-11d1-906A-00C04FD9189D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4eb2f086-c818-447e-b32c-c51ce2b30d31}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4eb89ff4-7f78-4a0f-8b8d-2bf02e94e4b2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4EDCB26C-D24C-4e72-AF07-B576699AC0DE}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5052A832-2C0F-46c7-B67C-1F1FEC37B280}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{52A2AAAE-085D-4187-97EA-8C30DB990436}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{545AE700-50BF-11D1-9FE9-00600832DB4A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{54702535-2606-11D1-999C-0000F8756A10}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{54CE37E0-9834-41ae-9896-4DAB69DC022B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{54d38bf7-b1ef-4479-9674-1bd6ea465258}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5512D110-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5512D112-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5512D114-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5512D116-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5512D118-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5512D11A-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5512D11C-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5512D11E-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5512D122-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5512D124-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{555278E2-05DB-11D1-883A-3C8B00C10000}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{556C2772-F1AD-4DE1-8456-BD6E8F66113B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5637D96F-63BA-4db6-978D-92B58432619B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5731F488-94FF-44b7-8A3E-54CBB746F5B1}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{585AA280-ED8B-46B2-93AE-132ECFA1DAFC}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5AE1DAE0-1461-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5B763257-898B-4ff1-9623-2BD1AD3E2D3D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5CBA34AE-E344-40CF-B61D-FBA4D0D1FF54}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5E90CC8B-E402-4350-82D7-996E92010608}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{613E47FE-256D-4E2C-B307-EDF25EDBC1C4}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{61E40D31-993D-4777-8FA0-19CA59B6D0BB}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{623E2882-FC0E-11d1-9A77-0000F8756A10}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6240EF28-7EAB-4dc7-A5E3-7CFB35EFB34D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{627C8B79-918A-4C5C-9E19-20F66BF30B86}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{62B5EA8A-CCA1-45d0-A9F3-BF595AF8DDA5}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{63A4B1FC-259A-4A5B-8129-A83B8C9E6F4F}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{66833FE6-8583-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6A6F4B83-45C5-4ca9-BDD9-0D81C12295E4}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6AB3FA49-3D55-4383-AE13-4CFF49516D74}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6AE29350-321B-42be-BBE5-12FB5270C0DE}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6B75345B-AA36-438A-BBE6-4078B4C6984D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6C177EBD-C42D-4728-A04B-4131892EDBF6}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6C1B3099-127A-4BE1-93BC-DD4771EEEF90}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6D476BBE-4051-426F-A99D-FFC046CB6C9C}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6D84BC07-7979-4E59-9589-17E1E5A8FF55}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6E0B6F8E-6BB9-4830-B5CB-857C0E14B754}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6E182020-F460-11CE-9BCD-00AA00608E01}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{70B9136A-7CAC-4ca4-A24D-AAE9F49CF326}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{71441146-654B-4c7e-9568-69BE27CA192D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73003E90-F228-404f-BE6C-40D0D8B729A8}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7312498D-E87A-11d1-81E0-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7390f3d8-0439-4c05-91e3-cf5cb290c3d0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7584c670-2274-4efb-b00b-d6aaba6d3850}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7658F2A2-0A83-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{76F363F2-7E9F-4ED7-A6A7-EE30351B6628}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{787A2D6B-EF66-488D-A303-513C9C75C344}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{78D262BC-3C39-4b53-982B-69BA8BED7678}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{79176FB0-B7F2-11CE-97EF-00AA006D2776}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7931F65C-2564-4C19-AE71-E7DDFA008F6A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7cacbd7b-0d99-468f-ac33-22e495c0afe5}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7DC6F291-BF55-4E50-B619-EF672D9DCC58}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{810E402F-056B-11D2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{81BBAA13-1F75-46f4-B5A0-622164C638F6}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{828C1122-D391-11D3-956D-00C04F79D1E5}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{850D1D11-70F3-4BE5-9A11-77AA6B2BB201}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{86F56B7F-A81B-478d-B231-50FD37CBE761}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{87DACC48-F1C5-4AF3-84BA-A2A72C2AB959}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8820F6A8-63F6-49cc-89CC-C7F217D0FCE2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{888D5481-CABB-11D1-8505-00A0C91F9CA0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8B2ADD10-33B7-4506-9569-0A1E1DBBEBAE}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8BD21D10-EC42-11CE-9E0D-00AA006002F3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8BD21D20-EC42-11CE-9E0D-00AA006002F3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8BD21D30-EC42-11CE-9E0D-00AA006002F3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8BD21D40-EC42-11CE-9E0D-00AA006002F3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8BD21D50-EC42-11CE-9E0D-00AA006002F3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8BD21D60-EC42-11CE-9E0D-00AA006002F3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8D7B9DB5-505E-42F9-A22F-59CACB9B7BDC}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{8E3867A3-8586-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9059f30f-4eb1-4bd2-9fdc-36f43a218f4a}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9181DC5F-E07D-418A-ACA6-8EEA1ECB8E9E}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{93073C40-0BA5-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9345312C-D098-4BB1-B2B2-D529EB995173}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{934FBEF6-A4FB-4c82-A8C7-7A188AAAAAC2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9391A367-EAC5-4D50-BC04-0FA2A3EAEF9A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9432194C-DF54-4824-8E24-B013BF2B90E3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{95F0B3BE-E8AC-4995-9DCA-419849E06410}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{971127BB-259F-48c2-BD75-5F97A3331551}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{978C9E23-D4B0-11CE-BF2D-00AA003F40D0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{979127D3-7D01-4FDE-AF65-A698091468AF}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{97C13CEC-FC07-4F36-9056-782535E83902}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9923FFD8-C9B8-4afb-82A4-837C38D0A403}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{996BF5E0-8044-4650-ADEB-0B013914E99C}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9A43A844-0831-11D1-817F-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9A4A4A51-FB3A-4F4B-9B57-A2912A289769}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9A948063-66C3-4F63-AB46-582EDAA35047}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9BA05971-F6A8-11CF-A442-00A0C90A8F39}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9BDAC276-BE24-4F04-BB22-11469B28A496}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9C042297-D1CD-4F0D-B1AB-9F48AD6A6DFF}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{9F8E6421-3D9B-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A0E7BF67-8D30-4620-8825-7111714C7CAB}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A1BFB370-5A9F-4429-BB72-B13E2FEAEDEF}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{a220a2df-406f-4d68-9b62-995669ae0c92}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{a41a4187-5a86-4e26-b40a-856f9035d9cb}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A8161D9A-899A-11D2-A383-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A8427A28-3400-4F98-BA90-39E78FF07537}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{a9d7038d-b5ed-472e-9c47-94bea90a5910}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{ACA97E00-0C7D-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{ace575fd-1fcf-4074-9401-ebab990fa9de}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{ADB880A6-D8FF-11CF-9377-00AA003B7A11}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{ADC6CB82-424C-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{ADC6CB86-424C-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{ADC6CB88-424C-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AEB84C83-95DC-11D0-B7FC-B61140119C4A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AF279B30-86EB-11D1-81BF-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AF9D0A04-5309-11D2-9129-00A0C90CFFB8}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B00FBC78-73CB-4216-8D01-96770CC020C3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B021FF57-A928-459c-9D6C-14DED0C9BED2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B0395DA5-6A15-4E44-9F36-9A9DC7A2F341}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B0EDF163-910A-11D2-B632-00C04F79498E}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B3EE7802-8224-4787-A1EA-F0DE16DEABD3}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B9091727-5FEA-4f3e-AAAF-0C732410F161}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B90B0B54-97BE-436e-BA49-944A1BEA4815}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B96F67A2-30C2-47E8-BD85-70A2C948B50F}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BA240E3F-CFE4-45d7-96BB-97CDD73F63C3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BB03C0B9-B157-42E0-A1CA-0AB00AAA3987}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BDD1F04B-858B-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BDEADE98-C265-11D0-BCED-00A0C90AB50F}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BE65189A-4770-47A0-9B7B-68827DB1C317}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C3701884-B39B-11D1-9D68-00C04FC30DF6}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C3BDF740-0B58-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C47195EC-CD7A-11D1-8EA3-00C04F9900D7}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C5FD31BF-4606-41C5-A948-CE4461B46F99}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C6365470-F667-11d1-9067-00C04FD9189D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C74190B6-8589-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C83705F8-2313-4e2a-A43C-51152AA85C28}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C8627ED5-1DA5-4E76-879A-6782A8676218}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CA8A9780-280D-11CF-A24D-444553540000}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CB927D12-4FF7-4A9E-A169-56E4B8A75598}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CBC66C94-EB81-40FF-86F0-4EA3374903DB}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CCDB0DF2-FD1A-4856-80BC-32929D8359B7}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDEC13B2-0B3C-400E-B909-E27EE89C6799}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D1C5A1E7-CC47-4E32-BDD2-4B3C5FC50AF5}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{d2ea46a7-c2bf-426b-af24-e19c44456399}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D7053240-CE69-11CD-A777-00DD01143C57}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DCA0ED3C-B95D-490f-9C60-0FF3726C789A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DD13DE77-D3BA-42D4-B5C6-7745FA4E2D4B}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DD4CB8C5-F540-47ff-84D7-67390D2743CA}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DD9DA666-8594-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DFD181E0-5E2F-11CE-A449-00AA004A803D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DFEAF541-F3E1-4c24-ACAC-99C30715084A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E0C6335D-27F8-424B-A5C2-561291A902A0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E1C5D730-7E97-4D8A-9E42-BBAE87C2059F}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E31E87C4-86EA-4940-9B8A-5BD5D179A737}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E5CA59F5-57C4-4DD8-9BD6-1DEEEDD27AF4}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6E73D20-0C8A-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E71B4063-3E59-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E970B1E5-B264-4969-8A43-8C0A19F61D54}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E9729012-8271-4e1f-BC56-CF85F914915A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EA778DB4-CE69-4da5-BC1D-34E2168D5EED}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EAB22AC3-30C1-11CF-A7EB-0000C05BAE0B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EAE50EB0-4A62-11CE-BED6-00AA00611080}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EC53AF8C-5CBD-4c08-A957-9C211E314C64}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EC9BA17D-60B5-462B-A6D8-14B89057E22A}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EEFAEBB3-796A-4c89-8639-A68F643483B5}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{EF3E6931-4274-11D2-9124-00A0C90CFFB8}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F0291081-E87C-4E07-97DA-A0A03761E586}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F088DE73-BDD0-4E3C-81F8-6D32F4FE9D28}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F08DF954-8592-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F0B4F6AD-5E09-4CB1-B763-EC390CBDE51D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F14E8B03-D080-4D3A-AEBA-355E77B20F3D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F226DF1C-D8A7-11D2-A39D-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F226DF1D-D8A7-11D2-A39D-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F226DF1E-D8A7-11D2-A39D-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F226DF1F-D8A7-11D2-A39D-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F226DF20-D8A7-11D2-A39D-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F226DF22-D8A7-11D2-A39D-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F418EBA0-6A10-4482-AC2B-2D10C807073A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F515306D-0156-11d2-81EA-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F515306E-0156-11d2-81EA-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{f744e496-1b5a-489e-81dc-fbd7ac6298a8}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F748B5F0-15D0-11CE-BF0D-00AA0044BB60}]
@="Microsoft Forms 2.1 Toolbox"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F762C2A1-E655-46d3-A9D9-D31E0DBD9797}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F7F4A1B6-8E87-452f-A2D7-3077F508DBC0}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F891A27A-A985-4b85-BCB8-039AAC2A9A76}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F8CF7A98-2C45-4c8d-9151-2D716989DDAB}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F91CAF91-225B-43A7-BB9E-472F991FC402}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F9EFBEC2-4302-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FA767448-04C8-44e6-8B00-EFBAADB0B55F}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FB453AD8-2EF4-44D3-98A8-8C6474E63CE4}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FDEA20DB-AC7A-42f8-90EE-82208B9B4FC0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FFDBD5C5-3D1D-4fd8-A89A-7481DBDE1587}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Hewlett-Packard\Install\{A8EDADCD-BC6F-48D7-A9F0-CCED80208050}]
"Filename"="C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\Toolbox\Toolbox.msi"
[HKEY_LOCAL_MACHINE\SOFTWARE\Hewlett-Packard\Install\{A8EDADCD-BC6F-48D7-A9F0-CCED80208050}]
"section"="MSI.Toolbox"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Common Files\Apple\Apple Application Support\MediaToolbox.resources\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Common Files\Apple\Internet Services\MediaToolbox.resources\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\02224BFAE933F094383D24F7CA80702F]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Photosmart 2600 series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\029A3411CC8DF435BA2C5B00822FDDE6]
"14D02E18772C625439D42F83A09FB187"="C:\Program Files (x86)\Common Files\Apple\Internet Services\MediaToolbox.resources\MediaToolbox.icxs"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\03526FD6CA18CBE46A4FA790E42D3D51]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo1500a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\052897CC37707AE4797284E98E0915B4]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\hp officejet 6300 series BT\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\05E7510E7732EDE44B18EDF808279423]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpof300a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0870D80BCB561F44BA7C7DFB54A1BC0E]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\HP Officejet 7400 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0A6F0E373DED11954A3E79DE09529A0E]
"14D02E18772C625439D42F83A09FB187"="C:\Program Files (x86)\Common Files\Apple\Internet Services\MediaToolbox.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0A6F0E373DED11954A3E79DE09529A0E\14D02E18772C625439D42F83A09FB187]
"File"="AppleApplicationSupport_MediaToolbox.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0C0CC48A344C5834892143AF190D81DD]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp officejet 6300 series BT\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\102CCE59864925C4ABD47448B7BD33EA]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\HP PSC 1310 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A5E8E0E1A348E244BE33700827AEBC5]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\HP PSC 1500 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1AB51F0EB9EA5E845B4959C086ED68F8]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\hp photosmart 3200 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1C23721D01169E24FB7965CB52BF5E10]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\HP PSC 1600 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\23EF3DA1F38E0774F8A7D024AFE36A09]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 2570 series BT\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2857613E2369DA847889B8DD9F4AD3F1]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo2600a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29800E7BE02982D44B7CFBBE48A8CDDF]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\hp officejet 6300 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\300B1F625B14D5F4C8EA0917D83A05B9]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\HP Photosmart 2600 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\32CB09AEE028F1448A991ABCBA7D14A3]
"55120087520F0704583BC74035657110"="C:\Program Files (x86)\Common Files\Apple\Apple Application Support\CoreAudioToolbox.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\32CB09AEE028F1448A991ABCBA7D14A3\55120087520F0704583BC74035657110]
"File"="AppleApplicationSupport_CoreAudioToolbox.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\35F9CB6ADDFFF6D4D81AE4CF57C906E6]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP PSC 1310 series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3639664B8C6DA854CA584814AEC1014F]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\hp photosmart 3200 series BT\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\39FDF4CD58DDC5B44901318A8980DE99]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP PSC 1500 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3BC4FE45BD5979647855B773A0C48919]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Officejet 5600 series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3C39EC9662D85F94D94C3C938DD12019]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\hp photosmart 3300 series BT\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3E2963BF8CB95CF4898F97829C418D47]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 2570 series BT\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\44C24D52AACDFD1148534EA3FD7D0258]
"55120087520F0704583BC74035657110"="C:\Program Files (x86)\Common Files\Apple\Apple Application Support\MediaToolbox.resources\Info.plist"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\514139C8720B6444E979166B95DF917B]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\HP Officejet 7300 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\51D5556C29DE495408938912C1C8BE4A]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Photosmart 2600 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\52BC691E1C2DAEF4799642E2F298B719]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 2570 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5343A99E34AC2B84D89691DB114C64E5]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp deskjet f300 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\596FF813EBD440E41989439879B2E3C2]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo7200a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\597071A999755FF4B8BE710ED920FA10]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 2570 series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5DC075422F48C994C908E87F7CCB068D]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP PSC 1310 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5EA05BBB1C8FF2A43878C175FD4EE28F]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo2570a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5FF3F860A8B76804F8E378BAE2EE1754]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp officejet 6300 series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6049D4E2750FFAE44AF14F0D0C1A68C0]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 3200 series BT\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60859CC2F725F13428EB564F3446A0E7]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP PSC 1400 series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\64689CB18C91E6B4DA5F55622823904F]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Officejet 7200 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6813B485D68E60B4BAB5701AE82A744C]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Officejet 7300 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6FA8DEE5B59AA024E820CE1C8CDF6023]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo6300a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6FC6586369A8A07548B2B46C18538B3B]
"14D02E18772C625439D42F83A09FB187"="C:\Program Files (x86)\Common Files\Apple\Internet Services\CoreAudioToolbox.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6FC6586369A8A07548B2B46C18538B3B\14D02E18772C625439D42F83A09FB187]
"File"="AppleApplicationSupport_CoreAudioToolbox.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\716707ED973E2304C8B0A127ADB6F317]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo1600a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\734D4BB2F3280054DA26448400A79DE9]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 3300 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7BA79F8FC0997B04299F25998F2C0394]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp officejet 6300 series BT\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7BD37035C251A51458CBBD35D9B1F238]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\HP Officejet 5600 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7C904E674426D42468A185ED6ECF31B9]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Officejet 7400 series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CA906E5B0F9D01499840399660ECDFE]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo1400a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7D0E13660BED68043B1CAC2EC0DB65D5]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo1310a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DC0969BD3603E54C801E5B8B5A330CA]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\hp deskjet f300 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F473B131EF40A9419CB6A8E3B70FFE4]
"55120087520F0704583BC74035657110"="C:\Program Files (x86)\Common Files\Apple\Apple Application Support\VideoToolbox.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7F473B131EF40A9419CB6A8E3B70FFE4\55120087520F0704583BC74035657110]
"File"="AppleApplicationSupport_VideoToolbox.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\80A6FA71119162443A82D02A76D8C49D]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP PSC 1600 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\823792CCEEE555B4FAE71A03EB763CFF]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Officejet 7200 series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\82565CE7CF03E2C43BC6BF7EC8493299]
"55120087520F0704583BC74035657110"="C:\Program Files (x86)\Common Files\Apple\Apple Application Support\MediaToolbox.resources\MediaToolbox.icxs"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\844935A50252F8941A632E4B2C2E346D]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\hp photosmart 2570 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8981EBEBE91CFCB56852768D04F6A024]
"14D02E18772C625439D42F83A09FB187"="C:\Program Files (x86)\Common Files\Apple\Internet Services\MediaToolbox.resources\Info.plist"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8B3F02C4A6AABF145A9550E8853C8348]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 3300 series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C2573E439160FA41B8EA71FF5D258FD]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\hp photosmart 2570 series BT\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A2953C04E1AB3B946890F7E6A572F00B]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 3200 series BT\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A2EED1405E9E2AC48B116C1B22DCA7DF]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hporder.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A45AD6CF59657534299EC8DF8C0C6EFD]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 3300 series BT\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AACDCAED3CADD1C428E0C694B75EFA22]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 3200 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB8299F7058E35E4C8203C93243ED070]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp officejet 6300 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B1204353CF3C60C448EACC066311CBFD]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo3300a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B50F1941511971C4CA8479487B786BB1]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 3200 series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEBA7B48F05BE16468D54E3A7772437B]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo7400a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C63C18AE8C42EB14B9D46AECFE296F4F]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP PSC 1600 series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA0AAA6E45C361851AE2415EF6A92DE3]
"14D02E18772C625439D42F83A09FB187"="C:\Program Files (x86)\Common Files\Apple\Internet Services\VideoToolbox.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA0AAA6E45C361851AE2415EF6A92DE3\14D02E18772C625439D42F83A09FB187]
"File"="AppleApplicationSupport_VideoToolbox.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC527E8BF7FC7B04CA19DD0A41C82DD0]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\hp photosmart 3300 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DCD9BF992D1D3864BAEE182E27E9801E]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\HP Officejet 7200 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DF9977621DC584D4A81F18B0169B4761]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP PSC 1500 series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E26A02801FF758C4BA442339BB4B49ED]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\Software\Hewlett-Packard\HPDJ Printing System Config\HP PSC 1400 series\ToolboxPath"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E6C3BBAE13A95C34DAEE3D219455CB34]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Officejet 7300 series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E7DA1C532E91BA841A1BC87971F92FA6]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 3300 series BT\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E86687E2C3E56AA45AE8A357517CB330]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP PSC 1400 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EB1260DBB9DC6904C84DFEE73173E065]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Officejet 7400 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EFFBC677B30FF304B8BC7630EC370DBA]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Officejet 5600 series\PreferredIniFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F0BC6D45D245DF34CB0FADB76B918841]
"55120087520F0704583BC74035657110"="C:\Program Files (x86)\Common Files\Apple\Apple Application Support\MediaToolbox.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F0BC6D45D245DF34CB0FADB76B918841\55120087520F0704583BC74035657110]
"File"="AppleApplicationSupport_MediaToolbox.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F9BE76A21E607E845BAAA5A8C80780AD]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="02:\SOFTWARE\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Deskjet F300 Series\PreferredExeFile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FC58B4E559D2F534CA9D3CD05C3A4604]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo5600a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FF38CA20F3F07E14A9916077E8EB9E6D]
"2E31B6F9F39B3024B94DD51CC8F9D9BE"="C?\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo7300a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\2E31B6F9F39B3024B94DD51CC8F9D9BE\Features]
"aio_cdb_toolbox_ini"="y8qpH$1mg8K,etqP_v~EI8@DFwM3v8$4y7Y8qk*v3?%EKb1~AAG9~&&-[A$*Z_lQpMHp^8LD.bLu9mIL0$zCe]}ep?Q!l~Cj`*jxpkk}q84QF?]aG5pyMO&-y55NkN9d&9R.gPtz!v75YGN+57LzL@.lN,GbV3vp~!&BF4MT`9%t&L'2a0d8K`CSFzd379h8gCg~ec)4v&~w3,BD)Af[A+TUZa62Z''r!JjH39YyZ9N2w3)nQ%d`RQzZU=?fEb]^PwscBef$qE7YEAxNE8VATk14cvOC$8m]^@kIY.b7fkOz$V(Z^n)St@Mzh*z_~HPK+Ljb.+Q}`?wk{Wx7H5VnoFk3Xo,'U@QjdSRbo$~`~~SI2]6eX9oiaVwX]@SPo~Sx2_wE~?bWWbMCVD&${~%]%l~PZ@.W8BWbJaUp^usF0AV?p@,qGd&y+P6*sobmo.Bo6@.h[$_P@*PYz@@@q4moR95FA0!i,cmEpqOGtk^$.9,DMKkAP-gwbX']*hkhu9NU(*]CIGpnkeo6lqvyR99I4Ue+5r[!w6XTY_mGdABf}$qyX~U!8apRqLI9cA}1Wo2CxKiV^a]%EF2W_?B!V.c9OQrmGcv]+^bcz='=Q79C8aQV}^rgyLo?_A[[j!1SB'WMt*k.AX?9*@*L{[vp`CppzQ%PaR^uP?A^^uP'OwkvbA9hh(5uF=F@jl-b{L!^IBvS0w?0SAfEPRLEt%wYpty[)-ohN@598]R5V*v+7T8Xp+rKO@otmZ?[,]0.M&4AqK$PL?j)l&'+T~-V=Xys2o1`@A]LH1lsP4%'Zg9n8S~Nc?P}^SKj,hYa6TE}bBcnE=vzr'90%UMwAzhO@{bY59fYq_UVs0
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\73FBFE5025E0975478C5E7FED0BFF4BC\Features]
"NWToolboxPlugin"="lI%R9o@})@TEw]%sH{Ae-TFs5mmp3A(,82AcA1Xh+MEuIUUJ?=FHT{['e0UjD'OwJ!n-&@SM__&4aTebY7_GU4z0%@A=U*x2$JfzMP3-Y=3C^@O4188-!P)6fS=0++Maj@c$HBOxU(dHSP$H*'Myp9%SvWMIRQ+)8Am674k2r?mmSIZ&UX@h!s=OC?''l@yL+P.gNwI8X3,nJ0Oq4?M^et!QILdZ$R+iqPi{4?6ttVQ7I$)IYyxU.!iB5A+[I+wz+z2^9hB73H*.r=^1-Tf&@gRCd^W=rlnbo8TSm8.QRZpLZY*Xl{Yk,@d(W7ML}B-X{]*1e95a,AR94,+RyoS)ZW*dOKxMB@X6tbU`.OYOp-4]w~e=A=,B'8^FcFmQ(pV-tP4)(=@&f*9NsV^=BC4-f@xb1=kAKYI,'qZ05ZC383szQ=8n,znlflOb3LNIfSf^m8?}t]&(,*SwoS'sfk$E{8-4eu^Y6cE*"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\9E62ABB630BA7EF438A1535385C40A20\InstallProperties]
"InstallSource"="C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\Toolbox\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\9E62ABB630BA7EF438A1535385C40A20\InstallProperties]
"DisplayName"="Toolbox"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Adobe\Acrobat Reader\11.0\Installer\X64Registry\ReaderBrowserIntegration\HKCR\CLSID\{CA8A9780-280D-11CF-A24D-444553540000}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Adobe\Acrobat Reader\11.0\Installer\X64Registry\ReaderBrowserIntegration\HKCR\CLSID\{F0B4F6AD-5E09-4CB1-B763-EC390CBDE51D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Deskjet F300 Series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpof300a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Officejet 5600 series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo5600a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\hp officejet 6300 series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo6300a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\hp officejet 6300 series BT]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo6300a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Officejet 7200 series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo7200a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Officejet 7300 series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo7300a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Officejet 7400 series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo7400a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 2570 series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo2570a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 2570 series BT]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo2570a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\HP Photosmart 2600 series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo2600a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 3200 series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo3300a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 3200 series BT]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo3300a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 3300 series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo3300a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\hp photosmart 3300 series BT]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo3300a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\HP PSC 1310 series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo1310a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\HP PSC 1400 series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo1400a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\HP PSC 1500 series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo1500a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\CIPToolbox\HP PSC 1600 series]
"PreferredIniFile"="C:\Program Files (x86)\HP\Digital Imaging\data\Toolbox\hpo1600a.ini"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\hp deskjet f300 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\HP Officejet 5600 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\hp officejet 6300 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\hp officejet 6300 series BT]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\HP Officejet 7200 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\HP Officejet 7300 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\HP Officejet 7400 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\hp photosmart 2570 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\hp photosmart 2570 series BT]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\HP Photosmart 2600 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\hp photosmart 3200 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\hp photosmart 3200 series BT]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\hp photosmart 3300 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\hp photosmart 3300 series BT]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\HP PSC 1310 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\HP PSC 1400 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\HP PSC 1500 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\HPDJ Printing System Config\HP PSC 1600 series]
"ToolboxPath"="C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtbx01.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\{798094DF-E0CC-4C47-ADA1-15A2A7C8EF76}]
"name"="HP Toolbox"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6BBA26E9-AB03-4FE7-831A-3535584CA002}]
"InstallSource"="C:\Users\Kyle\AppData\Local\Temp\7zS2E63\setup\Toolbox\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{6BBA26E9-AB03-4FE7-831A-3535584CA002}]
"DisplayName"="Toolbox"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{00024512-0000-0000-C000-000000000046}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{00024522-0000-0000-C000-000000000046}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{00C429C0-0BA9-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{00E1DB59-6EFD-4CE7-8C0A-2DA3BCAAD9C6}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{01949E45-A9F8-4655-8708-282F3D23485B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{02AF6DD2-77E6-44DF-B3E1-57CF1476D8EA}\ToolboxBitmap32]
kyfeez
Regular Member
 
Posts: 41
Joined: April 16th, 2011, 9:46 pm

Re: Computer might just be done?

Unread postby kyfeez » August 20th, 2015, 12:21 am

System Look (3 of 3)

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{02BF25D5-8C17-4B23-BC80-D3488ABDDC6B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{04082FC6-E032-49F2-A263-FE64E9DA1FA3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{049F2CE6-D996-4721-897A-DB15CE9EB73D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{04a1e553-fe36-4fde-865e-344194e69424}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{051DDD1C-3750-442a-B4E1-A10F7BE00B60}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{05589FA1-C356-11CE-BF01-00AA0055595A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{07B06095-5687-4D13-9E32-12B4259C9813}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0B314611-2C19-4AB4-8513-A6EEA569D3C4}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0C7EFBDE-0303-4c6f-A4F7-31FA2BE5E397}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0E59F1D5-1FBE-11D0-8FF2-00A0D10038BC}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0FF3639A-8A82-11D2-B46F-FA00AD000000}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{109F62DD-A274-4f75-9A88-3F982B953547}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{13D557B6-A469-4362-BEAF-52BFD0F180E2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{13DE4A42-8D21-4C8E-BF9C-8F69CB068FCA}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{164484A9-35D9-4FB7-9FAB-48273B96AA1D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{16B280C5-EE70-11D1-9066-00C04FD9189D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{16B280C8-EE70-11D1-9066-00C04FD9189D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{1751BBFD-1ECA-4651-BEF9-75618542177C}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{196FFB80-B601-453d-B757-00EFDC60676C}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{19FED08E-EFD1-45da-B524-7BE4774A6AEE}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{1D03B2CA-3B9F-40DD-BBE4-277A91768A5B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{1E54333B-2A00-11d1-8198-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{1EFB6596-857C-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{2060435E-AB52-49E1-A2EA-5D31645887CF}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{206D8F65-689B-40D0-8F07-8D974CD8884B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{227B1F3B-C276-4DE0-9FAA-C0AD42ADDCF0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{22D6F312-B0F6-11D0-94AB-0080C74C7E95}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{23E26328-3928-40F2-95E5-93CAD69016EB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{248AFB1A-27C4-4A30-BF45-6544146648BC}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{24B224E0-9545-4A2F-ABD5-86AA8A849385}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{24BA3CAF-4BE8-4AEC-A7C8-6F47D5684602}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{25B09AF3-303D-46FC-9039-A7EBA08E997B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{2680D571-DB72-44E2-B287-F69A8C66857E}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{2684F9B4-B08F-42fd-9286-F5169BC198ED}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{279D6C9A-652E-4833-BEFC-312CA8887857}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{27A59F19-C5CC-4B51-A6CA-A1DEBF81F022}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{289228DE-A31E-11D1-A19C-0000F875B132}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{2BC0EF29-E6BA-11d1-81DD-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{2C247F23-8591-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{2E7700B7-27C4-437F-9FBF-1E8BE2817566}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3050f4e1-98b5-11cf-bb82-00aa00bdce0b}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3050f819-98b5-11cf-bb82-00aa00bdce0b}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{32be5ed2-5c86-480f-a914-0ff8885a1b3f}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{35053A22-8589-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3523c2fb-4031-44e4-9a3b-f1e94986ee7f}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{37125742-AE3F-4806-A3A3-F488A2179265}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3A04D93B-1EDD-4f3f-A375-A03EC19572C4}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3D0FD779-0C2D-4708-A9BA-62F7458A5A53}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3EE3E942-F98F-4bb1-8584-4681504B7207}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3F69F351-0379-11D2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4063BE15-3B08-470D-A0D5-B37161CFFD69}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4102A280-2728-49d5-951C-C008064A8F94}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{410381DB-AF42-11D1-8F10-00C04FC2C17B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{41B23C28-488E-4E5C-ACE2-BB0BBABE99E8}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{421516C1-3CF8-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{424B71AF-0695-11D2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{44F9A03B-A3EC-4F3B-9364-08E0007F21DF}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{46E31370-3F7A-11CE-BED6-00AA00611080}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4795051A-6429-4D63-BCA0-D706532954AC}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4A03DCB9-6E17-4A39-8845-4EE7DC5331A5}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4AB04382-4B51-4674-A691-BE2691A5F387}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4ABF5A06-5568-4834-BEE3-327A6D95A685}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4BEDD28A-C9BB-4518-A700-4F2F0A2C2FA1}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4C016283-8AB5-4fb8-B6BC-86F2AB8A95CF}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4C599241-6926-101B-9992-00000B65C6F9}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4CCEA634-FBE0-11d1-906A-00C04FD9189D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4eb2f086-c818-447e-b32c-c51ce2b30d31}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4eb89ff4-7f78-4a0f-8b8d-2bf02e94e4b2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{4EDCB26C-D24C-4e72-AF07-B576699AC0DE}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5052A832-2C0F-46c7-B67C-1F1FEC37B280}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{52A2AAAE-085D-4187-97EA-8C30DB990436}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{545AE700-50BF-11D1-9FE9-00600832DB4A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{54702535-2606-11D1-999C-0000F8756A10}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{54CE37E0-9834-41ae-9896-4DAB69DC022B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{54d38bf7-b1ef-4479-9674-1bd6ea465258}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5512D110-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5512D112-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5512D114-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5512D116-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5512D118-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5512D11A-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5512D11C-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5512D11E-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5512D122-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5512D124-5CC6-11CF-8D67-00AA00BDCE1D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{555278E2-05DB-11D1-883A-3C8B00C10000}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{556C2772-F1AD-4DE1-8456-BD6E8F66113B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5637D96F-63BA-4db6-978D-92B58432619B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5731F488-94FF-44b7-8A3E-54CBB746F5B1}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{585AA280-ED8B-46B2-93AE-132ECFA1DAFC}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5AE1DAE0-1461-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5B763257-898B-4ff1-9623-2BD1AD3E2D3D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5CBA34AE-E344-40CF-B61D-FBA4D0D1FF54}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5E90CC8B-E402-4350-82D7-996E92010608}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{613E47FE-256D-4E2C-B307-EDF25EDBC1C4}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{61E40D31-993D-4777-8FA0-19CA59B6D0BB}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{623E2882-FC0E-11d1-9A77-0000F8756A10}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{6240EF28-7EAB-4dc7-A5E3-7CFB35EFB34D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{627C8B79-918A-4C5C-9E19-20F66BF30B86}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{62B5EA8A-CCA1-45d0-A9F3-BF595AF8DDA5}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{63A4B1FC-259A-4A5B-8129-A83B8C9E6F4F}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{66833FE6-8583-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{6A6F4B83-45C5-4ca9-BDD9-0D81C12295E4}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{6AB3FA49-3D55-4383-AE13-4CFF49516D74}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{6AE29350-321B-42be-BBE5-12FB5270C0DE}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{6B75345B-AA36-438A-BBE6-4078B4C6984D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{6BF52A52-394A-11d3-B153-00C04F79FAA6}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{6C177EBD-C42D-4728-A04B-4131892EDBF6}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{6C1B3099-127A-4BE1-93BC-DD4771EEEF90}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{6D476BBE-4051-426F-A99D-FFC046CB6C9C}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{6D84BC07-7979-4E59-9589-17E1E5A8FF55}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{6E0B6F8E-6BB9-4830-B5CB-857C0E14B754}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{6E182020-F460-11CE-9BCD-00AA00608E01}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{70B9136A-7CAC-4ca4-A24D-AAE9F49CF326}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{71441146-654B-4c7e-9568-69BE27CA192D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{73003E90-F228-404f-BE6C-40D0D8B729A8}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7312498D-E87A-11d1-81E0-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7390f3d8-0439-4c05-91e3-cf5cb290c3d0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7584c670-2274-4efb-b00b-d6aaba6d3850}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7658F2A2-0A83-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{76F363F2-7E9F-4ED7-A6A7-EE30351B6628}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{787A2D6B-EF66-488D-A303-513C9C75C344}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{78D262BC-3C39-4b53-982B-69BA8BED7678}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{79176FB0-B7F2-11CE-97EF-00AA006D2776}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7931F65C-2564-4C19-AE71-E7DDFA008F6A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7cacbd7b-0d99-468f-ac33-22e495c0afe5}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{7DC6F291-BF55-4E50-B619-EF672D9DCC58}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{810E402F-056B-11D2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{81BBAA13-1F75-46f4-B5A0-622164C638F6}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{828C1122-D391-11D3-956D-00C04F79D1E5}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{850D1D11-70F3-4BE5-9A11-77AA6B2BB201}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{86F56B7F-A81B-478d-B231-50FD37CBE761}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{87DACC48-F1C5-4AF3-84BA-A2A72C2AB959}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{8820F6A8-63F6-49cc-89CC-C7F217D0FCE2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{8856F961-340A-11D0-A96B-00C04FD705A2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{888D5481-CABB-11D1-8505-00A0C91F9CA0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{8B2ADD10-33B7-4506-9569-0A1E1DBBEBAE}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{8BD21D10-EC42-11CE-9E0D-00AA006002F3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{8BD21D20-EC42-11CE-9E0D-00AA006002F3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{8BD21D30-EC42-11CE-9E0D-00AA006002F3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{8BD21D40-EC42-11CE-9E0D-00AA006002F3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{8BD21D50-EC42-11CE-9E0D-00AA006002F3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{8BD21D60-EC42-11CE-9E0D-00AA006002F3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{8D7B9DB5-505E-42F9-A22F-59CACB9B7BDC}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{8E3867A3-8586-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9059f30f-4eb1-4bd2-9fdc-36f43a218f4a}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9181DC5F-E07D-418A-ACA6-8EEA1ECB8E9E}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{93073C40-0BA5-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9345312C-D098-4BB1-B2B2-D529EB995173}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{934FBEF6-A4FB-4c82-A8C7-7A188AAAAAC2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9391A367-EAC5-4D50-BC04-0FA2A3EAEF9A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9432194C-DF54-4824-8E24-B013BF2B90E3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{95F0B3BE-E8AC-4995-9DCA-419849E06410}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{971127BB-259F-48c2-BD75-5F97A3331551}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{978C9E23-D4B0-11CE-BF2D-00AA003F40D0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{979127D3-7D01-4FDE-AF65-A698091468AF}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{97C13CEC-FC07-4F36-9056-782535E83902}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9923FFD8-C9B8-4afb-82A4-837C38D0A403}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{996BF5E0-8044-4650-ADEB-0B013914E99C}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9A43A844-0831-11D1-817F-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9A4A4A51-FB3A-4F4B-9B57-A2912A289769}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9A948063-66C3-4F63-AB46-582EDAA35047}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9BA05971-F6A8-11CF-A442-00A0C90A8F39}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9BDAC276-BE24-4F04-BB22-11469B28A496}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9C042297-D1CD-4F0D-B1AB-9F48AD6A6DFF}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{9F8E6421-3D9B-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{A0E7BF67-8D30-4620-8825-7111714C7CAB}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{A1BFB370-5A9F-4429-BB72-B13E2FEAEDEF}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{a220a2df-406f-4d68-9b62-995669ae0c92}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{a41a4187-5a86-4e26-b40a-856f9035d9cb}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{A8161D9A-899A-11D2-A383-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{A8427A28-3400-4F98-BA90-39E78FF07537}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{a9d7038d-b5ed-472e-9c47-94bea90a5910}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{ACA97E00-0C7D-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{ace575fd-1fcf-4074-9401-ebab990fa9de}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{ADB880A6-D8FF-11CF-9377-00AA003B7A11}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{ADC6CB82-424C-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{ADC6CB86-424C-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{ADC6CB88-424C-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{AEB84C83-95DC-11D0-B7FC-B61140119C4A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{AF279B30-86EB-11D1-81BF-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{AF9D0A04-5309-11D2-9129-00A0C90CFFB8}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{B00FBC78-73CB-4216-8D01-96770CC020C3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{B021FF57-A928-459c-9D6C-14DED0C9BED2}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{B0395DA5-6A15-4E44-9F36-9A9DC7A2F341}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{B0EDF163-910A-11D2-B632-00C04F79498E}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{B3EE7802-8224-4787-A1EA-F0DE16DEABD3}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{B9091727-5FEA-4f3e-AAAF-0C732410F161}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{B90B0B54-97BE-436e-BA49-944A1BEA4815}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{B96F67A2-30C2-47E8-BD85-70A2C948B50F}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{BA240E3F-CFE4-45d7-96BB-97CDD73F63C3}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{BB03C0B9-B157-42E0-A1CA-0AB00AAA3987}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{BDD1F04B-858B-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{BDEADE98-C265-11D0-BCED-00A0C90AB50F}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{BE65189A-4770-47A0-9B7B-68827DB1C317}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C3701884-B39B-11D1-9D68-00C04FC30DF6}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C3BDF740-0B58-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C47195EC-CD7A-11D1-8EA3-00C04F9900D7}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C5FD31BF-4606-41C5-A948-CE4461B46F99}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C6365470-F667-11d1-9067-00C04FD9189D}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C74190B6-8589-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C83705F8-2313-4e2a-A43C-51152AA85C28}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C8627ED5-1DA5-4E76-879A-6782A8676218}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CA8A9780-280D-11CF-A24D-444553540000}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CB927D12-4FF7-4A9E-A169-56E4B8A75598}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CBC66C94-EB81-40FF-86F0-4EA3374903DB}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CCDB0DF2-FD1A-4856-80BC-32929D8359B7}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CDEC13B2-0B3C-400E-B909-E27EE89C6799}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D1C5A1E7-CC47-4E32-BDD2-4B3C5FC50AF5}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{d2ea46a7-c2bf-426b-af24-e19c44456399}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{D7053240-CE69-11CD-A777-00DD01143C57}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{DCA0ED3C-B95D-490f-9C60-0FF3726C789A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{DD13DE77-D3BA-42D4-B5C6-7745FA4E2D4B}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{DD4CB8C5-F540-47ff-84D7-67390D2743CA}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{DD9DA666-8594-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{DFD181E0-5E2F-11CE-A449-00AA004A803D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{DFEAF541-F3E1-4c24-ACAC-99C30715084A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{E0C6335D-27F8-424B-A5C2-561291A902A0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{E1C5D730-7E97-4D8A-9E42-BBAE87C2059F}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{E31E87C4-86EA-4940-9B8A-5BD5D179A737}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{E5CA59F5-57C4-4DD8-9BD6-1DEEEDD27AF4}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{E6E73D20-0C8A-11d2-A484-00C04F8EFB69}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{E71B4063-3E59-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{E970B1E5-B264-4969-8A43-8C0A19F61D54}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{E9729012-8271-4e1f-BC56-CF85F914915A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{EA778DB4-CE69-4da5-BC1D-34E2168D5EED}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{EAB22AC3-30C1-11CF-A7EB-0000C05BAE0B}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{EAE50EB0-4A62-11CE-BED6-00AA00611080}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{EC53AF8C-5CBD-4c08-A957-9C211E314C64}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{EC9BA17D-60B5-462B-A6D8-14B89057E22A}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{EEFAEBB3-796A-4c89-8639-A68F643483B5}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{EF3E6931-4274-11D2-9124-00A0C90CFFB8}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F0291081-E87C-4E07-97DA-A0A03761E586}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F088DE73-BDD0-4E3C-81F8-6D32F4FE9D28}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F08DF954-8592-11D1-B16A-00C0F0283628}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F0B4F6AD-5E09-4CB1-B763-EC390CBDE51D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F14E8B03-D080-4D3A-AEBA-355E77B20F3D}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F226DF1C-D8A7-11D2-A39D-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F226DF1D-D8A7-11D2-A39D-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F226DF1E-D8A7-11D2-A39D-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F226DF1F-D8A7-11D2-A39D-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F226DF20-D8A7-11D2-A39D-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F226DF22-D8A7-11D2-A39D-00C04F72DA81}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F418EBA0-6A10-4482-AC2B-2D10C807073A}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F515306D-0156-11d2-81EA-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F515306E-0156-11d2-81EA-0000F87557DB}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{f744e496-1b5a-489e-81dc-fbd7ac6298a8}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F748B5F0-15D0-11CE-BF0D-00AA0044BB60}]
@="Microsoft Forms 2.1 Toolbox"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F762C2A1-E655-46d3-A9D9-D31E0DBD9797}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F7F4A1B6-8E87-452f-A2D7-3077F508DBC0}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F891A27A-A985-4b85-BCB8-039AAC2A9A76}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F8CF7A98-2C45-4c8d-9151-2D716989DDAB}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F91CAF91-225B-43A7-BB9E-472F991FC402}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F9EFBEC2-4302-11D2-952A-00C04FA34F05}\ToolBoxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{FA767448-04C8-44e6-8B00-EFBAADB0B55F}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{FB453AD8-2EF4-44D3-98A8-8C6474E63CE4}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{FDEA20DB-AC7A-42f8-90EE-82208B9B4FC0}\ToolboxBitmap32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{FFDBD5C5-3D1D-4fd8-A89A-7481DBDE1587}\ToolboxBitmap32]
[HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\HP PSC 1400 series]
"PrintTicket"="<?xml version="1.0"?>
<psf:PrintTicket xmlns:psf="http://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" version="1" xmlns:psk="http://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords" xmlns:ns0000="http://schemas.microsoft.com/windows/printing/oemdriverpt/HP_PSC_1400 series/6.1.7601.17514/"><psf:ParameterInit name="ns0000:PageDevmodeSnapshot"><psf:Value xsi:type="xsd:string">SABQACAAUABTAEMAIAAxADQAMAAwACAAcwBlAHIAaQBlAHMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEAAbcAIQgQ++BBwIAAQDqCm8IZAABAA8AWAICAAEAWAICAAEATABlAHQAdABlAHIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAABAAAAAgAAAAMCAAD/////AAAAAAAAAAAAAAAAAAAAAERJTlUiAPgFNAhQGAz8ISwAAAAAAAAAAAAAAAAAAAAAAAAA
[HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\HP PSC 1400 series]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="http://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" version="1" xmlns:ns0000="http://schemas.microsoft.com/windows/printing/oemdriverpt/HP_PSC_1400 series/6.1.7601.17514/" xmlns:psk="http://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:ParameterDef name="ns0000:PageDevmodeSnapshot"><psf:Property name="psf:DataType"><psf:Value xsi:type="xsd:QName">xsd:string</psf:Value></psf:Property><psf:Property name="psf:UnitType"><psf:Value xsi:type="xsd:string">base64</psf:Value></psf:Property><psf:Property name="psf:DefaultValue"><psf:Value xsi:type="xsd:string">SABQACAAUABTAEMAIAAxADQAMAAwACAAcwBlAHIAaQBlAHMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEA

Searching for "Upload"
[HKEY_CURRENT_USER\Software\Adobe\Acrobat Reader\11.0\Collab\cDocumentCenter]
"tDistMethod"="UPLOAD"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SQM\FreezeUploads]
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files (x86)\Common Files\AVSMedia\MobileUploader\AVSMobileUploader.exe"="AVS Mobile Uploader"
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files (x86)\Common Files\AVSMedia\VideoUploader\AVSVideoUploader.exe"="AVS Video Uploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.DailymotionFileUploa.1]
@="CDailymotionFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.DailymotionFileUploade]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.DailymotionFileUploade]
@="CDailymotionFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.FacebookFileUploader]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.FacebookFileUploader]
@="CFacebookFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.FacebookFileUploader\CurVer]
@="AVSInternetTools.FacebookFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.FacebookFileUploader.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.FacebookFileUploader.1]
@="CFacebookFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.FlickrFileUploader]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.FlickrFileUploader]
@="CFlickrFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.FlickrFileUploader\CurVer]
@="AVSInternetTools.FlickrFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.FlickrFileUploader.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.FlickrFileUploader.1]
@="CFlickrFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.GooglePlusFileUpload.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.GooglePlusFileUpload.1]
@="CGooglePlusFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.GooglePlusFileUploader]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.GooglePlusFileUploader]
@="CGooglePlusFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.GooglePlusFileUploader\CurVer]
@="AVSInternetTools.GooglePlusFileUpload.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.MySpaceFileUploader]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.MySpaceFileUploader]
@="CMySpaceFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.MySpaceFileUploader\CurVer]
@="AVSInternetTools.MySpaceFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.MySpaceFileUploader.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.MySpaceFileUploader.1]
@="CMySpaceFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.PhotobucketFileUploa.1]
@="CPhotobucketFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.PhotobucketFileUploader]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.PhotobucketFileUploader]
@="CPhotobucketFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.TwitterFileUploader]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.TwitterFileUploader]
@="CTwitterFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.TwitterFileUploader\CurVer]
@="AVSInternetTools.TwitterFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.TwitterFileUploader.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.TwitterFileUploader.1]
@="CTwitterFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.TwitVidFileUploader]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.TwitVidFileUploader]
@="CTwitVidFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.TwitVidFileUploader\CurVer]
@="AVSInternetTools.TwitVidFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.TwitVidFileUploader.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.TwitVidFileUploader.1]
@="CTwitVidFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.YouTubeFileUploader]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.YouTubeFileUploader]
@="CYouTubeFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.YouTubeFileUploader\CurVer]
@="AVSInternetTools.YouTubeFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.YouTubeFileUploader.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AVSInternetTools.YouTubeFileUploader.1]
@="CYouTubeFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BA677074-762C-444b-94C8-8C83F93F6605}]
@="User hive background upload task handler"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DWUpdateService.UploadManager]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DWUpdateService.UploadManager.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2267D60A-E8FF-40E4-A585-A6F29D46ECC7}]
@="IYouTubeFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2484D355-BDD1-421A-819C-58C73EF33A30}]
@="ITwitterFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2DE355CD-4C9C-4612-81FF-65CECB5CCA24}]
@="IPhotobucketFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{43F1DC65-FD3B-4FC6-BF76-9F04B19DCDFC}]
@="IFlickrFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{50DA2317-6BDC-43E5-B0C2-CF3D76AC5605}]
@="IMySpaceFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{608287AF-1D91-4583-90B6-12C20650257E}]
@="IUploadManager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{690E3E90-645C-4500-88A8-0B02052C02F7}]
@="_IUploadEvents"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AD8CF189-733D-4FFA-8F73-6C65D4B7A0E6}]
@="ITwitVidFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{B2EE9A46-3959-4208-859D-3BD5DCE826C3}]
@="IGooglePlusFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C77ABEF3-5349-433B-B072-DB36897CECA1}]
@="IFacebookFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{C96EC1FF-163E-4A0C-A1AC-5F286DA058C2}]
@="_IUploadManagerEvents"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{FA69AF40-0B7E-4BC7-86A5-78AFC68DD30D}]
@="IDailymotionFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\STSUpld.UploadCtl]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\STSUpld.UploadCtl]
@="STSUpld UploadCtl Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\STSUpld.UploadCtl\CurVer]
@="STSUpld.UploadCtl.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\STSUpld.UploadCtl.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\STSUpld.UploadCtl.1]
@="STSUpld UploadCtl Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07B06095-5687-4D13-9E32-12B4259C9813}]
@="STSUpld UploadCtl Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07B06095-5687-4D13-9E32-12B4259C9813}\ProgID]
@="STSUpld.UploadCtl.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07B06095-5687-4D13-9E32-12B4259C9813}\VersionIndependentProgID]
@="STSUpld.UploadCtl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0C80C622-6262-4bb3-8CAF-4602519B3169}]
@="CTwitterFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0C80C622-6262-4bb3-8CAF-4602519B3169}\ProgID]
@="AVSInternetTools.TwitterFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{0C80C622-6262-4bb3-8CAF-4602519B3169}\VersionIndependentProgID]
@="AVSInternetTools.TwitterFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3C1D26A3-C9AD-456e-A13B-4A7702C99428}]
@="CPhotobucketFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3C1D26A3-C9AD-456e-A13B-4A7702C99428}\VersionIndependentProgID]
@="AVSInternetTools.PhotobucketFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{848B6C4F-0FEF-4b5a-B49D-D4878A5F8138}]
@="CFacebookFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{848B6C4F-0FEF-4b5a-B49D-D4878A5F8138}\ProgID]
@="AVSInternetTools.FacebookFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{848B6C4F-0FEF-4b5a-B49D-D4878A5F8138}\VersionIndependentProgID]
@="AVSInternetTools.FacebookFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{923B93C6-7FDF-4c28-B07F-0CE617005545}]
@="CGooglePlusFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{923B93C6-7FDF-4c28-B07F-0CE617005545}\ProgID]
@="AVSInternetTools.GooglePlusFileUpload.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{923B93C6-7FDF-4c28-B07F-0CE617005545}\VersionIndependentProgID]
@="AVSInternetTools.GooglePlusFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A0CC3987-D28D-4c7d-80D5-645FD39DEFE9}]
@="CDailymotionFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A0CC3987-D28D-4c7d-80D5-645FD39DEFE9}\VersionIndependentProgID]
@="AVSInternetTools.DailymotionFileUploade"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BC5A8F87-AF9C-404F-A2F4-655EFA70F998}]
@="CYouTubeFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BC5A8F87-AF9C-404F-A2F4-655EFA70F998}\ProgID]
@="AVSInternetTools.YouTubeFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BC5A8F87-AF9C-404F-A2F4-655EFA70F998}\VersionIndependentProgID]
@="AVSInternetTools.YouTubeFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C0552DF9-2700-4ca5-8D69-35074A70C307}]
@="CMySpaceFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C0552DF9-2700-4ca5-8D69-35074A70C307}\ProgID]
@="AVSInternetTools.MySpaceFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C0552DF9-2700-4ca5-8D69-35074A70C307}\VersionIndependentProgID]
@="AVSInternetTools.MySpaceFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C499FB90-5D25-4260-BE9A-71FEB2674BEA}\ProgID]
@="DWUpdateService.UploadManager.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{C499FB90-5D25-4260-BE9A-71FEB2674BEA}\VersionIndependentProgID]
@="DWUpdateService.UploadManager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD46260-B69D-4656-9221-EB6F3D3E0C6B}]
@="CFlickrFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD46260-B69D-4656-9221-EB6F3D3E0C6B}\ProgID]
@="AVSInternetTools.FlickrFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDD46260-B69D-4656-9221-EB6F3D3E0C6B}\VersionIndependentProgID]
@="AVSInternetTools.FlickrFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F12EF6FA-C239-4b7b-85BF-4A91851F8E70}]
@="CTwitVidFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F12EF6FA-C239-4b7b-85BF-4A91851F8E70}\ProgID]
@="AVSInternetTools.TwitVidFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F12EF6FA-C239-4b7b-85BF-4A91851F8E70}\VersionIndependentProgID]
@="AVSInternetTools.TwitVidFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{07B06097-5687-4D13-9E32-12B4259C9813}]
@="_IUploadCtlEvents"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{07B06098-5687-4D13-9E32-12B4259C9813}]
@="IUploadCtl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2267D60A-E8FF-40E4-A585-A6F29D46ECC7}]
@="IYouTubeFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2484D355-BDD1-421A-819C-58C73EF33A30}]
@="ITwitterFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2DE355CD-4C9C-4612-81FF-65CECB5CCA24}]
@="IPhotobucketFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{43F1DC65-FD3B-4FC6-BF76-9F04B19DCDFC}]
@="IFlickrFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{50DA2317-6BDC-43E5-B0C2-CF3D76AC5605}]
@="IMySpaceFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{608287AF-1D91-4583-90B6-12C20650257E}]
@="IUploadManager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{690E3E90-645C-4500-88A8-0B02052C02F7}]
@="_IUploadEvents"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{AD8CF189-733D-4FFA-8F73-6C65D4B7A0E6}]
@="ITwitVidFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B2EE9A46-3959-4208-859D-3BD5DCE826C3}]
@="IGooglePlusFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C77ABEF3-5349-433B-B072-DB36897CECA1}]
@="IFacebookFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C96EC1FF-163E-4A0C-A1AC-5F286DA058C2}]
@="_IUploadManagerEvents"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FA69AF40-0B7E-4BC7-86A5-78AFC68DD30D}]
@="IDailymotionFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{BF8C499A-AC6E-4F58-82EA-9E5FCC41C34B}]
"DllName"="ppupload.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_SQM_UPLOAD_FOR_APP]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SO\MISC\INC_UPLOAD_FILEPATH]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\SO\MISC\INC_UPLOAD_FILEPATH]
"Text"="Include local directory path when uploading files to a server"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\ClientTelemetry]
"DC.UploadDays"="0|100000000#1|1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\OneSettings\compat\appraiser\Settings]
"UPLOADDAYS"="17"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\OneSettings\compat\appraiser\Settings]
"UPLOADSAMPLING"="0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6738BA6E-EA75-4B6B-B8B8-71F0336DD8EF}]
"Path"="\Microsoft\Windows\User Profile Service\HiveUploadTask"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D7582EBB-9A17-4DE7-8D4E-C5E13665455F}]
"Path"="\WPD\SqmUpload_S-1-5-21-3970152658-4062035479-1312505081-1000"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\User Profile Service\HiveUploadTask]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\WPD\SqmUpload_S-1-5-21-3970152658-4062035479-1312505081-1000]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost]
"netsvcs"="AeLookupSvc CertPropSvc SCPolicySvc lanmanserver gpsvc IKEEXT AudioSrv FastUserSwitchingCompatibility Ias Irmon Nla Ntmssvc NWCWorkstation Nwsapagent Rasauto Rasman Remoteaccess SENS Sharedaccess SRService Tapisrv Wmi WmdmPmSp TermService wuauserv BITS ShellHWDetection LogonHours PCAudit helpsvc uploadmgr iphlpsvc seclogon AppInfo msiscsi MMCSS winmgmt SessionEnv browser EapHost schedule hkmsvc wercplsupport ProfSvc Themes BDESVC"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVS4YOU\UploaderService]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVS4YOU\UploaderService]
"Troubleshooting"=""http://onlinehelp.avs4you.com/Appendix/Troubleshooting/AVS-Mobile-Uploader.aspx""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVS4YOU\UploaderService]
"AppPath"="C:\Program Files (x86)\Common Files\AVSMedia\MobileUploader\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVS4YOU\UploaderService]
"PathToExe"="C:\Program Files (x86)\Common Files\AVSMedia\MobileUploader\AVSMobileUploader.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVS4YOU\UploaderService]
"Uninstall"="C:\Program Files (x86)\Common Files\AVSMedia\MobileUploader\unins000.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVS4YOU\UploaderService]
"Thumbnails"="C:\Program Files (x86)\Common Files\AVSMedia\MobileUploader\Thumbnails"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVS4YOU\VideoUploaderService]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVS4YOU\VideoUploaderService]
"AppPath"="C:\Program Files (x86)\Common Files\AVSMedia\VideoUploader\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVS4YOU\VideoUploaderService]
"PathToExe"="C:\Program Files (x86)\Common Files\AVSMedia\VideoUploader\AVSVideoUploader.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVS4YOU\VideoUploaderService]
"PathToAbout"="C:\Program Files (x86)\Common Files\AVSMedia\VideoUploader\About.rtf"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVS4YOU\VideoUploaderService]
"HelpPath"="C:\Program Files (x86)\Common Files\AVSMedia\VideoUploader\AVS4YOUHelp.chm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\AVS4YOU\VideoUploaderService]
"Uninstall"="C:\Program Files (x86)\Common Files\AVSMedia\VideoUploader\unins000.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Hewlett-Packard\DigitalImaging\Dpe\MTC]
"BaseURL"="https://service.eshare.hpphoto.com/MTCUploads/MTCUploads.ashx"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{BF8C499A-AC6E-4F58-82EA-9E5FCC41C34B}]
"DllName"="ppupload.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_SQM_UPLOAD_FOR_APP]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\SO\MISC\INC_UPLOAD_FILEPATH]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\SO\MISC\INC_UPLOAD_FILEPATH]
"Text"="Include local directory path when uploading files to a server"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost]
"netsvcs"="AeLookupSvc CertPropSvc SCPolicySvc lanmanserver gpsvc AudioSrv FastUserSwitchingCompatibility Ias Irmon Nla Ntmssvc NWCWorkstation Nwsapagent Rasauto Rasman Remoteaccess SENS Sharedaccess SRService Tapisrv Wmi WmdmPmSp TermService wuauserv BITS ShellHWDetection LogonHours PCAudit helpsvc uploadmgr iphlpsvc msiscsi schedule SessionEnv winmgmt"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{07B06095-5687-4D13-9E32-12B4259C9813}]
@="STSUpld UploadCtl Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{07B06095-5687-4D13-9E32-12B4259C9813}\ProgID]
@="STSUpld.UploadCtl.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{07B06095-5687-4D13-9E32-12B4259C9813}\VersionIndependentProgID]
@="STSUpld.UploadCtl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0C80C622-6262-4bb3-8CAF-4602519B3169}]
@="CTwitterFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0C80C622-6262-4bb3-8CAF-4602519B3169}\ProgID]
@="AVSInternetTools.TwitterFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{0C80C622-6262-4bb3-8CAF-4602519B3169}\VersionIndependentProgID]
@="AVSInternetTools.TwitterFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3C1D26A3-C9AD-456e-A13B-4A7702C99428}]
@="CPhotobucketFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{3C1D26A3-C9AD-456e-A13B-4A7702C99428}\VersionIndependentProgID]
@="AVSInternetTools.PhotobucketFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{848B6C4F-0FEF-4b5a-B49D-D4878A5F8138}]
@="CFacebookFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{848B6C4F-0FEF-4b5a-B49D-D4878A5F8138}\ProgID]
@="AVSInternetTools.FacebookFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{848B6C4F-0FEF-4b5a-B49D-D4878A5F8138}\VersionIndependentProgID]
@="AVSInternetTools.FacebookFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{923B93C6-7FDF-4c28-B07F-0CE617005545}]
@="CGooglePlusFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{923B93C6-7FDF-4c28-B07F-0CE617005545}\ProgID]
@="AVSInternetTools.GooglePlusFileUpload.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{923B93C6-7FDF-4c28-B07F-0CE617005545}\VersionIndependentProgID]
@="AVSInternetTools.GooglePlusFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{A0CC3987-D28D-4c7d-80D5-645FD39DEFE9}]
@="CDailymotionFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{A0CC3987-D28D-4c7d-80D5-645FD39DEFE9}\VersionIndependentProgID]
@="AVSInternetTools.DailymotionFileUploade"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{BC5A8F87-AF9C-404F-A2F4-655EFA70F998}]
@="CYouTubeFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{BC5A8F87-AF9C-404F-A2F4-655EFA70F998}\ProgID]
@="AVSInternetTools.YouTubeFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{BC5A8F87-AF9C-404F-A2F4-655EFA70F998}\VersionIndependentProgID]
@="AVSInternetTools.YouTubeFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C0552DF9-2700-4ca5-8D69-35074A70C307}]
@="CMySpaceFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C0552DF9-2700-4ca5-8D69-35074A70C307}\ProgID]
@="AVSInternetTools.MySpaceFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C0552DF9-2700-4ca5-8D69-35074A70C307}\VersionIndependentProgID]
@="AVSInternetTools.MySpaceFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C499FB90-5D25-4260-BE9A-71FEB2674BEA}\ProgID]
@="DWUpdateService.UploadManager.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{C499FB90-5D25-4260-BE9A-71FEB2674BEA}\VersionIndependentProgID]
@="DWUpdateService.UploadManager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CDD46260-B69D-4656-9221-EB6F3D3E0C6B}]
@="CFlickrFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CDD46260-B69D-4656-9221-EB6F3D3E0C6B}\ProgID]
@="AVSInternetTools.FlickrFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{CDD46260-B69D-4656-9221-EB6F3D3E0C6B}\VersionIndependentProgID]
@="AVSInternetTools.FlickrFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F12EF6FA-C239-4b7b-85BF-4A91851F8E70}]
@="CTwitVidFileUploader Object"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F12EF6FA-C239-4b7b-85BF-4A91851F8E70}\ProgID]
@="AVSInternetTools.TwitVidFileUploader.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{F12EF6FA-C239-4b7b-85BF-4A91851F8E70}\VersionIndependentProgID]
@="AVSInternetTools.TwitVidFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{07B06097-5687-4D13-9E32-12B4259C9813}]
@="_IUploadCtlEvents"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{07B06098-5687-4D13-9E32-12B4259C9813}]
@="IUploadCtl"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{2267D60A-E8FF-40E4-A585-A6F29D46ECC7}]
@="IYouTubeFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{2484D355-BDD1-421A-819C-58C73EF33A30}]
@="ITwitterFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{2DE355CD-4C9C-4612-81FF-65CECB5CCA24}]
@="IPhotobucketFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{43F1DC65-FD3B-4FC6-BF76-9F04B19DCDFC}]
@="IFlickrFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{50DA2317-6BDC-43E5-B0C2-CF3D76AC5605}]
@="IMySpaceFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{608287AF-1D91-4583-90B6-12C20650257E}]
@="IUploadManager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{690E3E90-645C-4500-88A8-0B02052C02F7}]
@="_IUploadEvents"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{AD8CF189-733D-4FFA-8F73-6C65D4B7A0E6}]
@="ITwitVidFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{B2EE9A46-3959-4208-859D-3BD5DCE826C3}]
@="IGooglePlusFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{C77ABEF3-5349-433B-B072-DB36897CECA1}]
@="IFacebookFileUploader"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{C96EC1FF-163E-4A0C-A1AC-5F286DA058C2}]
@="_IUploadManagerEvents"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{FA69AF40-0B7E-4BC7-86A5-78AFC68DD30D}]
@="IDailymotionFileUploader"
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_03F0&PID_4D11&MI_02\6&279898f3&0&0002\Device Parameters\Services\HP-CONFIGURATION-UPLOAD]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\USB\VID_03F0&PID_4D11&MI_02\6&279898f3&0&0002\Device Parameters\Services\HP-HOST-DATA-STORE-UPLOAD]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\USB\VID_03F0&PID_4D11&MI_02\6&279898f3&0&0002\Device Parameters\Services\HP-CONFIGURATION-UPLOAD]
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\USB\VID_03F0&PID_4D11&MI_02\6&279898f3&0&0002\Device Parameters\Services\HP-HOST-DATA-STORE-UPLOAD]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\USB\VID_03F0&PID_4D11&MI_02\6&279898f3&0&0002\Device Parameters\Services\HP-CONFIGURATION-UPLOAD]
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\USB\VID_03F0&PID_4D11&MI_02\6&279898f3&0&0002\Device Parameters\Services\HP-HOST-DATA-STORE-UPLOAD]
[HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000\Software\Adobe\Acrobat Reader\11.0\Collab\cDocumentCenter]
"tDistMethod"="UPLOAD"
[HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000\Software\Microsoft\Internet Explorer\SQM\FreezeUploads]
[HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files (x86)\Common Files\AVSMedia\MobileUploader\AVSMobileUploader.exe"="AVS Mobile Uploader"
[HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files (x86)\Common Files\AVSMedia\VideoUploader\AVSVideoUploader.exe"="AVS Video Uploader"
[HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files (x86)\Common Files\AVSMedia\MobileUploader\AVSMobileUploader.exe"="AVS Mobile Uploader"
[HKEY_USERS\S-1-5-21-3970152658-4062035479-1312505081-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Program Files (x86)\Common Files\AVSMedia\VideoUploader\AVSVideoUploader.exe"="AVS Video Uploader"

-= EOF =-
kyfeez
Regular Member
 
Posts: 41
Joined: April 16th, 2011, 9:46 pm
Advertisement
Register to Remove

Next

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 132 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware