[RESOLVED] Can't run AVG. Task Mgr won't respond. Cursor hangs and much more.
Page 1 of 4 123 ... LastLast
Results 1 to 15 of 46

Thread: [RESOLVED] Can't run AVG. Task Mgr won't respond. Cursor hangs and much more.

  1. #1
    Join Date
    Feb 2000
    Location
    Boise,ID, USA
    Posts
    274

    Resolved [RESOLVED] Can't run AVG. Task Mgr won't respond. Cursor hangs and much more.

    I have been trying to post this for over and hour but everything keeps crashing before I can finish.
    Tried to paste the FRST but VD won't accept it... too long. Help! AvG earlier secured JS/Downloader Win Heur, Adware Generic 5 and Trojan Horse Multi Dropper C. How can I post the two FRST items??

  2. #2
    Join Date
    Feb 2000
    Location
    Boise,ID, USA
    Posts
    274
    Quote Originally Posted by marico View Post
    I have been trying to post this for over and hour but everything keeps crashing before I can finish.
    Tried to paste the FRST but VD won't accept it... too long. Help! AvG earlier secured JS/Downloader Win Heur, Adware Generic 5 and Trojan Horse Multi Dropper C. How can I post the two FRST items??
    I don't know if this will help but will try to post a portion of the FRST:

    Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 23-11-2016
    Ran by marion (administrator) on MARION-PC (25-11-2016 14:49:57)
    Running from C:\Users\marion\Pictures\images
    Loaded Profiles: marion (Available Profiles: marion & Administrator)
    Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: English (United States)
    Internet Explorer Version 11 (Default browser: "C:\Program Files (x86)\SeaMonkey\seamonkey.exe" -requestPending -osint -url "%1")
    Boot Mode: Normal
    Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic...ery-scan-tool/

    ==================== Processes (Whitelisted) =================

    (If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgrsa.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgcsrva.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgfwsa.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgidsagenta.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgwdsvca.exe
    (SEIKO EPSON CORPORATION) C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe
    (Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
    (HP) C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
    (HP) C:\Windows\System32\HPSIsvc.exe
    (Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
    () C:\Program Files (x86)\Real\RealPlayer\UpdateService\RealPlayerUpdateSvc.exe
    (RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\RPDS\Bin\rpdsvc.exe
    (SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgnsa.exe
    (Dell Inc.) C:\Program Files (x86)\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgemca.exe
    (AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\19.5.0\ToolbarUpdater.exe
    (Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
    (Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
    (Intel Corporation) C:\Windows\System32\igfxtray.exe
    (Intel Corporation) C:\Windows\System32\hkcmd.exe
    (Intel Corporation) C:\Windows\System32\igfxpers.exe
    (UltimateOutsider) C:\Program Files (x86)\UltimateOutsider\GWX Control Panel\GWX_control_panel.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Av\avgui.exe
    (AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
    () C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe
    (Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
    (RealNetworks, Inc.) C:\Program Files (x86)\Real\RealPlayer\Update\realsched.exe
    (Malwarebytes) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
    (SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Toaster.exe
    () C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\STService.exe
    (SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
    (Dell Inc.) C:\Program Files\Dell\DellDataVault\DellDataVaultWiz.exe
    (Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpService.exe
    (Dell Inc.) C:\Program Files (x86)\Dell Update\DellUpTray.exe
    (Dell Inc.) C:\Program Files\Dell\DellDataVault\DellDataVault.exe
    (Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
    (mozilla.org) C:\Program Files (x86)\SeaMonkey\seamonkey.exe
    (Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    () C:\Program Files (x86)\Real\RealPlayer\RealDownloader\downloader2.exe
    (Microsoft Corporation) C:\Windows\System32\dllhost.exe
    (Microsoft Corporation) C:\Windows\System32\dllhost.exe
    (Microsoft Corporation) C:\Windows\System32\dllhost.exe


    ==================== Registry (Whitelisted) ====================

    (If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

    HKLM\...\Run: [GwxControlPanelMonitor] => C:\Program Files (x86)\UltimateOutsider\GWX Control Panel\GWX_control_panel.exe [4596296 2016-04-01] (UltimateOutsider)
    HKLM-x32\...\Run: [] => [X]
    HKLM-x32\...\Run: [HPUsageTrackingLEDM] => C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe [30264 2009-08-04] (Hewlett-Packard Company)
    HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [218896 2016-09-13] (AVG Technologies CZ, s.r.o.)
    HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [218896 2016-09-13] (AVG Technologies CZ, s.r.o.)
    HKLM-x32\...\Run: [vProt] => C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe [1707080 2016-08-21] ()
    HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [598552 2016-06-22] (Oracle Corporation)
    HKLM-x32\...\Run: [TkBellExe] => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [352648 2016-09-16] (RealNetworks, Inc.)
    Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
    AppInit_DLLs: C:\PROGRA~2\SEARCH~1\Datamngr\x64\datamngr.dll => No File
    AppInit_DLLs: C:\PROGRA~2\SEARCH~1\Datamngr\x64\IEBHO.dll => No File
    GroupPolicy\User: Restriction <======= ATTENTION

    ==================== Internet (Whitelisted) ====================

    (If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

    Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 205.171.2.25
    Tcpip\..\Interfaces\{236E8219-E91B-4033-983C-0C7A4527AB1B}: [DhcpNameServer] 192.168.0.1 205.171.2.25
    Tcpip\..\Interfaces\{CCD0E8F5-3C78-48D9-8F0F-32CDE34C0AAF}: [DhcpNameServer] 192.168.0.1 205.171.2.25

    Internet Explorer:
    ==================
    HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
    HKU\S-1-5-21-3834391960-52980510-3152591978-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <======= ATTENTION
    HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
    HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
    HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
    HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
    HKU\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
    HKU\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Microsoft\Internet Explorer\Main,Start Page = file:///C:/Bookmarks/bookmark.html
    SearchScopes: HKLM -> DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL =
    SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    SearchScopes: HKLM -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
    SearchScopes: HKLM-x32 -> DefaultScope {E93A0BF3-AED3-490D-A7C6-8FEEE17F1727} URL =
    SearchScopes: HKLM-x32 -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
    SearchScopes: HKU\S-1-5-21-3834391960-52980510-3152591978-1000 -> {49606DC7-976D-4030-A74E-9FB5C842FA68} URL =
    SearchScopes: HKU\S-1-5-21-3834391960-52980510-3152591978-1000 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://mysearch.avg.com/search?cid={10A19C21-96BF-4903-B771-E29DCAF0147E}&mid=f342a9e460ac47d3a66405f79f25f961-6460a25fd9caa6829f179ef58725e50484e39a3c&lang=en&ds=AVG&pr=pr&d=2013-10-11 13:54:08&v=17.1.0.25&pid=safeguard&sg=0&sap=dsp&q={searchTerms}
    SearchScopes: HKU\S-1-5-21-3834391960-52980510-3152591978-1000 -> {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL =
    BHO: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\program files (x86)\real\realplayer\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin64.dll [2016-09-03] (RealDownloader)
    BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
    BHO-x32: RealNetworks Download and Record Plugin for Internet Explorer -> {3049C3E9-B461-4BC5-8870-4C09146192CA} -> C:\program files (x86)\real\realplayer\RealDownloader\BrowserPlugins\IE\rndlbrowserrecordplugin.dll [2016-09-03] (RealDownloader)
    BHO-x32: AOL Toolbar Loader -> {3ef64538-8b54-4573-b48f-4d34b0238ab2} -> C:\Program Files (x86)\AOL Toolbar\aoltb.dll [2013-02-26] (AOL Inc.)
    BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_101\bin\ssv.dll [2016-09-04] (Oracle Corporation)
    BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
    BHO-x32: AVG SafeGuard toolbar -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> C:\Program Files (x86)\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll [2016-08-21] (AVG Secure Search)
    BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_101\bin\jp2ssv.dll [2016-09-04] (Oracle Corporation)
    Toolbar: HKLM-x32 - AOL Toolbar - {ba00b7b1-0351-477a-b948-23e3ee5a73d4} - C:\Program Files (x86)\AOL Toolbar\aoltb.dll [2013-02-26] (AOL Inc.)
    Toolbar: HKLM-x32 - AVG SafeGuard toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll [2016-08-21] (AVG Secure Search)
    Toolbar: HKU\S-1-5-21-3834391960-52980510-3152591978-1000 -> No Name - {BA00B7B1-0351-477A-B948-23E3EE5A73D4} - No File
    Toolbar: HKU\S-1-5-21-3834391960-52980510-3152591978-1000 -> No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} - No File
    DPF: HKLM-x32 {1851174C-97BD-4217-A0CC-E908F60D5B7A} hxxps://h20364.www2.hp.com/CSMWeb/Customer/cabs/HPISDataManager.CAB
    DPF: HKLM-x32 {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} C:\Program Files (x86)\Yahoo!\Common\Yinsthelper.dll
    DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} hxxp://download.eset.com/special/eos/OnlineScanner.cab
    Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\19.5.0\ViProtocol.dll [2016-08-21] (AVG Secure Search)

    FireFox:
    ========
    FF DefaultProfile: zlmrohj0.default
    FF ProfilePath: C:\Users\marion\AppData\Roaming\Nvu\Profiles\2rtviiou.default [2012-08-14]
    FF Extension: (Nvu Tutorial) - C:\Users\marion\AppData\Roaming\Nvu\Profiles\2rtviiou.default\Extensions\{7f0eaa16-45f0-4518-822f-36f2845db5a8} [2012-08-14] [not signed]
    FF ProfilePath: C:\Users\marion\AppData\Roaming\Netscape\Navigator\Profiles\fgly18j7.default [2013-11-05]
    FF Homepage: Netscape\Navigator\Profiles\fgly18j7.default -> file:///C:/Documents%20and%20Settings/Owner/My%20Documents/Gov.Land%20Investments/bookmark.html
    FF ProfilePath: C:\Users\marion\AppData\Roaming\Mozilla\SeaMonkey\Profiles\zlmrohj0.default [2016-11-25]
    FF Homepage: Mozilla\SeaMonkey\Profiles\zlmrohj0.default -> file:///C:/Bookmarks/bookmark.html
    FF NetworkProxy: Mozilla\SeaMonkey\Profiles\zlmrohj0.default -> share_proxy_settings", true
    FF Extension: (DOM Inspector) - C:\Users\marion\AppData\Roaming\Mozilla\SeaMonkey\Profiles\zlmrohj0.default\Extensions\inspector@mozilla.org [2016-05-04]
    FF Extension: (True Full Screen in SeaMonkey) - C:\Users\marion\AppData\Roaming\Mozilla\SeaMonkey\Profiles\zlmrohj0.default\Extensions\trufullscreen@lemon_juice.addons.mozilla.org [2016-11-25] [not signed]
    FF Extension: (uBlock Origin) - C:\Users\marion\AppData\Roaming\Mozilla\SeaMonkey\Profiles\zlmrohj0.default\Extensions\uBlock0@raymondhill.net.xpi [2016-11-22]
    FF Extension: (ChatZilla) - C:\Users\marion\AppData\Roaming\Mozilla\SeaMonkey\Profiles\zlmrohj0.default\Extensions\{59c81df5-4b7a-477b-912d-4e0fdf64e5f2} [2016-11-25]
    FF ProfilePath: C:\Users\marion\AppData\Roaming\Mozilla\SeaMonkey\Profiles\28m64t0x.winston [2016-11-25]
    FF Homepage: Mozilla\SeaMonkey\Profiles\28m64t0x.winston -> file:///C:/Bookmarks/bookmark.htmlfile:///C:/Bookmarks/bookmark.htmlfile:///C:/Bookmarks/bookmark.html
    FF Extension: (DOM Inspector) - C:\Users\marion\AppData\Roaming\Mozilla\SeaMonkey\Profiles\28m64t0x.winston\Extensions\inspector@mozilla.org [2016-11-25]
    FF Extension: (True Full Screen in SeaMonkey) - C:\Users\marion\AppData\Roaming\Mozilla\SeaMonkey\Profiles\28m64t0x.winston\Extensions\trufullscreen@lemon_juice.addons.mozilla.org [2016-11-25] [not signed]
    FF Extension: (uBlock Origin) - C:\Users\marion\AppData\Roaming\Mozilla\SeaMonkey\Profiles\28m64t0x.winston\Extensions\uBlock0@raymondhill.net.xpi [2016-11-22]
    FF Extension: (ChatZilla) - C:\Users\marion\AppData\Roaming\Mozilla\SeaMonkey\Profiles\28m64t0x.winston\Extensions\{59c81df5-4b7a-477b-912d-4e0fdf64e5f2} [2016-11-25]
    FF ProfilePath: C:\Users\marion\AppData\Roaming\Mozilla\Firefox\Profiles\v0lzrtqn.default [2016-11-25]
    FF DefaultSearchEngine.US: Mozilla\Firefox\Profiles\v0lzrtqn.default -> Search Provided by Yahoo
    FF Homepage: Mozilla\Firefox\Profiles\v0lzrtqn.default -> file:///C:/Bookmarks/bookmark.html
    FF Extension: (Firefox Hotfix) - C:\Users\marion\AppData\Roaming\Mozilla\Firefox\Profiles\v0lzrtqn.default\Extensions\firefox-hotfix@mozilla.org.xpi [2016-09-04]
    FF Extension: (Adblock Plus) - C:\Users\marion\AppData\Roaming\Mozilla\Firefox\Profiles\v0lzrtqn.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2016-11-16]
    FF ProfilePath: C:\Users\marion\AppData\Roaming\KompoZer\Profiles\r07s79rw.default [2012-08-14]
    FF HKLM-x32\...\Firefox\Extensions: [quickprint@hp.com] - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\QPExtension
    FF Extension: (SmartPrintButton) - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\QPExtension [2011-01-26] [not signed]
    FF HKLM-x32\...\Firefox\Extensions: [{ABDE892B-13A8-4d1b-88E6-365A6E755758}] - C:\ProgramData\RealNetworks\RealDownloader\BrowserPlugins\Firefox\Ext => not found
    FF HKLM-x32\...\Firefox\Extensions: [avg@toolbar] - C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12
    FF Extension: (AVG SafeGuard toolbar) - C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12 [2013-10-07] [not signed]
    FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_23_0_0_205.dll [2016-10-28] ()
    FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
    FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
    FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_23_0_0_205.dll [2016-10-28] ()
    FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin -> C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\19.5.0\\npsitesafety.dll [No File]
    FF Plugin-x32: @java.com/DTPlugin,version=11.101.2 -> C:\Program Files (x86)\Java\jre1.8.0_101\bin\dtplugin\npDeployJava1.dll [2016-09-04] (Oracle Corporation)
    FF Plugin-x32: @java.com/JavaPlugin,version=11.101.2 -> C:\Program Files (x86)\Java\jre1.8.0_101\bin\plugin2\npjp2.dll [2016-09-04] (Oracle Corporation)
    FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
    FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll [2016-08-31] ( Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
    FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-10] (Microsoft Corporation)
    FF Plugin-x32: @mozilla.zeniko.ch/PDFlite_Browser_Plugin -> C:\Program Files (x86)\PDFlite\npPdfViewer.dll [No File]
    FF Plugin-x32: @real.com/nppl3260;version=18.1.5.699 -> c:\program files (x86)\real\realplayer\Netscape6\nppl3260.dll [2016-09-16] (RealNetworks, Inc.)
    FF Plugin-x32: @real.com/nprpplugin;version=18.1.5.699 -> c:\program files (x86)\real\realplayer\Netscape6\nprpplugin.dll [2016-09-16] (RealPlayer)
    FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2013-09-26] (Adobe Systems Inc.)
    FF Plugin-x32: yaxmpb@yahoo.com/YahooActiveXPluginBridge;version=1.0.0.1 -> C:\Program Files (x86)\Yahoo!\Common\npyaxmpb.dll [2007-03-09] (Yahoo! Inc.)
    FF Plugin HKU\S-1-5-21-3834391960-52980510-3152591978-1000: @mozilla.zeniko.ch/PDFlite_Browser_Plugin -> C:\Program Files (x86)\PDFlite\npPdfViewer.dll [No File]
    FF Plugin ProgramFiles/Appdata: C:\Users\marion\AppData\Roaming\mozilla\plugins\npatgpc.dll [2013-09-16] (Cisco WebEx LLC)

    ==================== Services (Whitelisted) ====================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    S3 AvgAMPS; C:\Program Files (x86)\AVG\Av\avgamps.exe [647864 2016-10-13] (AVG Technologies CZ, s.r.o.)
    R2 avgfws; C:\Program Files (x86)\AVG\Av\avgfwsa.exe [2050040 2016-10-13] (AVG Technologies CZ, s.r.o.)
    R2 AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagenta.exe [5332384 2016-10-13] (AVG Technologies CZ, s.r.o.)
    R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1149712 2016-09-13] (AVG Technologies CZ, s.r.o.)
    R2 avgwd; C:\Program Files (x86)\AVG\Av\avgwdsvca.exe [727512 2016-10-13] (AVG Technologies CZ, s.r.o.)
    R2 DellDataVault; C:\Program Files\Dell\DellDataVault\DellDataVault.exe [2574168 2015-09-11] (Dell Inc.)
    R2 DellDataVaultWiz; C:\Program Files\Dell\DellDataVault\DellDataVaultWiz.exe [201560 2015-09-11] (Dell Inc.)
    R2 DellUpdate; C:\Program Files (x86)\Dell Update\DellUpService.exe [237272 2015-08-27] (Dell Inc.)
    R2 EpsonCustomerResearchParticipation; C:\Program Files\EPSON\EpsonCustomerResearchParticipation\EPCP.exe [676336 2015-06-25] (SEIKO EPSON CORPORATION)
    R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [144560 2012-05-17] (Seiko Epson Corporation)
    R2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [136704 2009-06-24] (HP) [File not signed]
    R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [1514464 2016-03-10] (Malwarebytes)
    S2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1136608 2016-03-10] (Malwarebytes)
    R2 RealPlayerUpdateSvc; C:\program files (x86)\real\realplayer\UpdateService\RealPlayerUpdateSvc.exe [35104 2016-09-03] ()
    R2 RealTimes Desktop Service; c:\program files (x86)\real\realplayer\RPDS\Bin\rpdsvc.exe [987408 2016-09-16] (RealNetworks, Inc.)
    R2 SupportAssistAgent; C:\Program Files (x86)\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [21160 2015-09-30] (Dell Inc.)
    R2 vToolbarUpdater19.5.0; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\19.5.0\ToolbarUpdater.exe [1277512 2016-08-21] (AVG Secure Search)
    S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-26] (Microsoft Corporation)
    S2 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [X]

    ===================== Drivers (Whitelisted) ======================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

  3. #3
    Join Date
    Feb 2000
    Location
    Boise,ID, USA
    Posts
    274
    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-13] (Microsoft Corporation)
    R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [163072 2016-05-13] (AVG Technologies CZ, s.r.o.)
    R1 Avgfwfd; C:\Windows\System32\DRIVERS\avgfwd6a.sys [73480 2016-06-06] (AVG Technologies CZ, s.r.o.)
    R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [311552 2016-09-22] (AVG Technologies CZ, s.r.o.)
    R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [272640 2016-07-27] (AVG Technologies CZ, s.r.o.)
    R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [265472 2016-09-20] (AVG Technologies CZ, s.r.o.)
    R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [360736 2016-02-16] (AVG Technologies CZ, s.r.o.)
    R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [254208 2016-09-26] (AVG Technologies CZ, s.r.o.)
    R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [52992 2016-06-01] (AVG Technologies CZ, s.r.o.)
    R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [299264 2016-07-27] (AVG Technologies CZ, s.r.o.)
    R0 avguniva; C:\Windows\System32\DRIVERS\avguniva.sys [77056 2016-06-20] (AVG Technologies CZ, s.r.o.)
    R3 DDDriver; C:\Windows\System32\drivers\DDDriver64Dcsa.sys [23760 2015-01-30] (Dell Computer Corporation)
    R3 DellProf; C:\Windows\System32\drivers\DellProf.sys [24240 2015-05-22] (Dell Computer Corporation)
    R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [27008 2016-03-10] (Malwarebytes)
    R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [192216 2016-11-25] (Malwarebytes)
    R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64896 2016-03-10] (Malwarebytes Corporation)
    S3 mvusbews; C:\Windows\System32\Drivers\mvusbews.sys [20480 2012-12-24] (Marvell Semiconductor, Inc.)
    S3 rcmirror; C:\Windows\System32\DRIVERS\rcmirror64.sys [13120 2012-08-13] (Windows (R) Win 7 DDK provider)
    S1 qknfd; system32\drivers\qknfd.sys [X]

    ==================== NetSvcs (Whitelisted) ===================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


    ==================== One Month Created files and folders ========

    (If an entry is included in the fixlist, the file/folder will be moved.)

    2016-11-25 12:53 - 2016-11-25 14:46 - 00000000 ____D C:\Users\marion\Desktop\FRST
    2016-11-25 12:49 - 2016-11-25 14:49 - 00000000 ____D C:\FRST
    2016-11-25 11:46 - 2016-11-25 11:46 - 00217296 _____ C:\Windows\SysWOW64\rsslogs.20161125114522
    2016-11-18 11:31 - 2016-11-18 11:31 - 00000000 ____D C:\Users\marion\Documents\HTML5 Video Player
    2016-11-18 11:30 - 2016-11-25 06:49 - 00000000 ____D C:\Program Files\SocuSoft
    2016-11-14 07:54 - 2016-11-25 07:41 - 00000000 ____D C:\ProgramData\Avg_Update_1116sp
    2016-10-30 07:02 - 2016-10-28 10:30 - 00012557 _____ C:\Users\marion\MENU.odt
    2016-10-28 10:58 - 2016-10-28 10:58 - 01198288 _____ (Adobe Systems Incorporated) C:\Users\marion\Downloads\flashplayer23au_ha_install.exe
    2016-10-28 10:30 - 2016-09-30 13:13 - 00394448 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
    2016-10-28 10:30 - 2016-09-30 12:28 - 00346312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
    2016-10-28 10:30 - 2016-09-30 08:37 - 05548264 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
    2016-10-28 10:30 - 2016-09-30 08:20 - 04000488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
    2016-10-28 10:30 - 2016-09-30 08:20 - 03944680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
    2016-10-28 10:30 - 2016-09-30 00:55 - 25765376 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
    2016-10-28 10:30 - 2016-09-29 23:41 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
    2016-10-28 10:30 - 2016-09-29 23:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
    2016-10-28 10:30 - 2016-09-29 23:26 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
    2016-10-28 10:30 - 2016-09-29 23:25 - 02895360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
    2016-10-28 10:30 - 2016-09-29 23:25 - 00576000 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
    2016-10-28 10:30 - 2016-09-29 23:25 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
    2016-10-28 10:30 - 2016-09-29 23:25 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
    2016-10-28 10:30 - 2016-09-29 23:25 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
    2016-10-28 10:30 - 2016-09-29 23:18 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
    2016-10-28 10:30 - 2016-09-29 23:17 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
    2016-10-28 10:30 - 2016-09-29 23:14 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
    2016-10-28 10:30 - 2016-09-29 23:13 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
    2016-10-28 10:30 - 2016-09-29 23:13 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
    2016-10-28 10:30 - 2016-09-29 23:12 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
    2016-10-28 10:30 - 2016-09-29 23:12 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
    2016-10-28 10:30 - 2016-09-29 23:09 - 06048256 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
    2016-10-28 10:30 - 2016-09-29 23:05 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
    2016-10-28 10:30 - 2016-09-29 23:02 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
    2016-10-28 10:30 - 2016-09-29 22:55 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
    2016-10-28 10:30 - 2016-09-29 22:54 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
    2016-10-28 10:30 - 2016-09-29 22:54 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
    2016-10-28 10:30 - 2016-09-29 22:51 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
    2016-10-28 10:30 - 2016-09-29 22:50 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
    2016-10-28 10:30 - 2016-09-29 22:47 - 20306944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
    2016-10-28 10:30 - 2016-09-29 22:47 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
    2016-10-28 10:30 - 2016-09-29 22:46 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
    2016-10-28 10:30 - 2016-09-29 22:42 - 00498688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
    2016-10-28 10:30 - 2016-09-29 22:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
    2016-10-28 10:30 - 2016-09-29 22:42 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
    2016-10-28 10:30 - 2016-09-29 22:42 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
    2016-10-28 10:30 - 2016-09-29 22:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
    2016-10-28 10:30 - 2016-09-29 22:38 - 02286592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
    2016-10-28 10:30 - 2016-09-29 22:36 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
    2016-10-28 10:30 - 2016-09-29 22:35 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
    2016-10-28 10:30 - 2016-09-29 22:35 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
    2016-10-28 10:30 - 2016-09-29 22:33 - 00724992 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
    2016-10-28 10:30 - 2016-09-29 22:33 - 00476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
    2016-10-28 10:30 - 2016-09-29 22:32 - 00806912 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
    2016-10-28 10:30 - 2016-09-29 22:32 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
    2016-10-28 10:30 - 2016-09-29 22:32 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
    2016-10-28 10:30 - 2016-09-29 22:32 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
    2016-10-28 10:30 - 2016-09-29 22:31 - 02131456 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
    2016-10-28 10:30 - 2016-09-29 22:31 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
    2016-10-28 10:30 - 2016-09-29 22:24 - 00416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
    2016-10-28 10:30 - 2016-09-29 22:21 - 15257088 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
    2016-10-28 10:30 - 2016-09-29 22:19 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
    2016-10-28 10:30 - 2016-09-29 22:19 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
    2016-10-28 10:30 - 2016-09-29 22:17 - 02920960 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
    2016-10-28 10:30 - 2016-09-29 22:17 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
    2016-10-28 10:30 - 2016-09-29 22:15 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
    2016-10-28 10:30 - 2016-09-29 22:14 - 00279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
    2016-10-28 10:30 - 2016-09-29 22:13 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
    2016-10-28 10:30 - 2016-09-29 22:12 - 04608512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
    2016-10-28 10:30 - 2016-09-29 22:07 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
    2016-10-28 10:30 - 2016-09-29 22:05 - 02055680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
    2016-10-28 10:30 - 2016-09-29 22:05 - 01544192 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
    2016-10-28 10:30 - 2016-09-29 22:05 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
    2016-10-28 10:30 - 2016-09-29 22:05 - 00693248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
    2016-10-28 10:30 - 2016-09-29 22:03 - 13653504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
    2016-10-28 10:30 - 2016-09-29 21:54 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
    2016-10-28 10:30 - 2016-09-29 21:46 - 02444288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
    2016-10-28 10:30 - 2016-09-29 21:43 - 01312768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
    2016-10-28 10:30 - 2016-09-29 21:42 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
    2016-10-28 10:30 - 2016-09-15 08:30 - 00976896 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
    2016-10-28 10:30 - 2016-09-15 08:30 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\INETRES.dll
    2016-10-28 10:30 - 2016-09-15 08:15 - 00741888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
    2016-10-28 10:30 - 2016-09-15 08:15 - 00084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\INETRES.dll
    2016-10-28 10:30 - 2016-09-12 14:13 - 00154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
    2016-10-28 10:30 - 2016-09-12 14:13 - 00095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
    2016-10-28 10:30 - 2016-09-12 14:08 - 01465344 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00730624 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00316416 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\adsmsext.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
    2016-10-28 10:30 - 2016-09-12 14:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00260608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsmsext.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
    2016-10-28 10:30 - 2016-09-12 13:49 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
    2016-10-28 10:30 - 2016-09-12 13:39 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
    2016-10-28 10:30 - 2016-09-12 13:37 - 03218944 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
    2016-10-28 10:30 - 2016-09-12 13:32 - 00291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
    2016-10-28 10:30 - 2016-09-12 13:32 - 00159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
    2016-10-28 10:30 - 2016-09-12 13:32 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
    2016-10-28 10:30 - 2016-09-12 13:31 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
    2016-10-28 10:30 - 2016-09-12 13:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
    2016-10-28 10:30 - 2016-09-12 13:25 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
    2016-10-28 10:30 - 2016-09-12 12:08 - 01251328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
    2016-10-28 10:30 - 2016-09-12 11:43 - 01648128 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
    2016-10-28 10:30 - 2016-09-12 11:43 - 01180160 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
    2016-10-28 10:30 - 2016-09-10 09:19 - 03649536 _____ (Microsoft Corporation) C:\Windows\system32\MSVidCtl.dll
    2016-10-28 10:30 - 2016-09-10 08:53 - 02291712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVidCtl.dll
    2016-10-28 10:30 - 2016-09-09 11:29 - 00631176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
    2016-10-28 10:30 - 2016-09-09 11:26 - 00706280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
    2016-10-28 10:30 - 2016-09-09 11:23 - 01732864 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore(57).dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:20 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 11:01 - 01314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
    2016-10-28 10:30 - 2016-09-09 11:00 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
    2016-10-28 10:30 - 2016-09-09 11:00 - 00275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
    2016-10-28 10:30 - 2016-09-09 11:00 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
    2016-10-28 10:30 - 2016-09-09 11:00 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:51 - 00148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
    2016-10-28 10:30 - 2016-09-09 10:51 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
    2016-10-28 10:30 - 2016-09-09 10:51 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
    2016-10-28 10:30 - 2016-09-09 10:48 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
    2016-10-28 10:30 - 2016-09-09 10:47 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
    2016-10-28 10:30 - 2016-09-09 10:43 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
    2016-10-28 10:30 - 2016-09-09 10:38 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
    2016-10-28 10:30 - 2016-09-09 10:38 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
    2016-10-28 10:30 - 2016-09-09 10:38 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
    2016-10-28 10:30 - 2016-09-09 10:38 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
    2016-10-28 10:30 - 2016-09-09 10:37 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:37 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:37 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-09 10:37 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
    2016-10-28 10:30 - 2016-09-08 13:34 - 00263680 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
    2016-10-28 10:30 - 2016-09-08 13:34 - 00208896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
    2016-10-28 10:30 - 2016-09-08 13:34 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
    2016-10-28 10:30 - 2016-09-08 13:34 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
    2016-10-28 10:30 - 2016-09-08 07:55 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
    2016-10-28 10:30 - 2016-09-08 07:55 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys

    ==================== One Month Modified files and folders ========

    (If an entry is included in the fixlist, the file/folder will be moved.)

    2016-11-25 14:25 - 2016-03-02 15:25 - 00000911 _____ C:\Windows\Tasks\EPSON XP-310 Series Update {AEAD97E6-C742-4444-8160-C3DF97D3AC39}.job
    2016-11-25 14:25 - 2016-03-02 15:25 - 00000725 _____ C:\Windows\Tasks\EPSON XP-310 Series Invitation {AEAD97E6-C742-4444-8160-C3DF97D3AC39}.job
    2016-11-25 13:58 - 2015-09-16 07:53 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
    2016-11-25 13:51 - 2015-12-09 14:51 - 00000911 _____ C:\Windows\Tasks\EPSON XP-310 Series Update {9803EAC9-363D-49D8-850A-6811B67738C1}.job
    2016-11-25 13:51 - 2015-12-09 14:51 - 00000725 _____ C:\Windows\Tasks\EPSON XP-310 Series Invitation {9803EAC9-363D-49D8-850A-6811B67738C1}.job
    2016-11-25 13:48 - 2013-10-06 07:43 - 00000000 ____D C:\ProgramData\MFAData
    2016-11-25 13:30 - 2016-09-04 12:53 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
    2016-11-25 11:54 - 2009-07-13 21:45 - 00028352 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    2016-11-25 11:54 - 2009-07-13 21:45 - 00028352 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    2016-11-25 11:50 - 2009-07-13 22:13 - 00782470 _____ C:\Windows\system32\PerfStringBackup.INI
    2016-11-25 11:50 - 2009-07-13 20:20 - 00000000 ____D C:\Windows\inf
    2016-11-25 11:46 - 2012-01-11 22:50 - 00000000 ____D C:\Users\Default\AppData\Local\SoftThinks
    2016-11-25 11:46 - 2012-01-11 22:50 - 00000000 ____D C:\Users\Default User\AppData\Local\SoftThinks
    2016-11-25 11:46 - 2012-01-11 22:21 - 00000000 ____D C:\Program Files (x86)\Dell DataSafe Local Backup
    2016-11-25 11:45 - 2009-07-13 22:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
    2016-11-25 11:39 - 2016-08-12 06:48 - 00608050 _____ C:\Windows\ntbtlog.txt
    2016-11-25 10:16 - 2016-09-20 07:31 - 00003600 _____ C:\Windows\System32\Tasks\AVG EUpdate Task
    2016-11-25 09:34 - 2016-10-24 21:15 - 00000000 ____D C:\Users\marion\AppData\Local\The Weather Network
    2016-11-25 09:32 - 2012-07-14 16:41 - 00000000 ____D C:\Users\marion\AppData\Local\VirtualStore
    2016-11-25 09:29 - 2012-08-14 16:46 - 00000000 ____D C:\Users\Administrator
    2016-11-25 09:29 - 2012-07-14 16:38 - 00000000 ____D C:\Users\marion
    2016-11-25 09:27 - 2016-09-04 12:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
    2016-11-25 09:27 - 2014-07-21 11:57 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
    2016-11-25 09:27 - 2014-03-31 11:08 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
    2016-11-25 09:27 - 2012-01-11 22:03 - 00000000 ____D C:\Windows\SysWOW64\Macromed
    2016-11-25 09:27 - 2009-07-13 20:20 - 00000000 ____D C:\Windows\registration
    2016-11-25 09:26 - 2012-01-11 22:03 - 00000000 ____D C:\Windows\system32\Macromed
    2016-11-25 09:25 - 2016-09-04 12:34 - 00000000 ____D C:\Program Files (x86)\Java
    2016-11-25 09:25 - 2012-09-05 15:08 - 00000000 ____D C:\ProgramData\Real
    2016-11-19 08:56 - 2012-08-18 12:41 - 00000000 ____D C:\Users\marion\Documents\My Kindle Content
    2016-11-18 10:25 - 2014-09-15 07:28 - 00000000 ____D C:\Users\marion\AppData\Local\Adobe
    2016-11-17 16:13 - 2014-01-08 12:51 - 00001828 _____ C:\Users\marion\AppData\Roaming\wklnhst.dat
    2016-11-11 11:10 - 2012-08-17 11:37 - 00000000 ___RD C:\Users\marion\Desktop\GLORIA
    2016-10-30 07:07 - 2014-12-22 17:34 - 00068608 ___SH C:\Users\marion\Thumbs.db
    2016-10-30 07:01 - 2012-07-23 14:12 - 00000000 ____D C:\Users\marion\My Backup Files
    2016-10-28 13:43 - 2009-07-13 20:20 - 00000000 ____D C:\Windows\rescache
    2016-10-28 11:01 - 2012-08-16 08:19 - 00796352 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
    2016-10-28 11:01 - 2012-01-11 22:03 - 00142528 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
    2016-10-28 10:54 - 2013-03-14 02:01 - 00000000 ____D C:\Program Files\Microsoft Silverlight
    2016-10-28 10:54 - 2012-01-11 22:28 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
    2016-10-28 10:54 - 2009-07-13 21:45 - 00398832 _____ C:\Windows\system32\FNTCACHE.DAT
    2016-10-28 10:49 - 2013-08-11 02:00 - 00000000 ____D C:\Windows\system32\MRT
    2016-10-28 10:40 - 2012-08-25 07:13 - 143495576 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
    2016-10-28 10:33 - 2013-03-14 02:01 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
    2016-10-28 10:31 - 2012-12-12 21:18 - 00000000 ____D C:\Users\marion\Desktop\My Stuff

    ==================== Files in the root of some directories =======

    2013-10-06 07:58 - 2013-10-07 09:52 - 0003742 _____ () C:\Program Files (x86)\Mozilla Firefoxsafeguard-secure-search.xml
    2013-09-20 05:15 - 2013-09-20 05:15 - 133195912 _____ () C:\Program Files (x86)\openoffice1.cab
    2013-09-20 05:13 - 2013-09-20 05:13 - 2260992 _____ () C:\Program Files (x86)\openoffice401.msi
    2013-09-20 05:13 - 2013-09-20 05:13 - 0475136 _____ () C:\Program Files (x86)\setup.exe
    2013-09-20 05:13 - 2013-09-20 05:13 - 0000279 _____ () C:\Program Files (x86)\setup.ini
    2008-04-02 16:19 - 2008-04-02 17:09 - 0000818 ____C () C:\Users\marion\AppData\Roaming\.htmldocrc
    2011-04-30 11:54 - 2011-10-16 19:53 - 0000412 _____ () C:\Users\marion\AppData\Roaming\burnaware.ini
    2012-10-26 10:33 - 2013-02-07 12:22 - 0000173 _____ () C:\Users\marion\AppData\Roaming\hpmirrordriver.log
    2004-06-02 08:28 - 2004-06-02 08:28 - 0000083 _____ () C:\Users\marion\AppData\Roaming\sversion.ini
    2004-06-02 08:28 - 2004-06-02 08:28 - 0002048 _____ () C:\Users\marion\AppData\Roaming\user60.rdb
    2014-03-01 18:10 - 2014-03-02 08:26 - 0000090 _____ () C:\Users\marion\AppData\Roaming\WB.CFG
    2014-01-08 12:51 - 2016-11-17 16:13 - 0001828 _____ () C:\Users\marion\AppData\Roaming\wklnhst.dat
    2013-01-25 16:42 - 2013-02-16 16:14 - 0000469 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc
    2015-12-09 15:45 - 2012-08-31 13:08 - 0024772 _____ () C:\ProgramData\P1100DEF.css
    2015-12-09 15:45 - 2012-09-25 22:45 - 0004376 ____R () C:\ProgramData\P1100OS.HTM
    2015-12-09 15:45 - 2012-08-31 13:08 - 0002944 _____ () C:\ProgramData\P1100SIG.GIF

    Files to move or delete:
    ====================
    C:\Users\marion\NTUSER (1).DAT


    Some files in TEMP:
    ====================
    C:\Users\marion\AppData\Local\Temp\avguirn_081541479942.exe
    C:\Users\marion\AppData\Local\Temp\avguirn_08592370998.exe
    C:\Users\marion\AppData\Local\Temp\avguirn_08700652022.exe
    C:\Users\marion\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
    C:\Users\marion\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
    C:\Users\marion\AppData\Local\Temp\jre-7u65-windows-i586-iftw.exe
    C:\Users\marion\AppData\Local\Temp\jre-8u101-windows-au.exe
    C:\Users\marion\AppData\Local\Temp\lowproc.exe
    C:\Users\marion\AppData\Local\Temp\rnsetup0.exe
    C:\Users\marion\AppData\Local\Temp\stubhelper.dll
    C:\Users\marion\AppData\Local\Temp\xuninst.exe


    ==================== Bamital & volsnap ======================

    (There is no automatic fix for files that do not pass verification.)

    C:\Windows\system32\winlogon.exe => File is digitally signed
    C:\Windows\system32\wininit.exe => File is digitally signed
    C:\Windows\SysWOW64\wininit.exe => File is digitally signed
    C:\Windows\explorer.exe => File is digitally signed
    C:\Windows\SysWOW64\explorer.exe => File is digitally signed
    C:\Windows\system32\svchost.exe => File is digitally signed
    C:\Windows\SysWOW64\svchost.exe => File is digitally signed
    C:\Windows\system32\services.exe => File is digitally signed
    C:\Windows\system32\User32.dll => File is digitally signed
    C:\Windows\SysWOW64\User32.dll => File is digitally signed
    C:\Windows\system32\userinit.exe => File is digitally signed
    C:\Windows\SysWOW64\userinit.exe => File is digitally signed
    C:\Windows\system32\rpcss.dll => File is digitally signed
    C:\Windows\system32\dnsapi.dll => File is digitally signed
    C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
    C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


    LastRegBack: 2016-11-24 09:28

    ==================== End of FRST.txt ============================

  4. #4
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    Please, observe following rules:

    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.



    ====================================

    FRST produces two logs. You posted only one.

    Also..
    Running from C:\Users\marion\Pictures\images
    Please move FRST file to proper location - Desktop.

  5. #5
    Join Date
    Feb 2000
    Location
    Boise,ID, USA
    Posts
    274
    Quote Originally Posted by Broni View Post
    Please, observe following rules:

    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.



    ====================================

    FRST produces two logs. You posted only one.

    Also..

    Please move FRST file to proper location - Desktop.

    Thank you. I am posting addition. Also...just ran AVG ... Trojan Horse M is back.

    Additional scan result of Farbar Recovery Scan Tool (x64) Version: 23-11-2016
    Ran by marion (25-11-2016 14:50:22)
    Running from C:\Users\marion\Pictures\images
    Windows 7 Home Premium Service Pack 1 (X64) (2012-07-14 23:38:25)
    Boot Mode: Normal
    ==========================================================


    ==================== Accounts: =============================

    Administrator (S-1-5-21-3834391960-52980510-3152591978-500 - Administrator - Disabled) => C:\Users\Administrator
    Guest (S-1-5-21-3834391960-52980510-3152591978-501 - Limited - Disabled)
    HomeGroupUser$ (S-1-5-21-3834391960-52980510-3152591978-1002 - Limited - Enabled)
    marion (S-1-5-21-3834391960-52980510-3152591978-1000 - Administrator - Enabled) => C:\Users\marion

    ==================== Security Center ========================

    (If an entry is included in the fixlist, it will be removed.)

    AV: AVG Internet Security (Enabled - Up to date) {4D41356F-32AD-7C42-C820-63775EE4F413}
    AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    AS: AVG Internet Security (Enabled - Up to date) {F620D48B-1497-73CC-F290-58052563BEAE}
    FW: AVG Internet Security (Enabled) {757AB44A-78C2-7D1A-E37F-CA42A037B368}

    ==================== Installed Programs ======================

    (Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

    Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 22.0.0.153 - Adobe Systems Incorporated)
    Adobe Flash Player 19 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 19.0.0.185 - Adobe Systems Incorporated)
    Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.205 - Adobe Systems Incorporated)
    Adobe Reader XI (11.0.05) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.05 - Adobe Systems Incorporated)
    Amazon Kindle (HKU\S-1-5-21-3834391960-52980510-3152591978-1000\...\Amazon Kindle) (Version: 1.16.0.44025 - Amazon)
    AOL Toolbar (HKLM-x32\...\AOL Toolbar) (Version: - AOL Inc.)
    AOL Toolbar (HKU\S-1-5-21-3834391960-52980510-3152591978-1000\...\AOL Toolbar) (Version: - )
    ArcSoft Print Creations - Greeting Card (HKLM-x32\...\{F04F9557-81A9-4293-BC49-2C216FA325A7}) (Version: - ArcSoft)
    ArcSoft Print Creations - Photo Book (HKLM-x32\...\{56589DFE-0C29-4DFE-8E42-887B771ECD23}) (Version: - ArcSoft)
    ArcSoft Print Creations - Photo Calendar (HKLM-x32\...\{CA9ED5E4-1548-485B-A293-417840060158}) (Version: - ArcSoft)
    ArcSoft Print Creations (HKLM-x32\...\{757E0E87-8F54-46FD-BA00-54CCF341F4A9}) (Version: 2.8.255.292 - ArcSoft)
    AVG (Version: 16.121.7859 - AVG Technologies) Hidden
    AVG 2014 (Version: 14.0.4365 - AVG Technologies) Hidden
    AVG 2014 (Version: 14.0.4830 - AVG Technologies) Hidden
    AVG 2016 (Version: 16.0.4664 - AVG Technologies) Hidden
    AVG Protection (HKLM\...\AVG) (Version: 2016.121.7859 - AVG Technologies)
    AVG SafeGuard toolbar (HKLM-x32\...\AVG SafeGuard toolbar) (Version: 19.6.0.592 - AVG Technologies)
    Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
    Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.50.4.0 - Conexant)
    D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
    Dell Data Vault (Version: 4.3.4.0 - Dell Inc.) Hidden
    Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 9.4.61 - Dell Inc.)
    Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.61 - Dell Inc.)
    Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
    Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
    Dell MusicStage (HKLM-x32\...\{91AF2672-F5BC-42CF-8037-A9D2F92BBCC0}) (Version: 1.5.201.0 - Fingertapps)
    Dell PhotoStage (HKLM-x32\...\{E4335E82-17B3-460F-9E70-39D9BC269DB3}) (Version: 1.5.0.65 - ArcSoft)
    Dell Product Registration (HKLM-x32\...\{2A0F2CC5-3065-492C-8380-B03AA7106B1A}) (Version: 1.1.3 - Dell Inc.)
    Dell Stage (HKLM-x32\...\{E2EBA7C0-8072-447F-856D-FFEE8D15B23B}) (Version: 1.5.201.0 - Fingertapps)
    Dell SupportAssist (HKLM\...\PC-Doctor for Windows) (Version: 1.1.6664.10 - Dell)
    Dell SupportAssistAgent (HKLM-x32\...\{287348C8-8B47-4C36-AF28-441A3B7D8722}) (Version: 1.1.0.47 - Dell)
    Dell Update (HKLM-x32\...\{DB82968B-57A4-4397-81A5-ECAB21B5DFCD}) (Version: 1.7.1015.0 - Dell Inc.)
    Dell VideoStage (HKLM-x32\...\InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}) (Version: 1.2.0.1712 - CyberLink Corp.)
    Dell VideoStage (x32 Version: 1.2.0.1712 - CyberLink Corp.) Hidden
    DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
    Download Updater (AOL Inc.) (HKLM-x32\...\SoftwareUpdUtility) (Version: - AOL Inc.) <==== ATTENTION
    EPSON Artisan 710 Series Printer Uninstall (HKLM\...\EPSON Artisan 710 Series) (Version: - SEIKO EPSON Corporation)
    Epson Connect Printer Setup (HKLM-x32\...\{D9B1D51B-EB56-410D-AEB5-1CCFAC4B6C8C}) (Version: 1.3.0 - SEIKO EPSON CORPORATION)
    EPSON Connect version 1.0 (HKLM-x32\...\EPSON Connect_is1) (Version: 1.0 - Epson America Inc.) <==== ATTENTION
    Epson Customer Research Participation (HKLM\...\{B26449A6-6007-4460-B4FE-C4776115BCEA}) (Version: 1.80.0000 - Seiko Epson Corporation)
    Epson Event Manager (HKLM-x32\...\{17FA0444-A025-43B9-862C-81AE6307C2F2}) (Version: 3.10.0050 - Seiko Epson Corporation)
    EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
    EPSON XP-310 Series Printer Uninstall (HKLM\...\EPSON XP-310 Series) (Version: - SEIKO EPSON Corporation)
    EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
    ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version: - )
    Flash Player Pro V5.4 (HKLM-x32\...\Flash Player Pro_is1) (Version: - FlashPlayerPro.com)
    FMW 1 (Version: 1.132.1 - AVG Technologies) Hidden
    GWX Control Panel (HKLM-x32\...\UltimateOutsider_GwxControlPanel) (Version: - UltimateOutsider)
    HP LaserJet Professional P1100-P1560-P1600 Series (HKLM\...\HP LaserJet Professional P1100-P1560-P1600 Series) (Version: - )
    hppLaserJetService (x32 Version: 001.001.0.0 - Hewlett-Packard) Hidden
    hppP1100P1560P1600SeriesLaserJetService (x32 Version: 001.001.0.0 - Hewlett-Packard) Hidden
    hppusgP1100P1560P1600Series (x32 Version: 1.0.0.1 - Hewlett-Packard) Hidden
    HPSSupply (HKLM-x32\...\{7902E313-FF0F-4493-ACB1-A8147B78DCD0}) (Version: 2.1.1.0000 - Hewlett Packard Development Company L.P.)
    Intel(R) Chipset Device Software (x32 Version: 10.0.13 - Intel(R) Corporation) Hidden
    Intel(R) Driver Update Utility 2.0 (x32 Version: 2.0.0.28 - Intel) Hidden
    Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.3347 - Intel Corporation)
    Intel® Driver Update Utility (HKLM-x32\...\{b7a9966b-b4d6-468e-9f50-ecf4ac2c6ce4}) (Version: 2.0.0.28 - Intel)
    InternetHelper3 Toolbar (HKLM-x32\...\InternetHelper3 Toolbar) (Version: 6.13.3.501 - InternetHelper3)
    iSEEK AnswerWorks English Runtime (HKLM-x32\...\{18A8E78B-9EF2-496E-B310-BCD8E4C1DAB3}) (Version: 010.000.0101 - Vantage Linguistics)
    Java 7 Update 7 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217007FF}) (Version: 7.0.70 - Oracle)
    Java 8 Update 101 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180101F0}) (Version: 8.0.1010.13 - Oracle Corporation)
    Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    LTCM Client (HKLM-x32\...\{B38E9B55-7136-4E66-A084-320512FF3F6F}) (Version: 1.20.3792 - Leader Technologies Inc)
    Malwarebytes Anti-Malware version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
    MarketResearch (x32 Version: 130.0.374.000 - Hewlett-Packard) Hidden
    Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
    Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
    Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
    Microsoft Office PowerPoint Viewer 2007 (English) (HKLM-x32\...\{95120000-00AF-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
    Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50901.0 - Microsoft Corporation)
    Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{820B6609-4C97-3A2B-B644-573B06A0F0CC}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
    Microsoft Works (HKLM-x32\...\{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}) (Version: 9.7.0621 - Microsoft Corporation)
    Mozilla Firefox 47.0.1 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 47.0.1 (x86 en-US)) (Version: 47.0.1 - Mozilla)
    Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0.1.6018 - Mozilla)
    MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
    MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
    NCDownloader (HKLM-x32\...\{0F44DC3F-6E62-4961-A14B-95323C512F9B}_is1) (Version: 1.0 - Solibo Ltd.) <==== ATTENTION
    OpenOffice 4.0.1 (HKLM-x32\...\{47F460DA-D1BE-4D85-8DF2-AA1F31D3445F}) (Version: 4.01.9714 - Apache Software Foundation)
    PDFlite 0.11.2.0 (HKLM-x32\...\PDFlite) (Version: 0.11.2.0 - Amnis Technology Ltd)
    PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
    Quicken 2011 (HKLM-x32\...\{5FE545A1-D215-4216-9189-E7B39C9D1CC1}) (Version: 20.1.8.6 - Intuit)
    Quicken 2012 (HKLM-x32\...\{0A1E0BDA-5E8F-436d-8BE5-7E97C5CB899D}) (Version: 21.1.7.18 - Intuit)
    Quicken 2014 (HKLM-x32\...\{0877F595-254F-45F4-991D-3F72E86B17CE}) (Version: 23.1.7.6 - Intuit)
    Quicken 2015 (HKLM-x32\...\{00C2D443-43D9-4550-ABEA-318288E23E57}) (Version: 24.1.11.1 - Intuit)
    RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
    RealDownloader (x32 Version: 18.1.5.699 - RealNetworks) Hidden
    RealDownloader (x32 Version: 18.1.5.699 - RealNetworks, Inc.) Hidden
    RealNetworks - Microsoft Visual C++ 2008 Runtime (x32 Version: 9.0 - RealNetworks, Inc) Hidden
    RealNetworks - Microsoft Visual C++ 2010 Runtime (x32 Version: 10.0 - RealNetworks, Inc) Hidden
    RealPlayer (HKLM-x32\...\RealPlayer 16.0) (Version: 16.0.3 - RealNetworks)
    RealPlayer (RealTimes) (HKLM-x32\...\RealPlayer 18.1) (Version: 18.1.5 - RealNetworks)
    RealUpgrade 1.1 (x32 Version: 1.1.0 - RealNetworks, Inc.) Hidden
    Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
    Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
    SeaMonkey 2.40 (x86 en-US) (HKLM-x32\...\SeaMonkey 2.40 (x86 en-US)) (Version: 2.40 - Mozilla)
    Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
    Software Updater (HKLM-x32\...\{8DBC5A0A-31C4-46C7-B252-6B593EA11A87}) (Version: 4.3.7 - SEIKO EPSON CORPORATION)
    Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
    TrustedID (HKLM-x32\...\{C16A92EF-017B-4839-9C75-FBADB5A1FA27}) (Version: 5.0 - TrustedID)
    UpdateService (x32 Version: 1.0.0 - RealNetworks, Inc.) Hidden
    vc2012_redist (x32 Version: 1.0.0.0 - Realnetworks) Hidden
    Video Downloader (x32 Version: 1.2.0 - RealNetworks) Hidden
    Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
    Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
    vs2015_redist x64 (Version: 1.0.0.0 - Realnetworks) Hidden
    vs2015_redist x86 (x32 Version: 1.0.0.0 - Realnetworks) Hidden
    Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
    Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
    Yahoo! Install Manager (HKLM-x32\...\YInstHelper) (Version: - )

    ==================== Custom CLSID (Whitelisted): ==========================

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


    ==================== Scheduled Tasks (Whitelisted) =============

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    Task: {0919886C-BC93-4B88-BC74-6A11561D71ED} - System32\Tasks\{E73D1335-CE93-47D4-960D-5ECF54806833} => C:\Program Files\Amazon\Kindle\Kindle.exe
    Task: {0A8366A0-FCEE-47DE-AC57-607FB68F0964} - System32\Tasks\{4637FB5F-0422-416A-BE90-DCAF3BBC671C} => C:\Program Files\Amazon\Kindle\Kindle.exe
    Task: {0AB57A65-95B5-4C04-BB88-D6B16CAF9C86} - System32\Tasks\RealDownloader Update Check => C:\program files (x86)\real\realplayer\RealDownloader\downloader2.exe [2016-09-03] ()
    Task: {0BEB95BD-79C6-44FE-A6B6-0F435A5C5C4E} - System32\Tasks\EPSON XP-310 Series Update {AEAD97E6-C742-4444-8160-C3DF97D3AC39} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE [2015-09-08] (SEIKO EPSON CORPORATION)
    Task: {15F59DE6-47F2-4001-BA0D-503CDA517726} - System32\Tasks\AVG EUpdate Task => avgsetupx.exe
    Task: {1AFB9595-73B8-4529-B113-61A12809C04C} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
    Task: {23180878-CB3C-47BA-AFA5-CE834B570A17} - System32\Tasks\EPSON XP-310 Series Invitation {AEAD97E6-C742-4444-8160-C3DF97D3AC39} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE [2015-09-08] (SEIKO EPSON CORPORATION)
    Task: {2A68B278-6172-4668-8870-FBC9FE76BEBE} - \Piggy 1D -> No File <==== ATTENTION
    Task: {2B13372E-FDA7-489F-9E57-1ECBEF394F44} - System32\Tasks\Real Player online update program => C:\Program Files (x86)\Real\RealPlayer\update\realsched.exe [2016-09-16] (RealNetworks, Inc.)
    Task: {2B866B17-5890-4BF9-9B77-2CCE4FEB29AA} - System32\Tasks\{07767079-23F4-4360-9892-EE09DE3E3A22} => C:\Program Files (x86)\SeaMonkey\seamonkey.exe [2016-01-20] (mozilla.org)
    Task: {2DA91009-23D6-425D-B89C-41D7BD99BADF} - System32\Tasks\{3574028D-1852-4883-B1DB-8A4233900CE7} => C:\Program Files\Amazon\Kindle\Kindle.exe
    Task: {2F57269B-1E09-4E2D-AB1E-B0FDAC7D279C} - \Microsoft\Windows\WindowsBackup\ConfigNotification -> No File <==== ATTENTION
    Task: {3E23362C-8A12-42DE-8694-3483322A6404} - System32\Tasks\EPSON XP-310 Series Update {9803EAC9-363D-49D8-850A-6811B67738C1} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE [2015-09-08] (SEIKO EPSON CORPORATION)
    Task: {3E4BD423-5BCE-4AFF-8C84-02F4B237B88A} - System32\Tasks\RealDownloaderRealUpgradeScheduledTaskS-1-5-21-3834391960-52980510-3152591978-1000 => C:\program files (x86)\real\realplayer\RealDownloader\RealUpgrade.exe [2016-09-03] (RealNetworks, Inc.)
    Task: {49DD127D-FC87-429C-872D-5AE794ACC08D} - System32\Tasks\RealUpgradeLogonTaskS-1-5-21-3834391960-52980510-3152591978-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2016-09-03] (RealNetworks, Inc.)
    Task: {541BA19C-5B75-4466-B7E1-0743DC51CFD4} - System32\Tasks\{212DFF28-D063-4E2D-9A7C-733ECFFD693F} => C:\Program Files (x86)\SeaMonkey\seamonkey.exe [2016-01-20] (mozilla.org)
    Task: {63C06396-21C9-4159-AD2A-5772EDFA9B60} - \Microsoft\Windows\Windows Activation Technologies\ValidationTask -> No File <==== ATTENTION
    Task: {723A268C-197D-4D0E-8631-3B51D533EAC4} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files (x86)\Dell\SupportAssistAgent\bin\SupportAssist.exe [2015-09-30] (Dell Inc.)
    Task: {7D097D63-07EE-4ACA-A7EF-59F524DD2D12} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-10-28] (Adobe Systems Incorporated)
    Task: {836FA316-96C7-4288-BB47-9C5A3EBA58FE} - System32\Tasks\EPSON XP-310 Series Invitation {9803EAC9-363D-49D8-850A-6811B67738C1} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE [2015-09-08] (SEIKO EPSON CORPORATION)
    Task: {839AA181-441C-4B96-AF7D-68F232D84396} - System32\Tasks\{2FCBD30E-1765-4FD7-B4E6-16BC4070C739} => C:\Program Files (x86)\SeaMonkey\seamonkey.exe [2016-01-20] (mozilla.org)
    Task: {889B5C46-2D86-492A-B151-42CFB4D09433} - System32\Tasks\RealDownloaderRealUpgradeLogonTaskS-1-5-21-3834391960-52980510-3152591978-1000 => C:\program files (x86)\real\realplayer\RealDownloader\RealUpgrade.exe [2016-09-03] (RealNetworks, Inc.)
    Task: {8B5A370F-8178-41EF-97D5-4527DC65E5C9} - System32\Tasks\Adobe online update program => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-05-11] (Adobe Systems Incorporated)
    Task: {96599ED9-00E1-4B51-A461-86B10825B09E} - \Search-Protect -> No File <==== ATTENTION
    Task: {AC4E5ACF-89F7-4220-BA21-81EE183975E2} - \Microsoft\Windows\Application Experience\AitAgent -> No File <==== ATTENTION
    Task: {B6C165D3-17F5-42A1-8619-0800B597419F} - System32\Tasks\FileAssociationManagerUpdater => C:\Program Files (x86)\FileAssociationManager\Updater.exe
    Task: {B89B083F-3A1C-4A19-953B-DD4524F9F91D} - System32\Tasks\RealPlayerRealUpgradeScheduledTaskS-1-5-21-3834391960-52980510-3152591978-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2016-09-03] (RealNetworks, Inc.)
    Task: {BA48B30C-2BC9-43F6-9B35-848D332444BC} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2016-06-22] (Oracle Corporation)
    Task: {BEB76E4B-BD13-4D25-8CA7-B0281F512A2D} - System32\Tasks\RealUpgradeScheduledTaskS-1-5-21-3834391960-52980510-3152591978-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2016-09-03] (RealNetworks, Inc.)
    Task: {C188636E-2900-447F-98C3-10FE0E5E737D} - System32\Tasks\{B3D4EFBF-8B11-42DA-9519-572A1A645188} => C:\Program Files\Amazon\Kindle\Kindle.exe
    Task: {CEE64558-E1A7-4D9D-80A7-2001912BE5B5} - \Microsoft\Windows\MemoryDiagnostic\CorruptionDetector -> No File <==== ATTENTION
    Task: {D550A5E9-F067-45AC-A0ED-B6EEFEF46BA3} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\Dell\SupportAssist\uaclauncher.exe [2015-05-25] (PC-Doctor, Inc.)
    Task: {D91A3FDB-0DA0-4B2B-8C87-70A4DD9B459E} - System32\Tasks\RealPlayerRealUpgradeLogonTaskS-1-5-21-3834391960-52980510-3152591978-1000 => C:\Program Files (x86)\Real\RealUpgrade\RealUpgrade.exe [2016-09-03] (RealNetworks, Inc.)
    Task: {E89C4410-8190-46B4-B5E0-7FC8740F5C67} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\Dell\SupportAssist\sessionchecker.exe [2015-05-25] (PC-Doctor, Inc.)
    Task: {F160A053-68CF-418B-AB0A-7562D63ABFF8} - \Microsoft\Windows\Windows Activation Technologies\ValidationTaskDeadline -> No File <==== ATTENTION
    Task: {F45F7085-8A67-4DAF-AE89-8DF83F8EB1FF} - System32\Tasks\{F383BA29-9F22-48B1-873E-D35F72C26033} => C:\Program Files (x86)\SeaMonkey\seamonkey.exe [2016-01-20] (mozilla.org)
    Task: {F6359BFB-C050-4013-871A-802F5001BBA3} - System32\Tasks\{8A92BA61-2A20-47E3-82DD-C33CDCE005A9} => C:\Program Files\Amazon\Kindle\Kindle.exe
    Task: {FA2BC0A6-8D4B-458A-85C8-2B8C72487513} - \Microsoft\Windows\MemoryDiagnostic\DecompressionFailureDetector -> No File <==== ATTENTION
    Task: {FB0E53EB-BAE4-4B83-96A4-EBC99EDBE2E9} - System32\Tasks\{C684BF54-B5A7-4BAD-9DA3-9951B798A4C3} => C:\Program Files (x86)\SeaMonkey\seamonkey.exe [2016-01-20] (mozilla.org)

    (If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

    Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
    Task: C:\Windows\Tasks\EPSON XP-310 Series Invitation {9803EAC9-363D-49D8-850A-6811B67738C1}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE
    Task: C:\Windows\Tasks\EPSON XP-310 Series Invitation {AEAD97E6-C742-4444-8160-C3DF97D3AC39}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE
    Task: C:\Windows\Tasks\EPSON XP-310 Series Update {9803EAC9-363D-49D8-850A-6811B67738C1}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE:/EXE:{9803EAC9-363D-49D8-850A-6811B67738C1} /F:Update SYSTEMĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
    Task: C:\Windows\Tasks\EPSON XP-310 Series Update {AEAD97E6-C742-4444-8160-C3DF97D3AC39}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLBE.EXE:/EXE:{AEAD97E6-C742-4444-8160-C3DF97D3AC39} /F:Update SYSTEMĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

    ==================== Shortcuts =============================

    (The entries could be listed to be restored or removed.)

    ==================== Loaded Modules (Whitelisted) ==============

    2013-02-07 12:25 - 2012-08-31 15:03 - 00288768 ____N () C:\Windows\System32\HP1100LM.DLL
    2012-12-25 20:23 - 2005-03-11 11:07 - 00087040 _____ () C:\Windows\System32\redmonnt.dll
    2013-02-07 12:27 - 2012-08-31 15:02 - 00074240 _____ () C:\Windows\system32\spool\PRTPROCS\x64\HP1100PP.DLL
    2013-02-07 12:25 - 2012-08-31 15:03 - 03034112 _____ () C:\Windows\system32\spool\DRIVERS\x64\3\hp1100su.dll
    2013-02-07 12:25 - 2012-08-31 15:02 - 01038336 _____ () C:\Windows\system32\spool\DRIVERS\x64\3\HP1100GC.dll
    2016-09-03 11:18 - 2016-09-03 11:18 - 00035104 _____ () C:\program files (x86)\real\realplayer\UpdateService\RealPlayerUpdateSvc.exe
    2012-01-11 23:40 - 2011-01-27 08:11 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
    2013-10-11 12:53 - 2016-08-21 12:00 - 01707080 _____ () C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe
    2012-01-11 22:22 - 2011-09-22 09:14 - 02751808 ____N () C:\Program Files (x86)\Dell DataSafe Local Backup\COMPONENTS\SCHEDULER\STSERVICE.EXE
    2016-09-03 10:11 - 2016-09-03 10:11 - 00708336 _____ () C:\program files (x86)\real\realplayer\RealDownloader\downloader2.exe
    2016-09-03 11:18 - 2016-09-03 11:18 - 00040248 _____ () C:\program files (x86)\real\realplayer\UpdateService\DL2UpdatePlugin.dll
    2016-09-03 11:18 - 2016-09-03 11:18 - 00042296 _____ () C:\program files (x86)\real\realplayer\UpdateService\RealDownloaderUpdatePlugin.dll
    2016-09-03 11:18 - 2016-09-03 11:18 - 00039752 _____ () C:\program files (x86)\real\realplayer\UpdateService\VideoDLUpdatePlugin.dll
    2016-06-09 07:57 - 2016-06-09 07:57 - 40500224 _____ () C:\Program Files (x86)\AVG\UiDll\2171\libcef.dll
    2016-09-03 10:11 - 2016-09-03 10:11 - 00082672 _____ () C:\program files (x86)\real\realplayer\RealDownloader\dtvhooks.dll
    2016-09-16 07:36 - 2016-09-16 07:36 - 00653072 _____ () c:\program files (x86)\real\realplayer\RPDS\Lib\r1api.dll

    ==================== Alternate Data Streams (Whitelisted) =========

    (If an entry is included in the fixlist, only the ADS will be removed.)


    ==================== Safe Mode (Whitelisted) ===================

    (If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


    ==================== Association (Whitelisted) ===============

    (If an entry is included in the fixlist, the registry item will be restored to default or removed.)


    ==================== Internet Explorer trusted/restricted ===============

    (If an entry is included in the fixlist, it will be removed from the registry.)


    ==================== Hosts content: ===============================

    (If needed Hosts: directive could be included in the fixlist to reset Hosts.)

    2009-07-13 19:34 - 2015-12-03 22:07 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts

    127.0.0.1 localhost

    ==================== Other Areas ============================

    (Currently there is no automatic fix for this section.)

    HKU\S-1-5-21-3834391960-52980510-3152591978-1000\Control Panel\Desktop\\Wallpaper ->
    DNS Servers: 192.168.0.1 - 205.171.2.25
    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
    Windows Firewall is enabled.

    ==================== MSCONFIG/TASK MANAGER disabled items ==

    MSCONFIG\Services: AdobeARMservice => 2
    MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
    MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^NCdownloader.lnk => C:\Windows\pss\NCdownloader.lnk.CommonStartup
    MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^RealPlayer Cloud Service UI.lnk => C:\Windows\pss\RealPlayer Cloud Service UI.lnk.CommonStartup
    MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^RealTimes.lnk => C:\Windows\pss\RealTimes.lnk.CommonStartup
    MSCONFIG\startupfolder: C:^Users^marion^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^AccuWeather.lnk => C:\Windows\pss\AccuWeather.lnk.Startup
    MSCONFIG\startupreg: AccuWeatherWidget => "C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe" "C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\start.umj" --startup
    MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
    MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
    MSCONFIG\startupreg: ArcSoft Connection Service => C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
    MSCONFIG\startupreg: BackgroundContainer => "C:\Windows\SysWOW64\Rundll32.exe" "C:\Users\marion\AppData\Local\Conduit\BackgroundContainer\BackgroundContainer.dll",DllRun
    MSCONFIG\startupreg: DATAMNGR => C:\PROGRA~2\SEARCH~1\Datamngr\DATAMN~1.EXE
    MSCONFIG\startupreg: Dell Registration => C:\Program Files (x86)\System Registration\prodreg.exe /boot
    MSCONFIG\startupreg: DellStage => "C:\Program Files (x86)\Dell Stage\Dell Stage\stage_primary.exe" "C:\Program Files (x86)\Dell Stage\Dell Stage\start.umj" --startup
    MSCONFIG\startupreg: Desktop Disc Tool => "C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe"
    MSCONFIG\startupreg: EEventManager => "C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe"
    MSCONFIG\startupreg: EPLTarget =>
    MSCONFIG\startupreg: HotKeysCmds => C:\Windows\system32\hkcmd.exe
    MSCONFIG\startupreg: HPUsageTrackingLEDM => "C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe" "C:\Program Files (x86)\HP\HP UT LEDM\"
    MSCONFIG\startupreg: IgfxTray => C:\Windows\system32\igfxtray.exe
    MSCONFIG\startupreg: LTCM Client => C:\Program Files (x86)\LTCM Client\ltcmClient.exe /startup
    MSCONFIG\startupreg: MediaFace Integration => C:\Program Files (x86)\Fellowes\MediaFACE 4.0\SetHook.exe
    MSCONFIG\startupreg: Persistence => C:\Windows\system32\igfxpers.exe
    MSCONFIG\startupreg: QuickenScheduledUpdates => C:\Program Files (x86)\Quicken\bagent.exe
    MSCONFIG\startupreg: RealDownloader => C:\program files (x86)\real\realplayer\RealDownloader\downloader2.exe
    MSCONFIG\startupreg: RoxWatchTray => "C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe"
    MSCONFIG\startupreg: SearchProtect => C:\Users\marion\AppData\Roaming\SearchProtect\bin\cltmng.exe
    MSCONFIG\startupreg: SearchProtectAll => C:\Program Files (x86)\SearchProtect\bin\cltmng.exe
    MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
    MSCONFIG\startupreg: TkBellExe => "c:\program files (x86)\real\realplayer\update\realsched.exe" -osboot
    MSCONFIG\startupreg: vProt => "C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe"
    MSCONFIG\startupreg: WeatherBug => C:\Program Files\Earth Networks\WeatherBug\WeatherBug.exe

    ==================== FirewallRules (Whitelisted) ===============

    (If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

    FirewallRules: [{69BEDD5C-BDC1-4349-9652-3EA24984D65D}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
    FirewallRules: [{1C129AA3-B264-4110-BA48-C58FEF7BFF3A}] => (Allow) c:\Program Files (x86)\Dell\VideoStage\VideoStage.exe
    FirewallRules: [{28D1E884-2BC0-4240-B47D-1B181881817D}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
    FirewallRules: [{9587C7BF-F64B-4921-B2B3-73C9FD6B6E8F}] => (Allow) LPort=2869
    FirewallRules: [{196F9F9A-11DF-4C69-A888-AC6E5C9FBB81}] => (Allow) LPort=1900
    FirewallRules: [{BC815014-5D83-4A13-9EEE-DE1799F1EE69}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
    FirewallRules: [{0C5D98B2-9BA7-42B3-8552-826574BA0698}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
    FirewallRules: [{3DB3908B-D386-4391-9AAF-390529E51437}] => (Allow) C:\Program Files\dell stage\dell stage\accuweather\accuweather.exe
    FirewallRules: [{EE6AC744-55F1-4623-9C9D-EEBABF5FF324}] => (Allow) C:\Program Files\dell stage\musicstage\musicstageengine.exe
    FirewallRules: [{639DB16C-6E05-4799-B0D1-A8D862B09091}] => (Allow) C:\Program Files\dell stage\dell stage\stage_primary.exe
    FirewallRules: [{B026525D-31EA-4A7D-9F09-BB4427B2F87F}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
    FirewallRules: [{C4DA2D79-43C0-4A67-BC8E-F7ABB8D5E4AA}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
    FirewallRules: [{465778DD-CD09-408F-BF8F-B9B7BCEDADA4}] => (Allow) C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe
    FirewallRules: [{B949A445-5BB2-4F9B-8B43-E4ADE7D2FE17}] => (Allow) C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe
    FirewallRules: [TCP Query User{DCD9541D-0690-415D-B762-ABD290F35FF7}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
    FirewallRules: [UDP Query User{94F1405A-6A46-4A24-9396-7851E726191D}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
    FirewallRules: [{E11DF50D-9D82-4A67-B2BA-2CEA4AC83CC6}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    FirewallRules: [{DFD45B91-DE2A-424C-852B-FE5BD5E9C3A1}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    FirewallRules: [{A915B79D-C431-4342-A7FF-EDE2F60F354A}] => (Allow) C:\Program Files (x86)\AVG\AVG2014\avgmfapx.exe
    FirewallRules: [{590D87AB-CBC5-4113-BAB4-09D5957FEBE5}] => (Allow) C:\Program Files (x86)\AVG\AVG2014\avgmfapx.exe
    FirewallRules: [{4B9CBD8C-DF2E-4CDA-97BE-600A7A22A63B}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    FirewallRules: [{B736FB5E-26B7-45BE-A2AB-9EF104339594}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    FirewallRules: [{EB0E6E7C-570C-4C94-9B62-D7173418FF0A}] => (Allow) C:\Users\marion\AppData\Local\Chromium\Application\chrome.exe
    FirewallRules: [{3204D8F4-FC6A-4F99-A5FE-9E96839E9C1B}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
    FirewallRules: [{6E4A308C-6D74-4B36-A631-E0C4E4FD7052}] => (Allow) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
    FirewallRules: [{258490C0-C613-464D-A8E4-D4CA51457082}] => (Allow) C:\Program Files (x86)\Epson Software\ECPrinterSetup\ENPApp.exe
    FirewallRules: [{3D8579D0-1CBB-4598-979A-58DF6E64C38D}] => (Allow) C:\Program Files (x86)\Epson Software\ECPrinterSetup\ENPApp.exe
    FirewallRules: [{6B627CBC-38AB-4830-A823-5CA8FBBB820B}] => (Allow) C:\Program Files (x86)\AVG\AVG2014\avgnsa.exe
    FirewallRules: [{F80B2C8F-B7BB-4FB3-B047-AAA559A9430D}] => (Allow) C:\Program Files (x86)\AVG\AVG2014\avgnsa.exe
    FirewallRules: [{0BCEBECE-7674-4E19-B54C-787BED1E1E96}] => (Allow) C:\Program Files (x86)\AVG\AVG2014\avgdiagex.exe
    FirewallRules: [{72C752B0-1F2D-45E2-9F04-F9F91B317F4B}] => (Allow) C:\Program Files (x86)\AVG\AVG2014\avgdiagex.exe
    FirewallRules: [{1C49DB93-AFF0-42D0-8110-27EB9F216740}] => (Allow) C:\Program Files (x86)\AVG\AVG2014\avgemca.exe
    FirewallRules: [{8F810809-562E-4480-B6C0-1E95969DE821}] => (Allow) C:\Program Files (x86)\AVG\AVG2014\avgemca.exe
    FirewallRules: [{AD6405E4-32E3-4665-A917-F21C914BF3F7}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
    FirewallRules: [{B8F5E9C0-989D-4B10-A07B-8916CDABEA5A}] => (Allow) C:\Program Files (x86)\AVG\Av\avgmfapx.exe
    FirewallRules: [{CF52BD1A-BA7A-48D7-87F6-0052D5D2C7E5}] => (Allow) c:\program files (x86)\real\realplayer\RPDS\Bin\rpdsvc.exe
    FirewallRules: [{A4835877-811D-4533-86E8-DB7A4F6E5E28}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
    FirewallRules: [{5F04BBCC-A467-45BF-8FE5-421FD1346024}] => (Allow) C:\Program Files (x86)\AVG\Av\avgnsa.exe
    FirewallRules: [{15A89759-EF57-43E7-8140-C33FC34E9A11}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe
    FirewallRules: [{45714607-2094-4B50-8410-BF28DE6F3B7E}] => (Allow) C:\Program Files (x86)\AVG\Av\avgemca.exe

    ==================== Restore Points =========================

    13-11-2016 07:15:53 Scheduled Checkpoint
    20-11-2016 20:13:44 Scheduled Checkpoint
    23-11-2016 21:27:33 Restore Operation

    ==================== Faulty Device Manager Devices =============

    Name: qknfd
    Description: qknfd
    Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
    Manufacturer:
    Service: qknfd
    Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
    Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
    Devices stay in this state if they have been prepared for removal.
    After you remove the device, this error disappears.Remove the device, and this error should be resolved.


    ==================== Event log errors: =========================

    Application errors:
    ==================
    Error: (11/25/2016 11:46:20 AM) (Source: WinMgmt) (EventID: 10) (User: )
    Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

    Error: (11/25/2016 11:41:25 AM) (Source: WinMgmt) (EventID: 10) (User: )
    Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

    Error: (11/25/2016 11:26:04 AM) (Source: WinMgmt) (EventID: 10) (User: )
    Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

    Error: (11/25/2016 10:50:48 AM) (Source: WinMgmt) (EventID: 10) (User: )
    Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

    Error: (11/25/2016 10:01:11 AM) (Source: WinMgmt) (EventID: 10) (User: )
    Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

    Error: (11/25/2016 09:47:03 AM) (Source: WinMgmt) (EventID: 10) (User: )
    Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

    Error: (11/25/2016 09:35:24 AM) (Source: WinMgmt) (EventID: 10) (User: )
    Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

    Error: (11/25/2016 09:31:43 AM) (Source: Application Hang) (EventID: 1002) (User: )
    Description: The program weathereye.exe version 3.0.0.14 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

    Process ID: 156c

    Start Time: 01d2473935006636

    Termination Time: 0

    Application Path: C:\Users\marion\AppData\Local\The Weather Network\weathereye.exe

    Report Id: 90c05b70-b32c-11e6-b1e5-d4bed9c11092

    Error: (11/25/2016 09:30:23 AM) (Source: System Restore) (EventID: 8210) (User: )
    Description: An unspecified error occurred during System Restore: (Scheduled Checkpoint). Additional information: 0xc0000022.

    Error: (11/25/2016 09:30:08 AM) (Source: WinMgmt) (EventID: 10) (User: )
    Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.


    System errors:
    =============
    Error: (11/25/2016 12:17:50 PM) (Source: DCOM) (EventID: 10010) (User: )
    Description: The server {995C996E-D918-4A8C-A302-45719A6F4EA7} did not register with DCOM within the required timeout.

    Error: (11/25/2016 12:16:26 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
    Description: The MBAMService service terminated unexpectedly. It has done this 1 time(s).

    Error: (11/25/2016 11:46:53 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
    Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the SftService service.

    Error: (11/25/2016 11:46:23 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
    Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the SftService service.

    Error: (11/25/2016 11:45:52 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
    Description: A timeout (30000 milliseconds) was reached while waiting for a transaction response from the MBAMService service.

    Error: (11/25/2016 11:45:43 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
    Description: The following boot-start or system-start driver(s) failed to load:
    qknfd

    Error: (11/25/2016 11:45:09 AM) (Source: Service Control Manager) (EventID: 7006) (User: )
    Description: The ScRegSetValueExW call failed for FailureActions with the following error:
    Access is denied.

    Error: (11/25/2016 11:45:04 AM) (Source: Service Control Manager) (EventID: 7006) (User: )
    Description: The ScRegSetValueExW call failed for FailureActions with the following error:
    Access is denied.

    Error: (11/25/2016 11:44:54 AM) (Source: EventLog) (EventID: 6008) (User: )
    Description: The previous system shutdown at 11:43:37 AM on ‎11/‎25/‎2016 was unexpected.

    Error: (11/25/2016 11:41:53 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
    Description: The Computer Browser service depends on the Server service which failed to start because of the following error:
    The dependency service or group failed to start.


    CodeIntegrity:
    ===================================
    Date: 2012-11-21 18:44:01.333
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

    Date: 2012-11-21 18:44:01.317
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

    Date: 2012-11-21 09:37:24.515
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

    Date: 2012-11-21 09:37:24.468
    Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


    ==================== Memory info ===========================

    Processor: Intel(R) Core(TM) i3-2120 CPU @ 3.30GHz
    Percentage of memory in use: 58%
    Total physical RAM: 6056.63 MB
    Available physical RAM: 2484.45 MB
    Total Virtual: 19312.7 MB
    Available Virtual: 16242 MB

    ==================== Drives ================================

    Drive c: (OS) (Fixed) (Total:916.66 GB) (Free:830.69 GB) NTFS

    ==================== MBR & Partition Table ==================

    ========================================================
    Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 931.5 GB) (Disk ID: DFCF0FCE)
    Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
    Partition 2: (Active) - (Size=14.8 GB) - (Type=07 NTFS)
    Partition 3: (Not Active) - (Size=916.7 GB) - (Type=07 NTFS)

    ==================== End of Addition.txt ============================

  6. #6
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    Please uninstall following unwanted programs:

    Download Updater
    NCDownloader

    What file and in what location is indicated by AVG?

    Download RogueKiller from one of the following links and save it to your Desktop:

    Link 1
    Link 2
    • Close all the running programs
    • Double click on downloaded setup.exe file to install the program.
    • Click on Start Scan button.
    • Click on another Start Scan button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.



    Please download Malwarebytes Anti-Malware to your desktop.
    • Double-click mbam-setup-2.0.0.1000.exe and follow the prompts to install the program.
    • At the end, be sure a checkmark is placed next to the following:
    • Launch Malwarebytes Anti-Malware
    • A 14 day trial of the Premium features is pre-selected. You may deselect this if you wish, and it will not diminish the scanning and removal capabilities of the program.
    • Click Finish.
    • On the Dashboard, click the 'Update Now >>' link
    • After the update completes, click the 'Scan Now >>' button.
    • Or, on the Dashboard, click the Scan Now >> button.
    • If an update is available, click the Update Now button.
    • A Threat Scan will begin.
    • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
    • In most cases, a restart will be required.
    • Wait for the prompt to restart the computer to appear, then click on Yes.



    Already installed:
    2.0 Threat Scan
    • On the Dashboard, click the 'Update Now >>' link
    • After the update completes, click the 'Scan Now >>' button.
    • Or, on the Dashboard, click the Scan Now >> button.
    • If an update is available, click the Update Now button.
    • A Threat Scan will begin.
    • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
    • In most cases, a restart will be required.
    • Wait for the prompt to restart the computer to appear, then click on Yes.

    How to get logs:
    (Export log to save as txt)

    • After the restart once you are back at your desktop, open MBAM once more.
    • Click on the History tab > Application Logs.
    • Double click on the scan log which shows the Date and time of the scan just performed.
    • Click 'Export'.
    • Click 'Text file (*.txt)'
    • In the Save File dialog box which appears, click on Desktop.
    • In the File name: box type a name for your scan log.
    • A message box named 'File Saved' should appear stating "Your file has been successfully exported".
    • Click Ok
    • Attach that saved log to your next reply.

    (Copy to clipboard for pasting into forum replies or tickets)
    • After the restart once you are back at your desktop, open MBAM once more.
    • Click on the History tab > Application Logs.
    • Double click on the scan log which shows the Date and time of the scan just performed.
    • Click 'Copy to Clipboard'
    • Paste the contents of the clipboard into your reply.



    Please download AdwCleaner by Xplode and save to your Desktop.

    • Double click on AdwCleaner.exe to run the tool.
      Vista/Windows 7/8 users right-click and select Run As Administrator
    • The tool will start to update the database if one is required.
    • Click on the Scan button.
    • AdwCleaner will begin...be patient as the scan may take some time to complete.
    • After the scan has finished, click on the Logfile button.
    • A window will open which lists the logs of your scans.
    • Click on the Scan tab.
    • Double-click the most recent scan which will be at the top of the list....the log will appear.
    • Review the results...see note below
    • After reviewing the log, click on the Clean button.
    • Press OK when asked to close all programs and follow the onscreen prompts.
    • Press OK again to allow AdwCleaner to restart the computer and complete the removal process.
    • After rebooting, a logfile report (AdwCleaner[CX].txt) will open automatically (where the largest value of X represents the most recent report).
    • To open a Cleaning log, launch AdwareClearer, click on the Logfile button, click on the Cleaning tab and double-click the log at the top of the list.
    • Copy and paste the contents of AdwCleaner[CX].txt in your next reply.
    • A copy of all logfiles are saved to C:\AdwCleaner.



    -- Note: The contents of the AdwCleaner log file may be confusing. Unless you see a program name or entry that you recognize and know should not be removed, don't worry about it. If you see an entry you want to keep, return to AdwCleaner before cleaning...all detected items will be listed (and checked) in each tab. Click on and uncheck any items you want to keep.


    Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista or Seven, right-mouse click it and select Run as Administrator.
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.

  7. #7
    Join Date
    Feb 2000
    Location
    Boise,ID, USA
    Posts
    274
    Quote Originally Posted by Broni View Post
    Please uninstall following unwanted programs:

    Download Updater
    NCDownloader

    What file and in what location is indicated by AVG?

    Download RogueKiller from one of the following links and save it to your Desktop:

    Link 1
    Link 2
    • Close all the running programs
    • Double click on downloaded setup.exe file to install the program.
    • Click on Start Scan button.
    • Click on another Start Scan button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.



    Please download Malwarebytes Anti-Malware to your desktop.
    • Double-click mbam-setup-2.0.0.1000.exe and follow the prompts to install the program.
    • At the end, be sure a checkmark is placed next to the following:
    • Launch Malwarebytes Anti-Malware
    • A 14 day trial of the Premium features is pre-selected. You may deselect this if you wish, and it will not diminish the scanning and removal capabilities of the program.
    • Click Finish.
    • On the Dashboard, click the 'Update Now >>' link
    • After the update completes, click the 'Scan Now >>' button.
    • Or, on the Dashboard, click the Scan Now >> button.
    • If an update is available, click the Update Now button.
    • A Threat Scan will begin.
    • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
    • In most cases, a restart will be required.
    • Wait for the prompt to restart the computer to appear, then click on Yes.



    Already installed:
    2.0 Threat Scan
    • On the Dashboard, click the 'Update Now >>' link
    • After the update completes, click the 'Scan Now >>' button.
    • Or, on the Dashboard, click the Scan Now >> button.
    • If an update is available, click the Update Now button.
    • A Threat Scan will begin.
    • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
    • In most cases, a restart will be required.
    • Wait for the prompt to restart the computer to appear, then click on Yes.

    How to get logs:
    (Export log to save as txt)

    • After the restart once you are back at your desktop, open MBAM once more.
    • Click on the History tab > Application Logs.
    • Double click on the scan log which shows the Date and time of the scan just performed.
    • Click 'Export'.
    • Click 'Text file (*.txt)'
    • In the Save File dialog box which appears, click on Desktop.
    • In the File name: box type a name for your scan log.
    • A message box named 'File Saved' should appear stating "Your file has been successfully exported".
    • Click Ok
    • Attach that saved log to your next reply.

    (Copy to clipboard for pasting into forum replies or tickets)
    • After the restart once you are back at your desktop, open MBAM once more.
    • Click on the History tab > Application Logs.
    • Double click on the scan log which shows the Date and time of the scan just performed.
    • Click 'Copy to Clipboard'
    • Paste the contents of the clipboard into your reply.



    Please download AdwCleaner by Xplode and save to your Desktop.

    • Double click on AdwCleaner.exe to run the tool.
      Vista/Windows 7/8 users right-click and select Run As Administrator
    • The tool will start to update the database if one is required.
    • Click on the Scan button.
    • AdwCleaner will begin...be patient as the scan may take some time to complete.
    • After the scan has finished, click on the Logfile button.
    • A window will open which lists the logs of your scans.
    • Click on the Scan tab.
    • Double-click the most recent scan which will be at the top of the list....the log will appear.
    • Review the results...see note below
    • After reviewing the log, click on the Clean button.
    • Press OK when asked to close all programs and follow the onscreen prompts.
    • Press OK again to allow AdwCleaner to restart the computer and complete the removal process.
    • After rebooting, a logfile report (AdwCleaner[CX].txt) will open automatically (where the largest value of X represents the most recent report).
    • To open a Cleaning log, launch AdwareClearer, click on the Logfile button, click on the Cleaning tab and double-click the log at the top of the list.
    • Copy and paste the contents of AdwCleaner[CX].txt in your next reply.
    • A copy of all logfiles are saved to C:\AdwCleaner.



    -- Note: The contents of the AdwCleaner log file may be confusing. Unless you see a program name or entry that you recognize and know should not be removed, don't worry about it. If you see an entry you want to keep, return to AdwCleaner before cleaning...all detected items will be listed (and checked) in each tab. Click on and uncheck any items you want to keep.


    Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista or Seven, right-mouse click it and select Run as Administrator.
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.
    AVG AntiVirus command line scanner
    Copyright (c) 1992 - 2016 AVG Technologies
    Program version 2016.0.7859, engine 2016.0.4664
    Virus Database: Version 4664/13479 2016-11-25
    C:\AI_RecycleBin\{9322E136-DFC8-4DAB-9FCA-D9CDB6EDC50D}\3\Strongvault\StrongVaultApp.exe Adware Generic5.AQQE
    C:\Documents and Settings\ Locked file. Not scanned. is OK.
    C:\hiberfil.sys Locked file. Not scanned. is OK.
    C:\pagefile.sys Locked file. Not scanned. is OK.
    C:\ProgramData\AVG\AWL2014\TTUSvc.tt Locked file. Not scanned. is OK.
    C:\ProgramData\Documents\ Locked file. Not scanned. is OK.
    C:\ProgramData\Favorites\ Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0031843389c68e8dcdd9132c8efca018_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\003b55f3df1caaf653fbfd2b13ecaf24_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0088a76342636789c8516f3b1c776bb3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\00a8a90e702bb76aea030c4a1298a5e6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0189e89dcf0c22e6bc7b401f05e2caaf_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\029f21809c49104764eb229425ccf645_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\037c3c884a212816a6a1c4f9c445389a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\04411c284ee685441b8ec0ab2647827f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0468abd52ee5d2ee6bc0357ca707e1e9_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\048c717c8aea18c5bac865b154a883a4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\05188d250ec87ba4d45017c1bbcfa161_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0542d840a8c0aee9c6efb52be9129aa8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0784edd0cae320be6dde3d60c950b027_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\080cef88ce64eed50db3344769d6de61_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08dc518c49c04c7b4194065f487865e7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0ad91cb0383827c0497053928532a629_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0bcb1e4aeba5d5a8101de6a7dd097a57_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0be063c1cd0324e6d86afdb19bc3fb8d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0c1f45b1894d5effafa8c035779f17e6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0ca10177c5005fa02eb29c7c604ba338_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0ce294550e0618732de1ea7fcd0ddb97_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0d83f72b6f7a2bcfa8ace4de5be3e0bd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0f7401ea2e434e3981b74ace88b113d6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0fa1259cc5b43134d209f8d2869a7f6f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0fdcacc9b68655589fcea75e0976cd3b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\101744936cf86f027ddd348d509eb260_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1022203ec36ac31546e6a28e06eca4c7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\105218ef5ed857b13b4674d64250f4b1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1125a71f7fb5cef822644f32a47e5198_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\11725be0f82112555e7bef5ea1983f16_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\13339dce7ac32fd2c5587963078a5faa_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\13932ea704981df462c38e7f0600ba50_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\13a7374d16c0381b827a92cbd5ffde77_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\143be96995f179de3e6a44d63747e91c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\159d8dd5d0d26a496041e5fc4a2c7283_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\15cb9c745b8c5f3603312247828ebfc8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\16dc0fcd770576d4e661dc8881ee91e7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\178139cf095f1b98294349631b6357a6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\17a1f9a695004a0bb7ce613ee0204652_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\181483936fc6c94e2ad24b28e118f62f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1830ee630e1df683209382dd7cb19a86_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\189d858695c24f2680dd91eb791e22a8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\18f398dc50f4738708d269705cead8fd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1901a354fa8b429e619dff1480814144_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\19148516346ecd10078ffc221d048b7f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\19578e56bf13b3ba3db70b87fe98594e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1a44b689dd19c17c341ae533f570ed7c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1ad3be6512165d7fbd754622f1674f51_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1bba80dcec0b82c21099ed4975bf2910_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1d3972c05344291117c717ac09a13582_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1e712243d4eca1a0e69264a91b2dad1c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\200a1a6e49dfc44bfc7ec39fa5934de8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\207223648c04f86224a431f42f5dfba4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\20789c3db372eafed1cc36b2eeb93e49_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2132a211ad443075f26344c2b038e938_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2142fbd0a35206e67af2866c21d64a72_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2152f93028d62e34afdd9ead430ce1de_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2155232765d03f6a5b3ed3668b349121_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\216abfea3c0ffa5486f92391204402f7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\218607fb6f961c6db7ade29ead1804a4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\23649b87e3099c9cff360e61904c3c7d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\238ed36f1e295c3f66c0c1da8fa437f4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\23a3afdc1c5bca13142980cf1accdf04_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\23b746a17b4e828f0b5cc6ae5e1e7622_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\23bdb7fc237d3a55abd6642244196d25_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\252903aa32f68414e6e91bb0205c8b51_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\255f7c4f0dcaf5cd34a77b8ad179fc6b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\258e980a8cf39a13e3781904c0411510_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\25ab264eb115c92a138ac4ea254210cf_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\26062cd1fc9ceaf37c977af53e9e60ed_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\27918ae0689dccd4cf4967eb12eb48f2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\281fd84f18512a7a76cde144c0f537b4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\28e89a733045ec06360c4c1b5d510536_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.

  8. #8
    Join Date
    Feb 2000
    Location
    Boise,ID, USA
    Posts
    274
    Quote Originally Posted by marico View Post
    AVG AntiVirus command line scanner
    Copyright (c) 1992 - 2016 AVG Technologies
    Program version 2016.0.7859, engine 2016.0.4664
    Virus Database: Version 4664/13479 2016-11-25
    C:\AI_RecycleBin\{9322E136-DFC8-4DAB-9FCA-D9CDB6EDC50D}\3\Strongvault\StrongVaultApp.exe Adware Generic5.AQQE
    C:\Documents and Settings\ Locked file. Not scanned. is OK.
    C:\hiberfil.sys Locked file. Not scanned. is OK.
    C:\pagefile.sys Locked file. Not scanned. is OK.
    C:\ProgramData\AVG\AWL2014\TTUSvc.tt Locked file. Not scanned. is OK.
    C:\ProgramData\Documents\ Locked file. Not scanned. is OK.
    C:\ProgramData\Favorites\ Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0031843389c68e8dcdd9132c8efca018_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\003b55f3df1caaf653fbfd2b13ecaf24_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0088a76342636789c8516f3b1c776bb3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\00a8a90e702bb76aea030c4a1298a5e6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0189e89dcf0c22e6bc7b401f05e2caaf_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\029f21809c49104764eb229425ccf645_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\037c3c884a212816a6a1c4f9c445389a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\04411c284ee685441b8ec0ab2647827f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0468abd52ee5d2ee6bc0357ca707e1e9_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\048c717c8aea18c5bac865b154a883a4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\05188d250ec87ba4d45017c1bbcfa161_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0542d840a8c0aee9c6efb52be9129aa8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0784edd0cae320be6dde3d60c950b027_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\080cef88ce64eed50db3344769d6de61_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\08dc518c49c04c7b4194065f487865e7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0ad91cb0383827c0497053928532a629_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0bcb1e4aeba5d5a8101de6a7dd097a57_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0be063c1cd0324e6d86afdb19bc3fb8d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0c1f45b1894d5effafa8c035779f17e6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0ca10177c5005fa02eb29c7c604ba338_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0ce294550e0618732de1ea7fcd0ddb97_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0d83f72b6f7a2bcfa8ace4de5be3e0bd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0f7401ea2e434e3981b74ace88b113d6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0fa1259cc5b43134d209f8d2869a7f6f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\0fdcacc9b68655589fcea75e0976cd3b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\101744936cf86f027ddd348d509eb260_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1022203ec36ac31546e6a28e06eca4c7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\105218ef5ed857b13b4674d64250f4b1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1125a71f7fb5cef822644f32a47e5198_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\11725be0f82112555e7bef5ea1983f16_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\13339dce7ac32fd2c5587963078a5faa_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\13932ea704981df462c38e7f0600ba50_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\13a7374d16c0381b827a92cbd5ffde77_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\143be96995f179de3e6a44d63747e91c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\159d8dd5d0d26a496041e5fc4a2c7283_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\15cb9c745b8c5f3603312247828ebfc8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\16dc0fcd770576d4e661dc8881ee91e7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\178139cf095f1b98294349631b6357a6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\17a1f9a695004a0bb7ce613ee0204652_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\181483936fc6c94e2ad24b28e118f62f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1830ee630e1df683209382dd7cb19a86_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\189d858695c24f2680dd91eb791e22a8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\18f398dc50f4738708d269705cead8fd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1901a354fa8b429e619dff1480814144_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\19148516346ecd10078ffc221d048b7f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\19578e56bf13b3ba3db70b87fe98594e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1a44b689dd19c17c341ae533f570ed7c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1ad3be6512165d7fbd754622f1674f51_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1bba80dcec0b82c21099ed4975bf2910_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1d3972c05344291117c717ac09a13582_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\1e712243d4eca1a0e69264a91b2dad1c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\200a1a6e49dfc44bfc7ec39fa5934de8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\207223648c04f86224a431f42f5dfba4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\20789c3db372eafed1cc36b2eeb93e49_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2132a211ad443075f26344c2b038e938_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2142fbd0a35206e67af2866c21d64a72_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2152f93028d62e34afdd9ead430ce1de_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2155232765d03f6a5b3ed3668b349121_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\216abfea3c0ffa5486f92391204402f7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\218607fb6f961c6db7ade29ead1804a4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\23649b87e3099c9cff360e61904c3c7d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\238ed36f1e295c3f66c0c1da8fa437f4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\23a3afdc1c5bca13142980cf1accdf04_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\23b746a17b4e828f0b5cc6ae5e1e7622_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\23bdb7fc237d3a55abd6642244196d25_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\252903aa32f68414e6e91bb0205c8b51_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\255f7c4f0dcaf5cd34a77b8ad179fc6b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\258e980a8cf39a13e3781904c0411510_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\25ab264eb115c92a138ac4ea254210cf_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\26062cd1fc9ceaf37c977af53e9e60ed_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\27918ae0689dccd4cf4967eb12eb48f2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\281fd84f18512a7a76cde144c0f537b4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\28e89a733045ec06360c4c1b5d510536_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2a11ea36dceb3d9a9be525247d65992e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2a489b758853d382f7fd04a471d36bec_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2b50d8b9e1dfb518bc36ecfb5b572e70_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2bf45ab7f8d86a2bc74a9aba3000c9ca_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2da3963595598122ebfff6a847eb1cfd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2e56891c3c53ae0e971a80ecb946afe5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3008852c008b33a38b4cfea2eff64f29_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\305bb597410321c5a6113eaab87a78f5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\30b1f4fb3188defc443c052e01d13bfe_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\31483bb803dc6e810cbd951e6b6e0a2d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\320797605b891205495ff8d04d2d30f5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\33a0c825aae872932affbd86d8d143b2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\33c294f7fab1fc24a2807f510a77129a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\33c324c432b690c27d751fe7753461ff_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\33c52c6380c462f8ae54ec2afb507c43_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\348fb8cc9760b09bdaea9b086590bfa6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\349648542b617792ec3430ede19ea2c8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\34bdf390a1862a4dfaffae666d0a67d5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\371eccaf12a763d4a39b5115fcf5cde0_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\377c74044e776822db5d1614e24c0955_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3818fcad70ebf411541aa8e3c2d32c4d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3924ac862d0e71c40a9ada6838182117_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3930aad51097159be0adae02a7ce3bea_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3c3a9c1732ae8afef11e2306a0b41160_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3c69e55a8aee9fa6857561378597fbdd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3ccb8737e44af05e08b26b89947ffd00_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3d2ca7335dc5a8cc5c803ace78661158_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3d9744717d0b9b3cee7dfa90a0a63099_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3f083161f492c89f725a02f4cb255277_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\40bae839e6da90d8e7567fd0fdfc7bf4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\40e8cc101bda476a8ebb6eeaeeaf9fe3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\40f5137ea7cad7cfaeb91f4a61325f37_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4103be5985bb8239fbf7aed742f2f63f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\41173c7b328e960f300682358ad183fc_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\413db6431aeda9ecc62682f47343bda2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4155202dd63248477606132115d1bdd1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\43044a2f47f48bb88ab5664824263797_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4307de97b1fba86e1b5e2e60709a06c7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\43caeaa778dae1ae8101d32497ffba9e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\43e7c5294034276663e49edb94a22cf2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\443859f58775d709d3502efb9219d958_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\447092dce21a48b030603bdeaa611f49_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\44a8786ab09a34316f8a10ef90a62d39_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\453033edf4ae52fd94851a875cb8d725_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\46162dbdd393303dc0d50f347b1c071d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\46715693a3531cd2d45862bbd74e4790_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4731b60895413a6d392007e47ce2ae96_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\49099df4441d7e149a1ab77d50da2370_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\494789a38d66a9cd3d0a60b71bae4acb_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4a587e36a69b1e7fd926d8ef46588c61_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4a8433846e1215670a6cbdb9ba22d6ea_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4c89905f25e5954f8d687a9c34efe21e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4ceb0a511d1d74b9eca0374fa203a27a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4d7c05d86369e71036b945f9c9205e3f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4db0af682e59880c015801766be38436_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4df656fd9e7da500d62fb251f1534a4b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4e08ffd2d227e3533488b6ff7e08fa42_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4eee5fa50672aa504d116f6461779c67_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4ef8b953ac6a2fc695d0c4873d4430e5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4f3b83613300b3b31f505df5900461d7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5032aa41aa8e54ae8d9dd2f60660b61c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\503982c3d7825ed8b6ceed88705b3e2d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\505dc596aa1fbf4176d82c5cb38c1d10_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\50a85909d227e58e1914fa67853ebdb4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5152227251e641b45d95a0513bdf6a58_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\518f3e674f4741fa5972a0b4160b7f56_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5218a65bb7af25842a355ee9b09a3e2d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\522a3e2248ee57203e7a4c835d160631_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\526aa0d7598cdaf19a9343b8643c99ea_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\52afcf9f7f62bae41584dd1f26104d98_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\52c4f990dc743963696b89e0f71147eb_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\543438bdc1def00ba4deb9623b296b5c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\551a50f0f05dad0602dace82c224198b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\55d05c8b84c62f19c090f7a0cfe6519a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5619f5670ae473b0e293de7306f739cd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\56537c3036739a82568687e0f1f3d505_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5684cef76bf0564b1ac66b7ebce41236_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\57bb7d4b918f9b6eec8d91a4dbc32475_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5827b4af07277d62d08285932424db87_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\58b3fa9ec52b1dc4a1365dc811a65f9c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\59ab322fa55a54da3f2d8660ae6483f6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\59fb3963965a161cdbd1e1d28ecc8db7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5a95ea3b11deb97fc5742a60ff09a600_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5af706d1f3fcad5d21d8beda7bb10e59_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5b94bfb5d9d4d5cbd6c68a8afe467d87_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5bd94d9723123ed872b756466531a629_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5bf362be8f5be5039801a486fb29701f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5c65fdce831235831d55a88ee4d2e51a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5d000455768fc597b797e1b99780c673_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5d64911b55f78edb6de3089d7c11c431_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5e22dc85cc903303e1c735dffb109b61_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5edd0c68e8040413a0f40b92818e6e25_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\609884553eadb5be9a5f6c21b4d49462_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\60c2e69ddaaecdcfd307053a78cd801f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6149fecb39375309154b1f64f28a7ddf_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6282804de3de75a647672b3061365333_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6292789e49bc5506c6487f197cd415d3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\62afc625ae22194a5535f50da17ad7ab_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\62f15eee5c5528b098cec6905f7679a5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\64d69805e73c6c13b4cedff5aedb8b0a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6549f3cd2e0739ffd95f9f71f11c481b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6674917663c899ff018085d264903a7a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\672490ce79d61e79b99bfcbec9acb081_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\67693cd2ff963c29265d297c34343705_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\67d01b05208da3ed7c08c3d6b84a4397_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\67f798e0df56df5fdb20f0e45f5babb3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\681138240a6efe293954122182454907_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\69f4df448c851e4ed9c0c5d6e716543f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6a90c514f7a3979213207e8d40ba5b05_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6b4d74142691fb408c01139551e48666_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6ba9556a19519155068b9686bb519cae_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6bc54d58e834a8b7226891deabafb59b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6e1f9e8b224c456c7314007b5cddad40_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6e721cacab8ce8496e46b6d2aa24c14e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6e93e63c27638736b08c89633ff03aaf_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6ec46af5b828d0720a70fd317efc605a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6f1ff6d5b8c3246c1b504e3e1569fccd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6fa1e9120bb61b248f41bd89e5550073_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6fb56e0c98115258b85391fd3bf27978_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6fd36e33767dfd3740c799931a7b2297_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\703725c13ab48ac24b14f14a4ddb9f86_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7167304a8a65f8469bc67c3b45e9ab24_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7177eafa63f988c8bc261462ff7ca162_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\71cf5821d748921d386a8f88cb2b3a9c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7427b1d7c3c531c9548f7753e1189492_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\749e69760f67444385a3c9e0176e56d6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7510726df038744bdb25febfcb3b5b8b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7559fd3b86341136c5d2543a034a1428_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\757bef72aac39ab3c1d082ae4a3e054c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\75bbb02b5ab82bc5c362742738f65117_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7639cae97c02af98d0b5a7f631143f22_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\765f8a3a714e273b3b26350008df101d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\768b094e9d500cc0f009f6ec2d0c6d21_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\775a6131fe7a244ec0101a73ca19e7fd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\78117651f49319caa042b7aeb555cb32_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\78221f61b406f39535a5308480d92f06_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7912da2d1e7c0dc54ec2a15eccf5d8c5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\79906e47a1edf8ddf4028c9009e4eef8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\79fc6f9be41957be33cb804ea676352f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7a3ead7da15e37628b716dc2b8753842_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7a7572c3148985e5ec71be01ee87aad2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7bfb3927dd90b63b01a27b6d940eb98a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7c5e96f210e32235b1ef8b2c7d050b0b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7cb857776ca592bcf40326a1fb49822f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7d6b3daa36330fdc8f987eb10b07d0a3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7d7f116f834ed35b513af6517e31fddc_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7e82c6ffa108e0de5f3ef6bcea01bddd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7eb2e923697c694dceefc6926f479790_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7fc92691fd7726409bf34e0b0135d5eb_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\802d54de9e19f01e846ac811da70915e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\816712857c7ed6737ee810dfa4611ad6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8199bd9ee517e99abf4cf4712c34e04b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\822bf55e2b5136fccd442dda12305aa9_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\82832557345b1002845a8a3ee829742b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\828ebe0e3261183bdb05ff811eba5843_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\839659f6833bf0cb7da1837dc443d9fe_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8424b634e3ffc6e904046d93ee8ac0c1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\84b25373ef77b1a862847c7547228e3d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\855b7a2eac14e2776c8400cd38595ba9_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8641291a622b663ac346bfd525be6960_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\87af29c21102a8c22a7e3e96e32cc3c5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\87cb04d328c571a8aba53b98d7ae0672_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8bf098165e755184224d61d18872cf78_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8c91c7d467078266b66202cc11012258_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8d0e78541b56636b1a2ae42504d5a0f8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8d5be2ffdfcbd3ab559bb09f5ea2b96b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.

  9. #9
    Join Date
    Feb 2000
    Location
    Boise,ID, USA
    Posts
    274
    Quote Originally Posted by marico View Post
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2a11ea36dceb3d9a9be525247d65992e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2a489b758853d382f7fd04a471d36bec_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2b50d8b9e1dfb518bc36ecfb5b572e70_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2bf45ab7f8d86a2bc74a9aba3000c9ca_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2da3963595598122ebfff6a847eb1cfd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\2e56891c3c53ae0e971a80ecb946afe5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3008852c008b33a38b4cfea2eff64f29_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\305bb597410321c5a6113eaab87a78f5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\30b1f4fb3188defc443c052e01d13bfe_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\31483bb803dc6e810cbd951e6b6e0a2d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\320797605b891205495ff8d04d2d30f5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\33a0c825aae872932affbd86d8d143b2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\33c294f7fab1fc24a2807f510a77129a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\33c324c432b690c27d751fe7753461ff_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\33c52c6380c462f8ae54ec2afb507c43_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\348fb8cc9760b09bdaea9b086590bfa6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\349648542b617792ec3430ede19ea2c8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\34bdf390a1862a4dfaffae666d0a67d5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\371eccaf12a763d4a39b5115fcf5cde0_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\377c74044e776822db5d1614e24c0955_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3818fcad70ebf411541aa8e3c2d32c4d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3924ac862d0e71c40a9ada6838182117_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3930aad51097159be0adae02a7ce3bea_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3c3a9c1732ae8afef11e2306a0b41160_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3c69e55a8aee9fa6857561378597fbdd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3ccb8737e44af05e08b26b89947ffd00_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3d2ca7335dc5a8cc5c803ace78661158_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3d9744717d0b9b3cee7dfa90a0a63099_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\3f083161f492c89f725a02f4cb255277_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\40bae839e6da90d8e7567fd0fdfc7bf4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\40e8cc101bda476a8ebb6eeaeeaf9fe3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\40f5137ea7cad7cfaeb91f4a61325f37_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4103be5985bb8239fbf7aed742f2f63f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\41173c7b328e960f300682358ad183fc_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\413db6431aeda9ecc62682f47343bda2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4155202dd63248477606132115d1bdd1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\43044a2f47f48bb88ab5664824263797_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4307de97b1fba86e1b5e2e60709a06c7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\43caeaa778dae1ae8101d32497ffba9e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\43e7c5294034276663e49edb94a22cf2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\443859f58775d709d3502efb9219d958_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\447092dce21a48b030603bdeaa611f49_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\44a8786ab09a34316f8a10ef90a62d39_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\453033edf4ae52fd94851a875cb8d725_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\46162dbdd393303dc0d50f347b1c071d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\46715693a3531cd2d45862bbd74e4790_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4731b60895413a6d392007e47ce2ae96_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\49099df4441d7e149a1ab77d50da2370_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\494789a38d66a9cd3d0a60b71bae4acb_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4a587e36a69b1e7fd926d8ef46588c61_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4a8433846e1215670a6cbdb9ba22d6ea_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4c89905f25e5954f8d687a9c34efe21e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4ceb0a511d1d74b9eca0374fa203a27a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4d7c05d86369e71036b945f9c9205e3f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4db0af682e59880c015801766be38436_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4df656fd9e7da500d62fb251f1534a4b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4e08ffd2d227e3533488b6ff7e08fa42_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4eee5fa50672aa504d116f6461779c67_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4ef8b953ac6a2fc695d0c4873d4430e5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4f3b83613300b3b31f505df5900461d7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5032aa41aa8e54ae8d9dd2f60660b61c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\503982c3d7825ed8b6ceed88705b3e2d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\505dc596aa1fbf4176d82c5cb38c1d10_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\50a85909d227e58e1914fa67853ebdb4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5152227251e641b45d95a0513bdf6a58_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\518f3e674f4741fa5972a0b4160b7f56_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5218a65bb7af25842a355ee9b09a3e2d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\522a3e2248ee57203e7a4c835d160631_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\526aa0d7598cdaf19a9343b8643c99ea_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\52afcf9f7f62bae41584dd1f26104d98_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\52c4f990dc743963696b89e0f71147eb_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\543438bdc1def00ba4deb9623b296b5c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\551a50f0f05dad0602dace82c224198b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\55d05c8b84c62f19c090f7a0cfe6519a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5619f5670ae473b0e293de7306f739cd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\56537c3036739a82568687e0f1f3d505_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5684cef76bf0564b1ac66b7ebce41236_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\57bb7d4b918f9b6eec8d91a4dbc32475_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5827b4af07277d62d08285932424db87_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\58b3fa9ec52b1dc4a1365dc811a65f9c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\59ab322fa55a54da3f2d8660ae6483f6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\59fb3963965a161cdbd1e1d28ecc8db7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5a95ea3b11deb97fc5742a60ff09a600_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5af706d1f3fcad5d21d8beda7bb10e59_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5b94bfb5d9d4d5cbd6c68a8afe467d87_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5bd94d9723123ed872b756466531a629_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5bf362be8f5be5039801a486fb29701f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5c65fdce831235831d55a88ee4d2e51a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5d000455768fc597b797e1b99780c673_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5d64911b55f78edb6de3089d7c11c431_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5e22dc85cc903303e1c735dffb109b61_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\5edd0c68e8040413a0f40b92818e6e25_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\609884553eadb5be9a5f6c21b4d49462_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\60c2e69ddaaecdcfd307053a78cd801f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6149fecb39375309154b1f64f28a7ddf_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6282804de3de75a647672b3061365333_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6292789e49bc5506c6487f197cd415d3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\62afc625ae22194a5535f50da17ad7ab_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\62f15eee5c5528b098cec6905f7679a5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\64d69805e73c6c13b4cedff5aedb8b0a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6549f3cd2e0739ffd95f9f71f11c481b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6674917663c899ff018085d264903a7a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\672490ce79d61e79b99bfcbec9acb081_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\67693cd2ff963c29265d297c34343705_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\67d01b05208da3ed7c08c3d6b84a4397_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\67f798e0df56df5fdb20f0e45f5babb3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\681138240a6efe293954122182454907_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\69f4df448c851e4ed9c0c5d6e716543f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6a90c514f7a3979213207e8d40ba5b05_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6b4d74142691fb408c01139551e48666_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6ba9556a19519155068b9686bb519cae_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6bc54d58e834a8b7226891deabafb59b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6e1f9e8b224c456c7314007b5cddad40_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6e721cacab8ce8496e46b6d2aa24c14e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6e93e63c27638736b08c89633ff03aaf_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6ec46af5b828d0720a70fd317efc605a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6f1ff6d5b8c3246c1b504e3e1569fccd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6fa1e9120bb61b248f41bd89e5550073_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6fb56e0c98115258b85391fd3bf27978_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6fd36e33767dfd3740c799931a7b2297_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\703725c13ab48ac24b14f14a4ddb9f86_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7167304a8a65f8469bc67c3b45e9ab24_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7177eafa63f988c8bc261462ff7ca162_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\71cf5821d748921d386a8f88cb2b3a9c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7427b1d7c3c531c9548f7753e1189492_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\749e69760f67444385a3c9e0176e56d6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7510726df038744bdb25febfcb3b5b8b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7559fd3b86341136c5d2543a034a1428_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\757bef72aac39ab3c1d082ae4a3e054c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\75bbb02b5ab82bc5c362742738f65117_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7639cae97c02af98d0b5a7f631143f22_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\765f8a3a714e273b3b26350008df101d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\768b094e9d500cc0f009f6ec2d0c6d21_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\775a6131fe7a244ec0101a73ca19e7fd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\78117651f49319caa042b7aeb555cb32_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\78221f61b406f39535a5308480d92f06_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7912da2d1e7c0dc54ec2a15eccf5d8c5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\79906e47a1edf8ddf4028c9009e4eef8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\79fc6f9be41957be33cb804ea676352f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7a3ead7da15e37628b716dc2b8753842_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7a7572c3148985e5ec71be01ee87aad2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7bfb3927dd90b63b01a27b6d940eb98a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7c5e96f210e32235b1ef8b2c7d050b0b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7cb857776ca592bcf40326a1fb49822f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7d6b3daa36330fdc8f987eb10b07d0a3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7d7f116f834ed35b513af6517e31fddc_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7e82c6ffa108e0de5f3ef6bcea01bddd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7eb2e923697c694dceefc6926f479790_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\7fc92691fd7726409bf34e0b0135d5eb_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\802d54de9e19f01e846ac811da70915e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\816712857c7ed6737ee810dfa4611ad6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8199bd9ee517e99abf4cf4712c34e04b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\822bf55e2b5136fccd442dda12305aa9_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\82832557345b1002845a8a3ee829742b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\828ebe0e3261183bdb05ff811eba5843_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\839659f6833bf0cb7da1837dc443d9fe_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8424b634e3ffc6e904046d93ee8ac0c1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\84b25373ef77b1a862847c7547228e3d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\855b7a2eac14e2776c8400cd38595ba9_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8641291a622b663ac346bfd525be6960_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\87af29c21102a8c22a7e3e96e32cc3c5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\87cb04d328c571a8aba53b98d7ae0672_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8bf098165e755184224d61d18872cf78_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8c91c7d467078266b66202cc11012258_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8d0e78541b56636b1a2ae42504d5a0f8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8d5be2ffdfcbd3ab559bb09f5ea2b96b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8d69618675d78e58e5d0aa5d55e378c7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8d85f2de6b83e2571b6af319501dc46b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8e9181a71799383c552f44b0b54d66cd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8ef122f586b03b332c30b0b02791fa98_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8f9eda29be03072e0f36aed041a3a676_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8fa170a565b32ba17a354f6a541f022f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\90407e2def7482ea8688016880ddb8e2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\92cc51c265b0b09dd679e9d25da4b2e0_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\92ebd0b136b862e86deeafb892759c2a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\93e610ee6d25afd2eb05d021c74c2a89_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\93fee6c77a3f933d871608a6b69d47a1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\94904b521077a84bdf25716513defb8b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\94b69419d9ab241a933b46c5fdd44cbb_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\95063efa8e88cbfbe7827012ebac8b40_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\96236d6c89e01bc96f0831ad541e134d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\96405557c4032ed3f97eb9bafb2ca08b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\97732375348dd67c3c25545a7379c62d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\980417e37675f8d361e9fb374f245841_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\982e7d75a38f97af657725ab1e753a63_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\98f64df221f27dd9ec5d00737aecd496_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\99067cddbfeefea756e2eaf374511060_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\990c716c4d50461e2c6a1917554c2f4d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\991ba979c2cc6f786d400804f6c934a9_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\992b159a52ba239e6da853810e94e4d1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\998360e4e0ef57a24beb00cae8526047_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9a5e6827e21eb9c45c8b987a651cc894_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9ae0b6fbf2b2426e1bab9e2832a5ca10_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9b43fedfb969ba5225a9956baa11470d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9b7dd5074a14f397689aac82f73dba53_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9ceac2a4cbef5bd0cea7dd3a08e2b65a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9d2036da4ead5b57732f9f37a10ff527_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9d9224d226c4ae4c0417d15b25ff3453_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9e66c72469c79ed7d8c69cdeddd8b6cc_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9e77a41d7dc1dffaca389c2167075c87_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9e7cd716cf74d7a2c2ee34e9391dfeee_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9e7e4b24fa713e3fc2eaf793aebee926_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9f11688d2a180694471ea2e874a94a38_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9faad51695d1fc909266d60765251191_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9fbce70e0397fe75284a2bfc508f7eea_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a01593eca150ba8748e62c3614f11e09_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a0c9aa720579d5fd7b35f7099be22cb8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a18339671b3d53b6724194f2ff217565_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a19a24c6784774d66fbda14211577a66_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a218f84312471e57e3a28587ce244736_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a22093fe9aa76696a3fcb83d9a40aff4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a302ae06ec8a891254591311c3e5927b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a3ed87179e17ad272717b3b64aec4bdf_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a49df93de12191519b1b8fc08a285dfd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a5723fdd44f916c2ce67503c2114955e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a62441f4fa40e34fe7a31fae00670860_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a632f588e1be55899bac1f38fb505cfc_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a7d5c51c95b2f27fffda9b46dde497ae_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a9849e445d65f22e0bf679bb36921066_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aa218417e9b14b8e43dc034366cfcecb_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aa4d99710ab7e053a0de37afb472933b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aa66186ff85199fe0f4c91ab7e726f32_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aaa8355b58ed1cfd867d14ffb37b073d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aaaa1df93f575380733078311fbdceed_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aad22ace399d1a1156e28b0a24b338ab_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ac32f620d46a5d39ca87769c1390a786_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ac6054578ba7031945617ece0a678619_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ac7d5928ca9364940b3301f54920f151_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\accc44fb206ef49393a08c28e26c1f03_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ada7f66cfc32a455d8ac1e22fb347456_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\adb14402459602c3dba091b8f58f3a54_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\adb1d2b33b4e05df8f4dc207bd8aa8d3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ae63da7996155a5aa5826e64c11172db_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aee981537e67043ab495d6a9d78df2a1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\af372debd6534eac9b41ecc03d87781a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\af64ff31b06dc643f93c5ae8c36335b3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b0175bd837da075d402666cdb0429fc4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b0b4beaed2a62a7ed337cb587e82fafe_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b13ad56581709742c9c24ea97f28c16b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b18da653a6b9692fedbb8ea063a17d8f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b1bc2a77ae4aa3ccc958aa82eac42559_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b3437d84e79075e48e594bad78959d2b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b388450328ccf77a758dab6376ffb26a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b3a1d37bee90d995ea2af292282d8a41_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b3c1fb8bf696350825d242ce8d32b7b9_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b50c0fc50dc11eb416fea2b05b8c2627_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b50d892022586c57609074acf371344f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b56ec3e52569e11f66ba57a59f97579d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b5a095303aafff2edf9b1949ad6c94a1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b636d419dba9ab599b33425dd25aad75_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b648b84276f423cbb827342029469826_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b6d042f99cdf6e7a6bf22e53f2d97de7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b6e1a1b95a78df2cc45978829e8b85ae_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b75e4bf4706838a8fc4cc847b01f2b15_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b8282835d97a0bb3a22c2090df0d3f81_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b84f86f751b7af163d968d4986d92332_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b9d7ef659c61f29d9a0102babc0c2416_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ba46e389a9f9e08435778425a9d8ce48_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bac03ebae012659eb854861763ec5c5e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bb2b7002787da86ec2130c0de004b7b5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bb4c21460c1d86862a41de3b1cc26e05_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bbebf212964d77e2f649aa67102f6af0_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bc700dbac500fab1075806b5662d33ec_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bcae0924ecfe57c9aa214290d9f47c83_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\be1c13ed20176d18cdcdd96eb8940447_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\be1ee64c4f070ee39307c7aaf14d7435_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bef628cd3ee44077184cfd51095f4b18_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bf5aa8188bfcbc697362da17f325bced_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c0161b3ffd283b9861f71a85b3f23adc_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.

  10. #10
    Join Date
    Feb 2000
    Location
    Boise,ID, USA
    Posts
    274
    Quote Originally Posted by marico View Post
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8d69618675d78e58e5d0aa5d55e378c7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8d85f2de6b83e2571b6af319501dc46b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8e9181a71799383c552f44b0b54d66cd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8ef122f586b03b332c30b0b02791fa98_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8f9eda29be03072e0f36aed041a3a676_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\8fa170a565b32ba17a354f6a541f022f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\90407e2def7482ea8688016880ddb8e2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\92cc51c265b0b09dd679e9d25da4b2e0_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\92ebd0b136b862e86deeafb892759c2a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\93e610ee6d25afd2eb05d021c74c2a89_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\93fee6c77a3f933d871608a6b69d47a1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\94904b521077a84bdf25716513defb8b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\94b69419d9ab241a933b46c5fdd44cbb_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\95063efa8e88cbfbe7827012ebac8b40_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\96236d6c89e01bc96f0831ad541e134d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\96405557c4032ed3f97eb9bafb2ca08b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\97732375348dd67c3c25545a7379c62d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\980417e37675f8d361e9fb374f245841_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\982e7d75a38f97af657725ab1e753a63_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\98f64df221f27dd9ec5d00737aecd496_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\99067cddbfeefea756e2eaf374511060_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\990c716c4d50461e2c6a1917554c2f4d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\991ba979c2cc6f786d400804f6c934a9_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\992b159a52ba239e6da853810e94e4d1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\998360e4e0ef57a24beb00cae8526047_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9a5e6827e21eb9c45c8b987a651cc894_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9ae0b6fbf2b2426e1bab9e2832a5ca10_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9b43fedfb969ba5225a9956baa11470d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9b7dd5074a14f397689aac82f73dba53_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9ceac2a4cbef5bd0cea7dd3a08e2b65a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9d2036da4ead5b57732f9f37a10ff527_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9d9224d226c4ae4c0417d15b25ff3453_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9e66c72469c79ed7d8c69cdeddd8b6cc_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9e77a41d7dc1dffaca389c2167075c87_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9e7cd716cf74d7a2c2ee34e9391dfeee_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9e7e4b24fa713e3fc2eaf793aebee926_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9f11688d2a180694471ea2e874a94a38_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9faad51695d1fc909266d60765251191_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9fbce70e0397fe75284a2bfc508f7eea_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a01593eca150ba8748e62c3614f11e09_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a0c9aa720579d5fd7b35f7099be22cb8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a18339671b3d53b6724194f2ff217565_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a19a24c6784774d66fbda14211577a66_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a218f84312471e57e3a28587ce244736_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a22093fe9aa76696a3fcb83d9a40aff4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a302ae06ec8a891254591311c3e5927b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a3ed87179e17ad272717b3b64aec4bdf_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a49df93de12191519b1b8fc08a285dfd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a5723fdd44f916c2ce67503c2114955e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a62441f4fa40e34fe7a31fae00670860_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a632f588e1be55899bac1f38fb505cfc_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a7d5c51c95b2f27fffda9b46dde497ae_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\a9849e445d65f22e0bf679bb36921066_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aa218417e9b14b8e43dc034366cfcecb_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aa4d99710ab7e053a0de37afb472933b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aa66186ff85199fe0f4c91ab7e726f32_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aaa8355b58ed1cfd867d14ffb37b073d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aaaa1df93f575380733078311fbdceed_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aad22ace399d1a1156e28b0a24b338ab_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ac32f620d46a5d39ca87769c1390a786_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ac6054578ba7031945617ece0a678619_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ac7d5928ca9364940b3301f54920f151_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\accc44fb206ef49393a08c28e26c1f03_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ada7f66cfc32a455d8ac1e22fb347456_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\adb14402459602c3dba091b8f58f3a54_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\adb1d2b33b4e05df8f4dc207bd8aa8d3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ae63da7996155a5aa5826e64c11172db_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aee981537e67043ab495d6a9d78df2a1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\af372debd6534eac9b41ecc03d87781a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\af64ff31b06dc643f93c5ae8c36335b3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b0175bd837da075d402666cdb0429fc4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b0b4beaed2a62a7ed337cb587e82fafe_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b13ad56581709742c9c24ea97f28c16b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b18da653a6b9692fedbb8ea063a17d8f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b1bc2a77ae4aa3ccc958aa82eac42559_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b3437d84e79075e48e594bad78959d2b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b388450328ccf77a758dab6376ffb26a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b3a1d37bee90d995ea2af292282d8a41_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b3c1fb8bf696350825d242ce8d32b7b9_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b50c0fc50dc11eb416fea2b05b8c2627_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b50d892022586c57609074acf371344f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b56ec3e52569e11f66ba57a59f97579d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b5a095303aafff2edf9b1949ad6c94a1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b636d419dba9ab599b33425dd25aad75_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b648b84276f423cbb827342029469826_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b6d042f99cdf6e7a6bf22e53f2d97de7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b6e1a1b95a78df2cc45978829e8b85ae_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b75e4bf4706838a8fc4cc847b01f2b15_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b8282835d97a0bb3a22c2090df0d3f81_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b84f86f751b7af163d968d4986d92332_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\b9d7ef659c61f29d9a0102babc0c2416_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ba46e389a9f9e08435778425a9d8ce48_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bac03ebae012659eb854861763ec5c5e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bb2b7002787da86ec2130c0de004b7b5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bb4c21460c1d86862a41de3b1cc26e05_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bbebf212964d77e2f649aa67102f6af0_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bc700dbac500fab1075806b5662d33ec_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bcae0924ecfe57c9aa214290d9f47c83_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\be1c13ed20176d18cdcdd96eb8940447_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\be1ee64c4f070ee39307c7aaf14d7435_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bef628cd3ee44077184cfd51095f4b18_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\bf5aa8188bfcbc697362da17f325bced_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c0161b3ffd283b9861f71a85b3f23adc_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c03adb148069f07bd975da23f3af51d0_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c07f0dd63250abfeade303c1f5e4f24d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c08da56bb476b65062fafa85a53d1662_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c12098c7aab221e63a4f23011f823fd1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c1891c72f02e67457d396169bad5136a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c1b50a30c172a17c50510519b1b9e17a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c25d81cf98e701f5e53b6a20875043ce_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c31d45ce77752622d756f078e161b73c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c3d2288d0caf62c9d03eb14d7757953f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c42b7d05da9dc247e64b75783c409138_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c52ee953525a35c1c1d6feda6ab77e03_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c6bfbc1c80c0e1c6190356562e4f72e6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c8b2d564a7009ecfcc9202ee6ee52de2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c9896bc0dd60a86073d840b6f79290d3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c9d4f9369b46ae996ed11ebb0bf5066e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c9de10ddd602b161f2541949ff13a8bb_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\c9e01bdb068aa6e5046c78dc524a0d30_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ca10446f505e75fcb3538435a84452d7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\cb5937da148817613bc478cda2d68735_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\cc91ec9ab4bdb622ae8d5251f56b1233_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\cd4eeee444432d1c2695cd81a92b6e7d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\cdb32daef29aaf422eaea36f8b26a17f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ce9181d83cf2b66f62b6523cf3168ef5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d0155a5b4e755d7bfd9d56de4cce5378_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d056edd9d248a6d71afe9e9210a622b6_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d0bced5fb59988afd6f1a1bd39aa4ba8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d1db032d8693eef7ad31ce727eabf6e7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d2394f36200f7d816de1da40a11e198b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d2fb39594d55d66a66747d8726e8e848_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d449e34a18ec899d28ef1a679eca28ed_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d45c20b620571db8bd50493731c2f552_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d51cf9a38576efd3835f6ff41e497602_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d5584a1467d5d5d087f8937801e09c54_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d5ed9b9ac1ba91d27b92bb57466cb43d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d608cdaab7c870dd7f0a898cdd8df624_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d73b2c86115ed26550fd76515b1bccb0_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d7d263320eee7d95272884b3c1213a3c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d928b153b9cd1f1a8005245303bd7252_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d9ad73bb0a05e5d6ba75b75625f8796a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d9e5e28ec3b0b29dcd165953a3ac3e1d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\dad21ecc2fb37f6de5f89bbb89a0e9f8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\db1f8a096d48f0f54602c151f98f7602_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\dbfa1699d1a6f8af5255ca08a8a38f23_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\dc11efcb3bdc451d904ff9abf502530c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\dc64fd5cc410dda9e1ce6d562b4c98cd_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\dc717df2b0b603b60e68df4dfe8188b5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\de675523da75cf8603cf8ce7d9de5c08_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\de9746aa05e72a4c66786ebfaa7fb9e0_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ded1199877c203f8dba9d1ae3c67c2a7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\def1fd7f8bbb3cd073e6d6581967a41a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\df6884aea177d7270d8fe28b870c9d06_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e01ef417bd79e33ae6c4c0e0143f5d58_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e03766b5a8554335245d397de0e1eed2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e05b834653034524bae21372bbdd7570_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e19be434b774834c2c82caaf425b69a4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e2ca60ba598554377e1b7c21d67ee2b3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e3a3c07640b17ed31d359c44aee41d4b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e3ee18bc50b3900ee4e0e9c02c39f98d_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e49267c7071e33d72621750519a2dba9_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e5808e62f470fc31669d7269b07e386b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e5db701cbb437e7ae02e554c1cabeb22_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e6bc58c7498118c7d5f5ff42ef3f0f2e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e6d98852481808e0a8d3eb9ceaa36133_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e6fa21c178244d49ffecc394d16fe814_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e7aac8b345bc6d2fa6fdb7d66d7d85b8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e891b3de71a25c4e303bbc62dd239967_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e8a98cff18cc6c73a4035d8e9f17efe9_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\e93fc6af1e77f0988d0748f1923c2455_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\eaa952ef4902323abd5ff2d2ea7223ba_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\eb03b6da42080fa65a71fe54ccd2c3b1_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\eb52987075d769eb806f211475cc5358_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ebffed46d009172e17872c939b1d630c_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ec765b29456bc281aabfc75d46c5a47e_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ecb5bf5e9c225320c4bb7924db87b9d0_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\edc41345963fa093385427acf423c2c7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ededd8bb5b7c91289254d8328302c0e2_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ee63c6f5c7dd1e120ff0d0c234f2fd10_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ef9927eccabab6c05a78b171e33c3f74_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f001e5ae3be57110d8318ab2344849b4_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f0836ba3a4c7da71dd0bb1f8f4f2fcd0_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f093d5259449bc442a43ef8ad5956057_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f1cc0749e660d9a2cfd0ea201f0e22de_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f208118ca61fcbd80cc25e414cbdc2ac_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f284088c215a5a6777d39f8bd9dbb890_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f3636d3f919355f2d7822ce6ce2cfd1b_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f40464d6c87a8d5eb04a8c03c19b43d7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f41b7cd9ec154bd1aaab02c263d193c5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f447d4e4a2791b50d7762593389aa102_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f5a47ea2d42e0173592a0e1e2207b728_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f5aff83e5ba9652441251c94bd3d707a_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f63a23fdb78c06268f577cb1a0256de7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f71f1c70be552038c2e2b17dc1fedcb3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f850c0e16d0909fdec2b8c3c3d8773be_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f8cd3f328bcb91363b3e87b9b3836cd5_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f9a81926ea620385437f0f6868e5cb45_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\fa53379af99371a33065835a00f6c311_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\fab42f3b7145b6d5b2db66c25b0114ce_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\faf702630c535e234ce3ba4b37bb2cbb_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\fb8f4c26ba073856250e7dc48be6e6b3_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\fce0892df81f48d64069c4d49be07192_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\fd4daa19f0f87ad80408e090fb073aa8_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\fdf4ca5524cb1a5ba409a72b49f3b8a7_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\fe529a74299f71099a1a34a15ca61c2f_1fed8105-a3d3-4909-8fae-8363bf7568aa Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\cfc.flights.json Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json Locked file. Not scanned. is OK.
    C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json Locked file. Not scanned. is OK.
    C:\System Recovery\ Locked file. Not scanned. is OK.
    C:\System Volume Information\WindowsImageBackup\ Locked file. Not scanned. is OK.
    C:\System Volume Information\{37ca5f4d-a5cb-11e6-b7e8-d4bed9c11092}{3808876b-c176-4e48-b7ae-04046e6cc752} Locked file. Not scanned. is OK.
    C:\System Volume Information\{37ca67cc-a5cb-11e6-b7e8-d4bed9c11092}{3808876b-c176-4e48-b7ae-04046e6cc752} Locked file. Not scanned. is OK.
    C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752} Locked file. Not scanned. is OK.
    C:\System Volume Information\{ad1af5d8-b18b-11e6-a048-d4bed9c11092}{3808876b-c176-4e48-b7ae-04046e6cc752} Locked file. Not scanned. is OK.
    C:\Users\Administrator\AppData\Local\History\ Locked file. Not scanned. is OK.
    C:\Users\Administrator\AppData\Local\Temporary Internet Files\ Locked file. Not scanned. is OK.
    C:\Users\Administrator\Cookies\ Locked file. Not scanned. is OK.
    C:\Users\Administrator\Documents\My Music\ Locked file. Not scanned. is OK.
    C:\Users\Administrator\Documents\My Pictures\ Locked file. Not scanned. is OK.
    C:\Users\Administrator\Documents\My Videos\ Locked file. Not scanned. is OK.
    C:\Users\Administrator\NetHood\ Locked file. Not scanned. is OK.
    C:\Users\Administrator\PrintHood\ Locked file. Not scanned. is OK.
    C:\Users\Administrator\Recent\ Locked file. Not scanned. is OK.
    C:\Users\Administrator\Templates\ Locked file. Not scanned. is OK.
    C:\Users\Default\AppData\Local\History\ Locked file. Not scanned. is OK.
    C:\Users\Default\Documents\My Music\ Locked file. Not scanned. is OK.
    C:\Users\Default\Documents\My Pictures\ Locked file. Not scanned. is OK.
    C:\Users\Default\Documents\My Videos\ Locked file. Not scanned. is OK.
    C:\Users\Default\NetHood\ Locked file. Not scanned. is OK.
    C:\Users\Default\PrintHood\ Locked file. Not scanned. is OK.
    C:\Users\Default\Templates\ Locked file. Not scanned. is OK.
    C:\Users\marion\AppData\Local\History\ Locked file. Not scanned. is OK.

  11. #11
    Join Date
    Feb 2000
    Location
    Boise,ID, USA
    Posts
    274
    RogueKiller V12.8.2.0 (x64) [Nov 21 2016] (Free) by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/download/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Started in : Normal mode
    User : marion [Administrator]
    Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
    Mode : Scan -- Date : 11/26/2016 13:19:52 (Duration : 00:57:09)

    ¤¤¤ Processes : 0 ¤¤¤

    ¤¤¤ Registry : 57 ¤¤¤
    [PUP] (X64) HKEY_CLASSES_ROOT\.bgl -> Found
    [PUP] (X64) HKEY_CLASSES_ROOT\Prod.cap -> Found
    [PUP] (X64) HKEY_LOCAL_MACHINE\Software\AVG SafeGuard toolbar -> Found
    [PUP] (X64) HKEY_LOCAL_MACHINE\Software\WNLT -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\AVG SafeGuard toolbar -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\AVG Security Toolbar -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\Babylon -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\Delta -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\FirstSearch -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\iLividSRTB -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\InfoAtoms -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\SearchProtect -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\SP Global -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\Torch -> Found
    [PUP] (X64) HKEY_USERS\.DEFAULT\Software\AVG SafeGuard toolbar -> Found
    [PUP] (X64) HKEY_USERS\.DEFAULT\Software\ByteFence -> Found
    [PUP] (X86) HKEY_USERS\.DEFAULT\Software\AVG SafeGuard toolbar -> Found
    [PUP] (X86) HKEY_USERS\.DEFAULT\Software\ByteFence -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\APN PIP -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AVG SafeGuard toolbar -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Earth Networks -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\iLivid -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\ilividtoolbarguid -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\IM -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\ImInstaller -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Torch -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\APN PIP -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AVG SafeGuard toolbar -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Earth Networks -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\iLivid -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\ilividtoolbarguid -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\IM -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\ImInstaller -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Torch -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-18\Software\AVG SafeGuard toolbar -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-18\Software\ByteFence -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-18\Software\AVG SafeGuard toolbar -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-18\Software\ByteFence -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AppDataLow\Toolbar -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AppDataLow\Toolbar -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AppDataLow\Software\BackgroundContainer -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AppDataLow\Software\BackgroundContainer -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233} -> Found
    [PUP] (X86) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar | {95B7759C-8C7F-4BF1-B163-73684A933233} : -> Found
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser | {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} : -> Found
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser | {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} : -> Found
    [PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\qknfd (system32\drivers\qknfd.sys) -> Found
    [PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\qknfd (system32\drivers\qknfd.sys) -> Found
    [PUM.HomePage] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Microsoft\Internet Explorer\Main | Start Page : file:///C:/Bookmarks/bookmark.html -> Found
    [PUM.HomePage] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Microsoft\Internet Explorer\Main | Start Page : file:///C:/Bookmarks/bookmark.html -> Found
    [PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {465778DD-CD09-408F-BF8F-B9B7BCEDADA4} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker| [x] -> Found
    [PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {B949A445-5BB2-4F9B-8B43-E4ADE7D2FE17} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker| [x] -> Found
    [Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {EB0E6E7C-570C-4C94-9B62-D7173418FF0A} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=5353|App=C:\Users\marion\AppData\Local\Chromium\Application\chrome.exe|Name=Chromium (mDNS-In)|Desc=Inbound rule for Chromium to allow mDNS traffic.|EmbedCtxt=Chromium| [x] -> Found
    [PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {465778DD-CD09-408F-BF8F-B9B7BCEDADA4} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker| [x] -> Found
    [PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {B949A445-5BB2-4F9B-8B43-E4ADE7D2FE17} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker| [x] -> Found
    [Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {EB0E6E7C-570C-4C94-9B62-D7173418FF0A} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=5353|App=C:\Users\marion\AppData\Local\Chromium\Application\chrome.exe|Name=Chromium (mDNS-In)|Desc=Inbound rule for Chromium to allow mDNS traffic.|EmbedCtxt=Chromium| [x] -> Found
    [PUP] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows | AppInit_DLLs : C:\PROGRA~2\SEARCH~1\Datamngr\x64\datamngr.dll C:\PROGRA~2\SEARCH~1\Datamngr\x64\IEBHO.dll [x] -> Found

    ¤¤¤ Tasks : 0 ¤¤¤

    ¤¤¤ Files : 26 ¤¤¤
    [PUP][Folder] C:\ProgramData\AOL Toolbar -> Found
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar -> Found
    [PUP][Folder] C:\ProgramData\AVG Secure Search -> Found
    [PUP][Folder] C:\ProgramData\StarApp -> Found
    [PUP][File] C:\Users\marion\Desktop\Flash Player Pro.lnk [LNK@] C:\PROGRA~2\FLASHP~1\FLASHP~1.EXE -> Found
    [PUP][Folder] C:\Users\marion\AppData\Roaming\FileAssociationManager -> Found
    [PUP][Folder] C:\Users\marion\AppData\Roaming\HPAppData -> Found
    [PUP][Folder] C:\Users\marion\AppData\Roaming\NCdownloader -> Found
    [PUP][Folder] C:\Users\marion\AppData\Local\AOL Toolbar -> Found
    [PUP][Folder] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar -> Found
    [PUP][Folder] C:\Users\marion\AppData\Local\AVG Secure Search -> Found
    [PUP][Folder] C:\Users\marion\AppData\Local\NowUSeeItPlayer -> Found
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch -> Found
    [PUP][Folder] C:\ProgramData\AOL Toolbar -> Found
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar -> Found
    [PUP][Folder] C:\ProgramData\AVG Secure Search -> Found
    [PUP][File] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\File Association Manager\README.txt.lnk [LNK@] C:\PROGRA~2\FILEAS~1\README.txt -> Found
    [PUP][Folder] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flash Player Pro -> Found
    [PUP][Folder] C:\ProgramData\StarApp -> Found
    [PUP][Folder] C:\Program Files (x86)\AOL Toolbar -> Found
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar -> Found
    [PUP][Folder] C:\Program Files (x86)\FileAssociationManager -> Found
    [PUP][Folder] C:\Program Files (x86)\Flash Player Pro -> Found
    [PUP][Folder] C:\Program Files (x86)\Pro PC Cleaner -> Found
    [PUP][Folder] C:\Program Files (x86)\Search Results Toolbar -> Found
    [PUP][File] C:\Users\marion\Desktop\Flash Player Pro.lnk [LNK@] C:\PROGRA~2\FLASHP~1\FLASHP~1.EXE -> Found

    ¤¤¤ WMI : 0 ¤¤¤

    ¤¤¤ Hosts File : 0 ¤¤¤

    ¤¤¤ Antirootkit : 0 (Driver: Loaded) ¤¤¤

    ¤¤¤ Web browsers : 2 ¤¤¤
    [PUP][Firefox:Addon] v0lzrtqn.default : AVG SafeGuard toolbar [avg@toolbar] -> Found
    [PUM.HomePage][Firefox:Config] v0lzrtqn.default : user_pref("browser.startup.homepage", "file:///C:/Bookmarks/bookmark.html"); -> Found

    ¤¤¤ MBR Check : ¤¤¤
    +++++ PhysicalDrive0: ST31000524AS ATA Device +++++
    --- User ---
    [MBR] dc170c6a00b44235bcbec7551f53c0f0
    [BSP] c6d3a6f34c7acd6c50460cc0fe331e8f : HP|VT.Unknown MBR Code
    Partition table:
    0 - [XXXXXX] DELL-UTIL (0xde) [VISIBLE] Offset (sectors): 63 | Size: 39 MB
    1 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 81920 | Size: 15166 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
    2 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 31141888 | Size: 938662 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
    User = LL1 ... OK
    User = LL2 ... OK

    +++++ PhysicalDrive1: Generic- Multi-Card USB Device +++++
    Error reading User MBR! ([15] The device is not ready. )
    Error reading LL1 MBR! NOT VALID!
    Error reading LL2 MBR! ([32] The request is not supported. )

  12. #12
    Join Date
    Feb 2000
    Location
    Boise,ID, USA
    Posts
    274
    RogueKiller V12.8.2.0 (x64) [Nov 21 2016] (Free) by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/download/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
    Started in : Normal mode
    User : marion [Administrator]
    Started from : C:\Program Files\RogueKiller\RogueKiller64.exe
    Mode : Delete -- Date : 11/26/2016 13:19:52 (Duration : 00:57:09)

    ¤¤¤ Processes : 0 ¤¤¤

    ¤¤¤ Registry : 57 ¤¤¤
    [PUP] (X64) HKEY_CLASSES_ROOT\.bgl -> Not selected
    [PUP] (X64) HKEY_CLASSES_ROOT\Prod.cap -> Not selected
    [PUP] (X64) HKEY_LOCAL_MACHINE\Software\AVG SafeGuard toolbar -> Not selected
    [PUP] (X64) HKEY_LOCAL_MACHINE\Software\WNLT -> Not selected
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\AVG SafeGuard toolbar -> Not selected
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\AVG Security Toolbar -> Not selected
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\Babylon -> Not selected
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\Delta -> Not selected
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\FirstSearch -> Not selected
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\iLividSRTB -> Not selected
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\InfoAtoms -> Not selected
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\SearchProtect -> Not selected
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\SP Global -> Not selected
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\Torch -> Not selected
    [PUP] (X64) HKEY_USERS\.DEFAULT\Software\AVG SafeGuard toolbar -> Not selected
    [PUP] (X64) HKEY_USERS\.DEFAULT\Software\ByteFence -> Not selected
    [PUP] (X86) HKEY_USERS\.DEFAULT\Software\AVG SafeGuard toolbar -> Not selected
    [PUP] (X86) HKEY_USERS\.DEFAULT\Software\ByteFence -> Not selected
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\APN PIP -> Not selected
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AVG SafeGuard toolbar -> Not selected
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Earth Networks -> Not selected
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\iLivid -> Not selected
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\ilividtoolbarguid -> Not selected
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\IM -> Not selected
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\ImInstaller -> Not selected
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Torch -> Not selected
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\APN PIP -> Not selected
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AVG SafeGuard toolbar -> Not selected
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Earth Networks -> Not selected
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\iLivid -> Not selected
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\ilividtoolbarguid -> Not selected
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\IM -> Not selected
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\ImInstaller -> Not selected
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Torch -> Not selected
    [PUP] (X64) HKEY_USERS\S-1-5-18\Software\AVG SafeGuard toolbar -> Not selected
    [PUP] (X64) HKEY_USERS\S-1-5-18\Software\ByteFence -> Not selected
    [PUP] (X86) HKEY_USERS\S-1-5-18\Software\AVG SafeGuard toolbar -> Not selected
    [PUP] (X86) HKEY_USERS\S-1-5-18\Software\ByteFence -> Not selected
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AppDataLow\Toolbar -> Not selected
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AppDataLow\Toolbar -> Not selected
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AppDataLow\Software\BackgroundContainer -> Not selected
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AppDataLow\Software\BackgroundContainer -> Not selected
    [PUP] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233} -> Not selected
    [PUP] (X86) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar | {95B7759C-8C7F-4BF1-B163-73684A933233} : -> Not selected
    [PUP] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser | {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} : -> Not selected
    [PUP] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser | {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} : -> Not selected
    [PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\qknfd (system32\drivers\qknfd.sys) -> Not selected
    [PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\qknfd (system32\drivers\qknfd.sys) -> Not selected
    [PUM.HomePage] (X64) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Microsoft\Internet Explorer\Main | Start Page : file:///C:/Bookmarks/bookmark.html -> Not selected
    [PUM.HomePage] (X86) HKEY_USERS\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Microsoft\Internet Explorer\Main | Start Page : file:///C:/Bookmarks/bookmark.html -> Not selected
    [PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {465778DD-CD09-408F-BF8F-B9B7BCEDADA4} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker| [x] -> Not selected
    [PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {B949A445-5BB2-4F9B-8B43-E4ADE7D2FE17} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker| [x] -> Not selected
    [Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {EB0E6E7C-570C-4C94-9B62-D7173418FF0A} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=5353|App=C:\Users\marion\AppData\Local\Chromium\Application\chrome.exe|Name=Chromium (mDNS-In)|Desc=Inbound rule for Chromium to allow mDNS traffic.|EmbedCtxt=Chromium| [x] -> Not selected
    [PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {465778DD-CD09-408F-BF8F-B9B7BCEDADA4} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker| [x] -> Not selected
    [PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {B949A445-5BB2-4F9B-8B43-E4ADE7D2FE17} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe|Name=Search-Results Toolbar DTX Broker| [x] -> Not selected
    [Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules | {EB0E6E7C-570C-4C94-9B62-D7173418FF0A} : v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|LPort=5353|App=C:\Users\marion\AppData\Local\Chromium\Application\chrome.exe|Name=Chromium (mDNS-In)|Desc=Inbound rule for Chromium to allow mDNS traffic.|EmbedCtxt=Chromium| [x] -> Not selected
    [PUP] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows | AppInit_DLLs : C:\PROGRA~2\SEARCH~1\Datamngr\x64\datamngr.dll C:\PROGRA~2\SEARCH~1\Datamngr\x64\IEBHO.dll [x] -> Not selected

    ¤¤¤ Tasks : 0 ¤¤¤

    ¤¤¤ Files : 26 ¤¤¤
    [PUP][Folder] C:\ProgramData\AOL Toolbar -> Removed at reboot [91]
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\aoltb.cfg -> Removed at reboot [5]
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\aoltbres.dll -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\buttons\defaultButtons.xml -> Deleted
    [PUP][Folder] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\buttons -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\local\search.html -> Deleted
    [PUP][Folder] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\local -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\rss\bullet.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\rss\qap.js -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\rss\rss.css -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\rss\rss.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\rss\rss.js -> Deleted
    [PUP][Folder] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\rss -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ticker\rss_close.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ticker\rss_close_over.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ticker\rss_open.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ticker\rss_open_over.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ticker\rss_right.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ticker\rss_tile.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ticker\ticker.css -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ticker\ticker.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ticker\ticker.js -> Deleted
    [PUP][Folder] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ticker -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\00.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\01.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\02.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\03.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\04.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\05.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\06.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\07.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\08.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\09.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\about.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\addbuddybutton.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\addcustombutton.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\ani_media_icon.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\apply.png -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\apply_over.png -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\blocker.js -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\blue_input_down_0.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\blue_input_down_1.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\blue_input_down_2.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\blue_input_normal_0.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\blue_input_normal_1.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\blue_input_normal_2.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\blue_input_over_0.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\blue_input_over_1.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\blue_input_over_2.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\branding.js -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\buddy.js -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\buttonManager.js -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\buttons.js -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\buttons_frame.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_movedowndisabled.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_movedowndown.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_movedownover.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_movedownup.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_moveupdisabled.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_moveupdown.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_moveupover.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_moveupup.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_nextdown.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_nextover.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_nextup.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_prevdown.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_prevover.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\button_prevup.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\clearprints.js -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\clearprints_confirm.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\custombutton.js -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\customize_icon.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\defaultsearch.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\defaultsprompt.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\disabled_input_0.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\disabled_input_1.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\disabled_input_2.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\dot.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\dots32.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\dropcustombutton.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\enabletoolbar.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\enable_bg.jpg -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\evergreen.html -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\firsttimepage.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\footprints.js -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\footprints_frame.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\general_icon.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\green_input_down_0.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\green_input_down_1.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\green_input_down_2.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\green_input_normal_0.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\green_input_normal_1.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\green_input_normal_2.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\green_input_over_0.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\green_input_over_1.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\green_input_over_2.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\latest.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\metrics.js -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\olderversion.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\options.js -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\options_frame.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\pan_bottom_left.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\pan_bottom_right.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\pan_bottom_tile.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\pan_left_tile.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\pan_right_tile.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\pan_top_left.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\pan_top_left_bot.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\pan_top_left_large.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\pan_top_right.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\pan_top_right_bot.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\pan_top_right_large.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\pan_top_tile.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\popups_frame.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\popups_icon.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\popup_icon.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\preferences.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\preferences.js -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\privacy_icon.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\renamecustombutton.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\resettoolbar.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\search.js -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\search_frame.htm -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\search_icon.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\SettingTabActive.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\SettingTabNormal.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\SettingTabOver.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\sidebar_bg.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\sidebar_bottom.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\sidebar_left.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\sidebar_top.gif -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui\stylesheet.css -> Deleted
    [PUP][Folder] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\ui -> Deleted
    [PUP][Folder] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US -> Removed at reboot [91]
    [PUP][Folder] C:\ProgramData\AOL Toolbar\ieToolbar\resources -> Removed at reboot [91]
    [PUP][Folder] C:\ProgramData\AOL Toolbar\ieToolbar -> Removed at reboot [91]

  13. #13
    Join Date
    Feb 2000
    Location
    Boise,ID, USA
    Posts
    274
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\CrashReport\avgcommx.dll -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\CrashReport\avgdiagex.exe -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\CrashReport\avgdumpx.exe -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\CrashReport\avgsysx.dll -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\CrashReport\crash.avgdx -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\CrashReport -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\chrome\avg.jar -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\chrome -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\chrome.manifest -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\components\avg-dnt-policy.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\components\nci.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\components\toolbarhomeApi.js -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\components -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\icon.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\install.rdf -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\locale\en-US\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\locale\en-US\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\locale\en-US -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\locale -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\avg-dnt-adapter.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\avg.xml -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\avg.xul -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\avgJsm.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\Bindings.xml -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\configuration.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\configuration_0.css -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\HistoryCleaner.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\IOJsm.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\passwordbox.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\Preferences.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\propertiesJsm.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\about.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\active-threats18.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\ajax-loader.gif -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\CleanHistory.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\close.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\current.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\currently-safe18.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\dnt.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\EULA.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\Facebook.gif -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\feedback.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\feedicon.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\help.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\icon-1G.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\icon-1R.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\icon18.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\icon_search.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\information-24.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\labs.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\loader.gif -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\privacy.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\questionmarkIcon.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\search.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\surf-with-caution18.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\uninstall.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\updating18.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin\window-close.png -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules\skin -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12\modules -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.0.12 -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\chrome\avg.jar -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\chrome -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\chrome.manifest -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\components\avg-dnt-policy.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\components\nci.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\components\toolbarhomeApi.js -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\components -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\icon.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\install.rdf -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\locale\en-US\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\locale\en-US\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\locale\en-US -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\locale -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\avg-dnt-adapter.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\avg.xml -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\avg.xul -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\avgJsm.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\Bindings.xml -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\configuration.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\configuration_0.css -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\HistoryCleaner.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\IOJsm.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\af\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\af\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\af -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\cs\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\cs\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\cs -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\da\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\da\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\da -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\de\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\de\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\de -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\el\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\el\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\el -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\en\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\en\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\en -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\es\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\es\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\es -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\es-es\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\es-es\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\es-es -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\fi\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\fi\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\fi -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\fr\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\fr\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\fr -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\hi\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\hi\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\hi -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\hu\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\hu\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\hu -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\id\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\id\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\id -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\it\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\it\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\it -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ja\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ja\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ja -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ko\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ko\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ko -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ms\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ms\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ms -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\nb\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\nb\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\nb -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\nl\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\nl\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\nl -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\pl\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\pl\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\pl -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\pt\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\pt\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\pt -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\pt-br\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\pt-br\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\pt-br -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ro\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ro\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ro -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ru\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ru\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\ru -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\sk\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\sk\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\sk -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\sr\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\sr\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\sr -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\sv\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\sv\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\sv -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\th\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\th\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\th -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\tr\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\tr\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\tr -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\zh-cn\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\zh-cn\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\zh-cn -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\zh-tw\global.dtd -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\zh-tw\global.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale\zh-tw -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\locale -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\passwordbox.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\Preferences.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\propertiesJsm.js -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\about.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\active-threats18.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\ajax-loader.gif -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\CleanHistory.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\close.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\current.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\currently-safe18.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\dnt.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\EULA.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\Facebook.gif -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\feedback.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\feedicon.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\help.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\icon-1G.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\icon-1R.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\icon18.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\icon_search.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\information-24.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\labs.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\loader.gif -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\privacy.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\questionmarkIcon.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\search.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\surf-with-caution18.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\uninstall.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\updating18.png -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin\window-close.png -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules\skin -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12\modules -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt\17.0.1.12 -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FireFoxExt -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\FirefoxSaps\19.6.0.592\FireFoxSearchXml.tmp -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FirefoxSaps\19.6.0.592 -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\FirefoxSaps -> Deleted
    [PUP][File] C:\ProgramData\AVG SafeGuard toolbar\Logger\logger.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\Logger -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar\Toolbar -> Deleted
    [PUP][Folder] C:\ProgramData\AVG Secure Search -> Deleted
    [PUP][File] C:\ProgramData\AVG Secure Search\Logger\logger.properties -> Deleted
    [PUP][Folder] C:\ProgramData\AVG Secure Search\Logger -> Deleted
    [PUP][Folder] C:\ProgramData\StarApp -> Deleted
    [PUP][Folder] C:\ProgramData\StarApp\Setup -> Deleted
    [PUP][File] C:\Users\marion\Desktop\Flash Player Pro.lnk [LNK@] C:\PROGRA~2\FLASHP~1\FLASHP~1.EXE -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Roaming\FileAssociationManager -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Roaming\HPAppData -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Roaming\NCdownloader -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Roaming\NCdownloader\Errors -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\AOL Toolbar -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\AOL Toolbar\ieToolbar\en-US\buttons.xml -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\AOL Toolbar\ieToolbar\en-US\default_aol.xml -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\AOL Toolbar\ieToolbar\en-US\domains.xml -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\AOL Toolbar\ieToolbar\en-US\ietbconfig.xml -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\AOL Toolbar\ieToolbar\en-US\pagealerts.xml -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\AOL Toolbar\ieToolbar\en-US\publish.xml -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\AOL Toolbar\ieToolbar\en-US -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\AOL Toolbar\ieToolbar -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar\Chrome\Default -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar\Chrome -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar\DNT\dt.dat -> Deleted

  14. #14
    Join Date
    Feb 2000
    Location
    Boise,ID, USA
    Posts
    274
    [PUP][Folder] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar\DNT -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar\Paypal\data.dat -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar\Paypal\data.zip -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar\Paypal -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar\SiteSafety\l_2014_05_05_07_44_36.db -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar\SiteSafety\l_2014_07_06_11_50_52.db -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar\SiteSafety\l_2014_07_10_05_44_13.db -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar\SiteSafety -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\AVG SafeGuard toolbar\Statistics -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\AVG Secure Search -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\AVG Secure Search\SiteSafety\l_2014_05_08_06_22_04.db -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\AVG Secure Search\SiteSafety -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\NowUSeeItPlayer -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch -> Removed at reboot [91]
    [PUP][File] C:\Users\marion\AppData\Local\Torch\log.log -> Removed at reboot [5]
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Crash Reports -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Archived History -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Bookmarks -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Bookmarks.bak -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\data_0 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\data_1 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\data_2 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\data_3 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000001 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000003 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000004 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000005 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000006 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000007 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000009 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00000a -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00000b -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00000c -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00000d -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00000e -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00000f -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000010 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000011 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000012 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000013 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000014 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000015 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000017 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000019 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00001a -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00001b -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00001c -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00001d -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00001e -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00001f -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000021 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000022 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000023 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000024 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000025 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000026 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000027 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000028 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000029 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00002a -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00002b -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00002c -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00002d -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00002e -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00002f -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000030 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000031 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000032 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000033 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000034 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000035 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000036 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000037 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000038 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000039 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00003a -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00003c -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00003d -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00003e -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00003f -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000040 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000041 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000043 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000044 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000045 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000046 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000047 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000048 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000049 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00004a -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00004b -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00004c -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00004d -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00004e -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000050 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000051 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000052 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000054 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000055 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000056 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000057 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000058 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000059 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00005a -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00005b -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00005c -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00005d -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00005e -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00005f -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000060 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000061 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000062 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000063 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000064 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000065 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000066 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000067 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000068 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000069 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00006a -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00006b -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00006c -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00006d -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00006e -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00006f -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000070 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000071 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000072 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000073 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000074 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000075 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000076 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000077 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000078 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00007a -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00007b -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00007c -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00007d -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00007e -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00007f -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000080 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000081 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000083 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000084 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000085 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000086 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000087 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000088 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000089 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00008a -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00008b -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00008d -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00008e -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00008f -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000090 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000091 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000092 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000093 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000094 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000095 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000096 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000097 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000098 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_000099 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00009a -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00009b -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00009c -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00009d -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00009e -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_00009f -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_0000a0 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_0000a1 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_0000a2 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_0000a3 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_0000a4 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_0000a5 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\f_0000a6 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache\index -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cache -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Cookies -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Current Session -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Current Tabs -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\jfmjfhklogoienhpfnppmbcbjfjnkonk\1.5_0\background.html -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\jfmjfhklogoienhpfnppmbcbjfjnkonk\1.5_0\contentscript.js -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\jfmjfhklogoienhpfnppmbcbjfjnkonk\1.5_0\manifest.json -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\jfmjfhklogoienhpfnppmbcbjfjnkonk\1.5_0 -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\jfmjfhklogoienhpfnppmbcbjfjnkonk -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\khfhickdpicdaakidammlhdmhhpgfmkc\1_0\ask_logo_128px.png -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\khfhickdpicdaakidammlhdmhhpgfmkc\1_0\background.html -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\khfhickdpicdaakidammlhdmhhpgfmkc\1_0\background.js -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\khfhickdpicdaakidammlhdmhhpgfmkc\1_0\manifest.json -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\khfhickdpicdaakidammlhdmhhpgfmkc\1_0 -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\khfhickdpicdaakidammlhdmhhpgfmkc -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\lecpjhggilhbceadobnggaagnpfpafhg\2.0.0.1705_0\background.html -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\lecpjhggilhbceadobnggaagnpfpafhg\2.0.0.1705_0\icon.png -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\lecpjhggilhbceadobnggaagnpfpafhg\2.0.0.1705_0\manifest.json -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\lecpjhggilhbceadobnggaagnpfpafhg\2.0.0.1705_0 -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\lecpjhggilhbceadobnggaagnpfpafhg -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\maenakfpbfmdigldjpegddiphokaodjh\1_0\ask_logo_128px.png -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\maenakfpbfmdigldjpegddiphokaodjh\1_0\background.html -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\maenakfpbfmdigldjpegddiphokaodjh\1_0\background.js -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\maenakfpbfmdigldjpegddiphokaodjh\1_0\manifest.json -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\maenakfpbfmdigldjpegddiphokaodjh\1_0 -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions\maenakfpbfmdigldjpegddiphokaodjh -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\Extensions -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Favicons -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\History -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\History Index 2012-10 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\History Index 2012-11 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\History Provider Cache -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\JumpListIcons\6AF4.tmp -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\JumpListIcons -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\JumpListIconsOld -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Last Session -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Last Tabs -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Local Storage\https_connexity.net_0.localstorage -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Local Storage\http_connexity.net_0.localstorage -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Local Storage\http_www.accuweather.com_0.localstorage -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\Local Storage -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Network Action Predictor -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Preferences -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Shortcuts -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Top Sites -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\TransportSecurity -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\User StyleSheets\Custom.css -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default\User StyleSheets -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Visited Links -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Default\Web Data -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Default -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Local State -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\PepperFlash -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Safe Browsing Bloom -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Safe Browsing Bloom Filter 2 -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Safe Browsing Csd Whitelist -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Safe Browsing Download -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Safe Browsing Download Whitelist -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Temp -> Deleted
    [PUP][File] C:\Users\marion\AppData\Local\Torch\User Data\Torrent\settings.json -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data\Torrent -> Deleted
    [PUP][Folder] C:\Users\marion\AppData\Local\Torch\User Data -> Deleted
    [PUP][Folder] C:\ProgramData\AOL Toolbar -> Deleted
    [PUP][File] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US\aoltb.cfg -> Deleted
    [PUP][Folder] C:\ProgramData\AOL Toolbar\ieToolbar\resources\en-US -> Deleted
    [PUP][Folder] C:\ProgramData\AOL Toolbar\ieToolbar\resources -> Deleted
    [PUP][Folder] C:\ProgramData\AOL Toolbar\ieToolbar -> Deleted
    [PUP][Folder] C:\ProgramData\AVG SafeGuard toolbar -> ERROR [3]
    [PUP][Folder] C:\ProgramData\AVG Secure Search -> ERROR [3]
    [PUP][File] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\File Association Manager\README.txt.lnk [LNK@] C:\PROGRA~2\FILEAS~1\README.txt -> Deleted
    [PUP][Folder] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flash Player Pro -> Deleted
    [PUP][File] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flash Player Pro\Flash Player Pro.lnk -> Deleted
    [PUP][File] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flash Player Pro\Help.lnk -> Deleted
    [PUP][File] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flash Player Pro\Homepage.lnk -> Deleted
    [PUP][File] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flash Player Pro\Uninstall Flash Player Pro.lnk -> Deleted
    [PUP][Folder] C:\ProgramData\StarApp -> ERROR [3]
    [PUP][Folder] C:\Program Files (x86)\AOL Toolbar -> Deleted
    [PUP][File] C:\Program Files (x86)\AOL Toolbar\aoltb.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AOL Toolbar\aoltbServer.exe -> Deleted
    [PUP][File] C:\Program Files (x86)\AOL Toolbar\aoltbServerPS.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AOL Toolbar\install.log -> Deleted
    [PUP][File] C:\Program Files (x86)\AOL Toolbar\uninstall.exe -> Deleted
    [PUP][File] C:\Program Files (x86)\AOL Toolbar\xprt6.dll -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar -> Removed at reboot [91]
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\17.1.0.25 -> ERROR [5]
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\17.3.2.113\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\17.3.2.113 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.0.0.248\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.0.0.248\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\18.0.0.248 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.0.0.250\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.0.0.250\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\18.0.0.250 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.0.444\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.0.444\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.0.444 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.5.514\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.5.514\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.5.514 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.7.599\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.7.599\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.7.599 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.9.786\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.9.786\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.9.786 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.9.799\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.9.799\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\18.1.9.799 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.3.0.885\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.3.0.885\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\18.3.0.885 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.5.0.895\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.5.0.895\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\18.5.0.895 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.5.0.909\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.5.0.909\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\18.5.0.909 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.7.0.147\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.7.0.147\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\18.7.0.147 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.8.0.179\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.8.0.179\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\18.8.0.179 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.9.0.231\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\18.9.0.231\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\18.9.0.231 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\19.0.0.10\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\19.0.0.10\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\19.0.0.10 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\19.1.0.285\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\19.1.0.285\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\19.1.0.285 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\19.2.0.326\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\19.2.0.326\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\19.2.0.326 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\19.3.0.491\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\19.3.0.491\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\19.3.0.491 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\19.4.0.508\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\19.4.0.508\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\19.4.0.508 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\19.6.0.592\install.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\19.6.0.592 -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\about.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\active-threats18.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\AVG SafeGuard toolbar -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\AvgComponents.manifest -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\avgMozXPCOM.js -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\BundleInstall\_._ -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\BundleInstall -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\BundleInstall.exe -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\BundleInstaller.ini -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\Chrome -> ERROR [5]
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\ChromeGuardRes -> ERROR [5]
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\ChromeRes -> ERROR [5]
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\CleanHistory.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\configuration.xml -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\crash.avgdx -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\current.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\currently-safe18.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\data.zip -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\DSPDlg_IE -> ERROR [5]
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\EnableHelperRes -> ERROR [5]
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\EULA.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\Eula.txt -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\Facebook.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\favicon.ico -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\feedback.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\FireFoxSearchXml.tmp -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\help.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\icon18.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\ie_dsp1.css -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\ie_dsp1.js -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\ie_dsp2.css -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\ie_dsp2.js -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\ie_dsp_step1.html -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\ie_dsp_step2.html -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\Images\arrow-up.png -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\Images\arrow.png -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\Images\avg_logo.png -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\Images\box-bottom-small.png -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\Images\box-bottom.png -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\Images\box-middle.png -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\Images\box-top-small.png -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\Images\box-top.png -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\Images -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes\jquery-1.8.1.min.js -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\IeDspHelperRes -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\labs.gif -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\Licenses -> ERROR [5]
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\lip.exe -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\PostInstall\_._ -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\PostInstall -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\PostInstall.exe -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\PostInstaller.ini -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\privacy.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\remote_configuration.xml -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\search.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\setup.bmp -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\surf-with-caution18.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\TBAPI.dll -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\Uninstall.exe -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\uninstall.gif -> Deleted
    [PUP][Folder] C:\Program Files (x86)\AVG SafeGuard toolbar\UninstallRes -> ERROR [5]
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\updating18.gif -> Deleted
    [PUP][File] C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe -> Removed at reboot [5]
    [PUP][Folder] C:\Program Files (x86)\FileAssociationManager -> Deleted
    [PUP][File] C:\Program Files (x86)\FileAssociationManager\data_version.txt -> Deleted
    [PUP][File] C:\Program Files (x86)\FileAssociationManager\extensions.txt -> Deleted
    [PUP][File] C:\Program Files (x86)\FileAssociationManager\README.txt -> Deleted
    [PUP][Folder] C:\Program Files (x86)\Flash Player Pro -> Deleted
    [PUP][File] C:\Program Files (x86)\Flash Player Pro\Flash Player Pro.exe -> Deleted
    [PUP][File] C:\Program Files (x86)\Flash Player Pro\FlashActivex.exe -> Deleted
    [PUP][File] C:\Program Files (x86)\Flash Player Pro\help.chm -> Deleted
    [PUP][File] C:\Program Files (x86)\Flash Player Pro\Homepage.url -> Deleted
    [PUP][File] C:\Program Files (x86)\Flash Player Pro\unins000.dat -> Deleted
    [PUP][File] C:\Program Files (x86)\Flash Player Pro\unins000.exe -> Deleted
    [PUP][Folder] C:\Program Files (x86)\Pro PC Cleaner -> Deleted
    [PUP][Folder] C:\Program Files (x86)\Search Results Toolbar -> Deleted
    [PUP][File] C:\Program Files (x86)\Search Results Toolbar\sysid.ini -> Deleted
    [PUP][File] C:\Program Files (x86)\Search Results Toolbar\uninstall.exe -> Deleted
    [PUP][File] C:\Users\marion\Desktop\Flash Player Pro.lnk [LNK@] C:\PROGRA~2\FLASHP~1\FLASHP~1.EXE -> Removed at reboot [2]

    ¤¤¤ WMI : 0 ¤¤¤

    ¤¤¤ Hosts File : 0 ¤¤¤

    ¤¤¤ Antirootkit : 0 (Driver: Loaded) ¤¤¤

    ¤¤¤ Web browsers : 2 ¤¤¤
    [PUP][Firefox:Addon] v0lzrtqn.default : AVG SafeGuard toolbar [avg@toolbar] -> Not selected
    [PUM.HomePage][Firefox:Config] v0lzrtqn.default : user_pref("browser.startup.homepage", "file:///C:/Bookmarks/bookmark.html"); -> Not selected

    ¤¤¤ MBR Check : ¤¤¤
    +++++ PhysicalDrive0: ST31000524AS ATA Device +++++
    --- User ---
    [MBR] dc170c6a00b44235bcbec7551f53c0f0
    [BSP] c6d3a6f34c7acd6c50460cc0fe331e8f : HP|VT.Unknown MBR Code
    Partition table:
    0 - [XXXXXX] DELL-UTIL (0xde) [VISIBLE] Offset (sectors): 63 | Size: 39 MB
    1 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 81920 | Size: 15166 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
    2 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 31141888 | Size: 938662 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
    User = LL1 ... OK
    User = LL2 ... OK

    +++++ PhysicalDrive1: Generic- Multi-Card USB Device +++++
    Error reading User MBR! ([15] The device is not ready. )
    Error reading LL1 MBR! NOT VALID!
    Error reading LL2 MBR! ([32] The request is not supported. )

  15. #15
    Join Date
    Feb 2000
    Location
    Boise,ID, USA
    Posts
    274
    MBAM detected 0


    # AdwCleaner v6.030 - Logfile created 26/11/2016 at 15:26:17
    # Updated on 19/10/2016 by Malwarebytes
    # Database : 2016-11-26.1 [Server]
    # Operating System : Windows 7 Home Premium Service Pack 1 (X64)
    # Username : marion - MARION-PC
    # Running from : C:\Users\marion\Desktop\AdwCleaner.exe
    # Mode: Clean
    # Support : hxxps://www.malwarebytes.com/support



    ***** [ Services ] *****

    [-] Service deleted: vToolbarUpdater19.5.0
    [-] Service deleted: qknfd


    ***** [ Folders ] *****

    [-] Folder deleted: C:\Users\marion\AppData\Local\torch
    [-] Folder deleted: C:\Users\marion\AppData\LocalLow\AVG SafeGuard toolbar
    [-] Folder deleted: C:\Users\marion\Documents\Flash Player Pro
    [-] Folder deleted: C:\Program Files\Common Files\AVG Secure Search
    [-] Folder deleted: C:\Windows\SysNative\ljkb
    [-] Folder deleted: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WeatherBug®
    [-] Folder deleted: C:\Program Files (x86)\AVG SafeGuard toolbar
    [-] Folder deleted: C:\Program Files (x86)\Common Files\AVG Secure Search
    [-] Folder deleted: C:\Windows\SysWOW64\ARFC
    [-] Folder deleted: C:\Windows\SysWOW64\jmdp
    [-] Folder deleted: C:\Windows\SysWOW64\WNLT
    [-] Folder deleted: C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\AVG SafeGuard toolbar


    ***** [ Files ] *****

    [-] File deleted: C:\Users\marion\AppData\LocalLow\SkwConfig.bin
    [-] File deleted: C:\Windows\SysNative\ImhxxpComm.dll


    ***** [ DLL ] *****



    ***** [ WMI ] *****



    ***** [ Shortcuts ] *****



    ***** [ Scheduled Tasks ] *****



    ***** [ Registry ] *****

    [-] Key deleted: HKCU\Software\5228bdae53bed41
    [-] Key deleted: HKLM\SOFTWARE\5228bdae53bed41
    [-] Key deleted: HKLM\SOFTWARE\Classes\Applications\iLividSetup.exe
    [-] Key deleted: HKLM\SOFTWARE\Classes\.bgl
    [-] Key deleted: HKLM\SOFTWARE\Classes\.wtb
    [-] Key deleted: HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI
    [-] Key deleted: HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI.1
    [-] Key deleted: HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj
    [-] Key deleted: HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj.1
    [-] Key deleted: HKLM\SOFTWARE\Classes\Prod.cap
    [#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\.bgl
    [#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\.wtb
    [#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI
    [#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.BrowserWndAPI.1
    [#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj
    [#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\AVG SafeGuard toolbar.PugiObj.1
    [#] Key deleted on reboot: [x64] HKLM\SOFTWARE\Classes\Prod.cap
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{B27D9527-3762-4D71-963D-FB7A94FDD678}
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{C292AD0A-C11F-479B-B8DB-743E72D283B0}
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\{D97A8234-F2A2-4AD4-91D5-FECDB2C553AF}
    [-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
    [-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
    [-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
    [-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
    [-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
    [-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
    [-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
    [-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
    [-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
    [-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{B2BC04DF-EFBD-409A-95CA-36874E5AB92A}
    [-] Key deleted: HKLM\SOFTWARE\Classes\CLSID\{CA3A5461-96B5-46DD-9341-5350D3C94615}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
    [-] Key deleted: HKLM\SOFTWARE\Classes\Interface\{BE89FFB3-7F9C-4A16-B475-98B195A06628}
    [-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
    [-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
    [-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
    [-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{75E8DA27-44AF-40AE-927C-F2EEC99D65B1}
    [-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
    [-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
    [-] Key deleted: HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
    [-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
    [-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
    [-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
    [-] Key deleted: HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{95B7759C-8C7F-4BF1-B163-73684A933233}
    [-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
    [-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
    [-] Key deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{B2BC04DF-EFBD-409A-95CA-36874E5AB92A}
    [-] Value deleted: HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
    [-] Value deleted: HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}]
    [-] Key deleted: HKU\.DEFAULT\Software\ByteFence
    [-] Key deleted: HKU\S-1-5-21-3834391960-52980510-3152591978-1000\Software\APN PIP
    [-] Key deleted: HKU\S-1-5-21-3834391960-52980510-3152591978-1000\Software\ilivid
    [-] Key deleted: HKU\S-1-5-21-3834391960-52980510-3152591978-1000\Software\ilividtoolbarguid
    [-] Key deleted: HKU\S-1-5-21-3834391960-52980510-3152591978-1000\Software\ImInstaller
    [-] Key deleted: HKU\S-1-5-21-3834391960-52980510-3152591978-1000\Software\torch
    [-] Key deleted: HKU\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Earth Networks
    [-] Key deleted: HKU\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AppDataLow\Toolbar
    [-] Key deleted: HKU\S-1-5-21-3834391960-52980510-3152591978-1000\Software\AppDataLow\Software\BackgroundContainer
    [-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-3834391960-52980510-3152591978-1000\Software\DataMngr
    [-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-3834391960-52980510-3152591978-1000\Software\SweetIM
    [#] Key deleted on reboot: HKCU\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Datamngr
    [#] Key deleted on reboot: HKU\S-1-5-18\Software\ByteFence
    [#] Key deleted on reboot: HKCU\Software\APN PIP
    [#] Key deleted on reboot: HKCU\Software\ilivid
    [#] Key deleted on reboot: HKCU\Software\ilividtoolbarguid
    [#] Key deleted on reboot: HKCU\Software\ImInstaller
    [#] Key deleted on reboot: HKCU\Software\torch
    [#] Key deleted on reboot: HKCU\Software\Earth Networks
    [#] Key deleted on reboot: HKCU\Software\AppDataLow\Toolbar
    [#] Key deleted on reboot: HKCU\Software\AppDataLow\Software\BackgroundContainer
    [-] Key deleted: HKLM\SOFTWARE\AVG Security Toolbar
    [-] Key deleted: HKLM\SOFTWARE\Babylon
    [-] Key deleted: HKLM\SOFTWARE\firstsearch
    [-] Key deleted: HKLM\SOFTWARE\iLividSRTB
    [-] Key deleted: HKLM\SOFTWARE\InfoAtoms
    [-] Key deleted: HKLM\SOFTWARE\SearchProtect
    [-] Key deleted: HKLM\SOFTWARE\SP Global
    [-] Key deleted: HKLM\SOFTWARE\torch
    [-] Key deleted: HKLM\SOFTWARE\delta
    [#] Key deleted on reboot: HKLM\SOFTWARE\SEARCHPROTECT
    [#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-3834391960-52980510-3152591978-1000\Software\DataMngr
    [#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-3834391960-52980510-3152591978-1000\Software\SweetIM
    [#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Datamngr
    [#] Key deleted on reboot: [x64] HKCU\Software\APN PIP
    [#] Key deleted on reboot: [x64] HKCU\Software\ilivid
    [#] Key deleted on reboot: [x64] HKCU\Software\ilividtoolbarguid
    [#] Key deleted on reboot: [x64] HKCU\Software\ImInstaller
    [#] Key deleted on reboot: [x64] HKCU\Software\torch
    [#] Key deleted on reboot: [x64] HKCU\Software\Earth Networks
    [#] Key deleted on reboot: [x64] HKCU\Software\AppDataLow\Toolbar
    [#] Key deleted on reboot: [x64] HKCU\Software\AppDataLow\Software\BackgroundContainer
    [-] Key deleted: [x64] HKLM\SOFTWARE\WNLT
    [-] Value deleted: HKU\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Microsoft\Internet Explorer\SearchScopes [DoNotAskAgain]
    [-] Key deleted: HKU\S-1-5-21-3834391960-52980510-3152591978-1000\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
    [#] Value deleted on reboot: HKCU\Software\Microsoft\Internet Explorer\SearchScopes [DoNotAskAgain]
    [#] Key deleted on reboot: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
    [#] Value deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes [DoNotAskAgain]
    [#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
    [-] Data restored: [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] C:\PROGRA~2\SEARCH~1\Datamngr\x64\IEBHO.dll
    [-] Data restored: [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs]
    [-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
    [-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com
    [-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\app.mam.conduit.com
    [-] Key deleted: HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\babylon.com
    [#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
    [#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com
    [#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\app.mam.conduit.com
    [#] Key deleted on reboot: [x64] HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\babylon.com
    [-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Shared Tools\MsConfig\StartupReg\BackgroundContainer
    [-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Shared Tools\MsConfig\StartupReg\DataMngr
    [-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Shared Tools\MsConfig\StartupReg\SearchProtect
    [-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Shared Tools\MsConfig\StartupReg\SearchProtectAll
    [-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Shared Tools\MsConfig\StartupReg\vProt
    [-] Value deleted: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
    [-] Key deleted: [x64] HKLM\SOFTWARE\Microsoft\Shared Tools\MsConfig\StartupReg\WeatherBug
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\BrowserConnection.dll
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\escort.DLL
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\esrv.EXE
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
    [-] Key deleted: HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
    [#] Key deleted on reboot: HKLM\SOFTWARE\Classes\Applications\ilividsetup.exe
    [-] Key deleted: HKLM\SOFTWARE\Classes\PROTOCOLS\handler\viprotocol
    [-] Key deleted: HKLM\SOFTWARE\Google\Chrome\NativeMessagingHosts\avgsh
    [-] Key deleted: HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
    [#] Key deleted on reboot: HKLM\SOFTWARE\Classes\protocols\handler\viprotocol


    ***** [ Web browsers ] *****



    *************************

    :: "Tracing" keys deleted
    :: Winsock settings cleared

    *************************

    C:\AdwCleaner\AdwCleaner[C0].txt - [14386 Bytes] - [26/11/2016 15:26:17]
    C:\AdwCleaner\AdwCleaner[S0].txt - [13632 Bytes] - [26/11/2016 15:15:20]

    ########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [14534 Bytes] ##########

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •