1. This site uses cookies. By continuing to use this site, you are agreeing to our use of cookies. Learn More.

Internet explorer very slow when typing.

Discussion in 'Windows - Virus and spyware problems' started by mac_t13, Jun 4, 2014.

  1. mac_t13

    mac_t13 Regular member

    Joined:
    Mar 15, 2009
    Messages:
    170
    Likes Received:
    0
    Trophy Points:
    26
    Recently my IE is so slow when I wanted to type on the keyboard. I need to type a few times then the alphabet appeared. How to resolve the problems? Where to dl freeware to check? Any ideas what to dl for anti-virus freeware?

    Thank you.
     
  2. ddp

    ddp Moderator Staff Member

    Joined:
    Oct 15, 2004
    Messages:
    39,153
    Likes Received:
    134
    Trophy Points:
    143
    have you tried reset ie in internet options under the advanced tab?
     
  3. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    1. Open Internet Explorer, click on the gear icon (Tools for Windows XP users) at the top (far right), then click again on Internet Options.

    [​IMG]


    2. In the Internet Options dialog box, click on the Advanced tab, then click on the Reset button.

    [​IMG]
     
  4. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    If that don't work, come back and I'll give you some cleaning apps to run and help you resolve the problem.

    2oG
     
  5. mac_t13

    mac_t13 Regular member

    Joined:
    Mar 15, 2009
    Messages:
    170
    Likes Received:
    0
    Trophy Points:
    26
    I've done the reset but it doesn't work. Please help. Thank you.
     
  6. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    Here are some cleaning programs to run and a scanner program so I can see into your computer for any more problems.

    Please run the following and post the Logs. Then, tell me of any problems you are having.

    -Security Check-

    Download Security Check by screen317.
    Save it to your Desktop.

    Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
    A Notepad document should open automatically called checkup.txt; please post the contents of that document.




    --AdwCleaner--

    Please download AdwCleaner by Xplode to your Desktop.

    • Close all open programs and internet browsers.
    • Double click on AdwCleaner.exe to run the tool.
    • Click on Scan and then click Clean when finished scanning.
    • A log file will automatically open after the scan has finished.
    • Please post the content of that log file with your next answer.
    • You can find the log file at C:\AdwCleaner[Rn].txt (n is a number).




    [​IMG] —Junkware Removal Tool--

    Please download Junkware Removal Tool to your Desktop.
    Please close your security software to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista or 7, right-mouse click it and select Run as administrator.
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete, depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your Desktop and will automatically open.
    • Please post the contents of JRT.txt into your reply.




    --RogueKiller--

    • Download & SAVE to your Desktop RogueKiller for 32bit or Roguekiller for 64bit
    • Quit all programs that you may have started.
    • Please disconnect any USB or external drives from the computer before you run this scan!
    • For Vista or Windows 7, right-click and select "Run as Administrator to start"
    • For Windows XP, double-click to start.
    • Wait until pre-scan has finished ...
    • Then Click on "Scan" button
    • Wait until the Status box shows "Scan Finished"
    • click on "delete"
    • Wait until the Status box shows "Deleting Finished"
    • Click on "Report" and copy/paste the content of the Notepad into your next reply.
    • The log should be found in RKreport[1].txt on your Desktop
    • Exit/Close RogueKiller+


    -- Farbar Recovery Scan Tool --

    Please download Farbar Recovery Scan Tool and save it to your Desktop.

    ]Note: You need to run the version compatible with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, which will be the right version.


    * Right click to run as administrator (XP users click run after receipt of Windows Security Warning - Open File). When the tool opens click Yes to disclaimer.
    * Press Scan button.
    * It will produce a log called FRST.txt in the same directory the tool is run from.
    * Please copy and paste log back here.
    * The first time the tool is run it generates another log (Addition.txt - also located in the same directory as FRST.exe/FRST64.exe). Please also paste that along with the FRST.txt into your reply.



    Please paste the logs in your next reply.
    Let me know what problem persists.
     
  7. mac_t13

    mac_t13 Regular member

    Joined:
    Mar 15, 2009
    Messages:
    170
    Likes Received:
    0
    Trophy Points:
    26
    security check log:
    Results of screen317s Security Check version 0.99.83
    Windows 7 Service Pack 1 x86 (UAC is enabled)
    Internet Explorer 11
    ``````````````Antivirus/Firewall Check:``````````````
    Windows Firewall Enabled!
    Norton Internet Security
    WMI entry may not exist for antivirus; attempting automatic update.
    `````````Anti-malware/Other Utilities Check:`````````
    Java(TM) 6 Update 14
    Java version out of Date!
    Adobe Reader 10.1.10 Adobe Reader out of Date!
    Mozilla Firefox (3.6.10) Firefox out of Date!
    Google Chrome 23.0.1271.64
    ````````Process Check: objlist.exe by Laurent````````
    Norton ccSvcHst.exe
    Microsoft Small Business Business Contact Manager BcmSqlStartupSvc.exe
    `````````````````System Health check`````````````````
    Total Fragmentation on Drive C: 0%
    ````````````````````End of Log``````````````````````
     
  8. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    mac_t13,
    Thanks, that tells me that you have old versions of Java and Adobe that are targets for Exploits and your drive is not fragmented...

    Please run the other programs and post the Logs so we can get you cleaned and then I can make some recommendations to keep your computer clean.

    2oG
     
  9. mac_t13

    mac_t13 Regular member

    Joined:
    Mar 15, 2009
    Messages:
    170
    Likes Received:
    0
    Trophy Points:
    26
    AdwCleaner log

    # AdwCleaner v3.212 - Report created 08/06/2014 at 08:34:32
    # Updated 05/06/2014 by Xplode
    # Operating System : Windows 7 Home Premium Service Pack 1 (32 bits)
    # Username : Cindy TLT - CINDYTLT-PC
    # Running from : C:\Users\Cindy TLT\Downloads\adwcleaner_3.212.exe
    # Option : Clean

    ***** [ Services ] *****

    Service Deleted : {55685567-4840-4a91-962b-49a412e9485a}Gw
    Service Deleted : {9edd0ea8-2819-47c2-8320-b007d5996f8a}Gw
    [#] Service Deleted : FunshionSvr

    ***** [ Files / Folders ] *****

    Folder Deleted : C:\ProgramData\baidu
    Folder Deleted : C:\ProgramData\Partner
    Folder Deleted : C:\ProgramData\Trymedia
    Folder Deleted : C:\ProgramData\AlawarWrapper
    Folder Deleted : C:\Program Files\baidu
    Folder Deleted : C:\Program Files\Conduit
    Folder Deleted : C:\Program Files\DVDVideoSoftTB
    Folder Deleted : C:\Program Files\freeonlineradioplayerrecorder
    Folder Deleted : C:\Program Files\Funshion Online
    Folder Deleted : C:\Program Files\Common Files\DVDVideoSoft\TB
    Folder Deleted : C:\windows\system32\SearchProtect
    Folder Deleted : C:\Users\Cindy TLT\AppData\Local\LPT
    Folder Deleted : C:\Users\Cindy TLT\AppData\Local\Smartbar
    Folder Deleted : C:\Users\CINDYT~1\AppData\Local\Temp\Smartbar
    Folder Deleted : C:\Users\CINDYT~1\AppData\Local\Temp\webget
    Folder Deleted : C:\Users\Cindy TLT\AppData\LocalLow\baidu
    Folder Deleted : C:\Users\Cindy TLT\AppData\LocalLow\Conduit
    Folder Deleted : C:\Users\Cindy TLT\AppData\LocalLow\DVDVideoSoftTB
    Folder Deleted : C:\Users\Cindy TLT\AppData\LocalLow\freeonlineradioplayerrecorder
    Folder Deleted : C:\Users\Cindy TLT\AppData\LocalLow\PriceGong
    Folder Deleted : C:\Users\Cindy TLT\AppData\LocalLow\Smartbar
    Folder Deleted : C:\Users\Cindy TLT\AppData\Roaming\baidu
    Folder Deleted : C:\Users\Cindy TLT\AppData\Roaming\dvdvideosoftiehelpers
    Folder Deleted : C:\Users\Cindy TLT\AppData\Roaming\OpenCandy
    Folder Deleted : C:\Users\Cindy TLT\AppData\Roaming\Systweak
    Folder Deleted : C:\Users\Nicole\AppData\Local\SearchProtect
    Folder Deleted : C:\Users\Nicole\AppData\LocalLow\AskToolbar
    Folder Deleted : C:\Users\Nicole\AppData\LocalLow\Search Settings
    Folder Deleted : C:\Users\Nicole\AppData\Roaming\Systweak
    Folder Deleted : C:\Users\Public\Documents\AlawarWrapper
    Folder Deleted : C:\Users\Cindy TLT\AppData\Roaming\Mozilla\Firefox\Profiles\pqrkn3ca.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
    Folder Deleted : C:\Users\Cindy TLT\AppData\Roaming\Mozilla\Firefox\Profiles\pqrkn3ca.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
    Folder Deleted : C:\Users\Cindy TLT\AppData\Roaming\Mozilla\Firefox\Profiles\pqrkn3ca.default\Extensions\{ad9a41d2-9a49-4fa6-a79e-71a0785364c8}
    Folder Deleted : C:\Users\Cindy TLT\AppData\Roaming\Mozilla\Firefox\Profiles\pqrkn3ca.default\Extensions\{f999a48b-1950-4d81-9971-79018f807b4b}
    File Deleted : C:\Users\Cindy TLT\AppData\Roaming\Mozilla\Firefox\Profiles\pqrkn3ca.default\Extensions\wtxpcom@mybrowserbar.com
    File Deleted : C:\END
    File Deleted : C:\windows\system32\drivers\{55685567-4840-4a91-962b-49a412e9485a}Gw.sys
    File Deleted : C:\windows\system32\drivers\{9edd0ea8-2819-47c2-8320-b007d5996f8a}Gw.sys
    File Deleted : C:\windows\system32\roboot.exe
    File Deleted : C:\Program Files\Mozilla Firefox\browser\searchplugins\avg-secure-search.xml
    File Deleted : C:\Users\Cindy TLT\AppData\Roaming\Mozilla\Firefox\Profiles\pqrkn3ca.default\searchplugins\Web Search.xml
    File Deleted : C:\Users\Cindy TLT\AppData\Roaming\Mozilla\Firefox\Profiles\pqrkn3ca.default\user.js

    ***** [ Shortcuts ] *****

    Shortcut Disinfected : C:\Users\Cindy TLT\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk

    ***** [ Registry ] *****

    [#] Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1EC9510D-A439-4950-9399-B6399EDF9EA7}
    Value Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Browser Infrastructure Helper]
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
    Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
    Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.bho
    Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
    Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
    Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
    Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
    Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apntoolbarinstaller_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\apntoolbarinstaller_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker-1_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskInstallChecker-1_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\avg-secure-search-installer_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\avg-secure-search-installer_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\BackupStack_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\BackupStack_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\DVDVideoSoftTBAutoUpdateHelper_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\DVDVideoSoftTBAutoUpdateHelper_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\DVDVideoSoftTBToolbarHelper_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\DVDVideoSoftTBToolbarHelper_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SnapDo_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SnapDo_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\updatewebget_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\updatewebget_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\utilwebget_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\utilwebget_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\webget_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\webget_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_virtualdub_RASAPI32
    Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_virtualdub_RASMANCS
    Key Deleted : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{4ADBABBD-E1CA-4F11-BD01-73B0B6E4B5BA}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
    Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
    Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
    Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
    Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4ADBABBD-E1CA-4F11-BD01-73B0B6E4B5BA}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{00000000-6E41-4FD3-8538-502F5495E5FC}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{4ADBABBD-E1CA-4F11-BD01-73B0B6E4B5BA}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{00000000-6E41-4FD3-8538-502F5495E5FC}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{4ADBABBD-E1CA-4F11-BD01-73B0B6E4B5BA}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A7F05EE4-0426-454F-8013-C41E3596E9E9}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D3F69D07-0AEE-47AF-87D0-1A67D4F70C68}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{B2DDB081-10D0-4804-AB95-73C70CBA3805}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6B7B3EF2-8A1D-4112-A78D-A6666137F930}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D6BDAA56-1AFC-4055-9E5C-55A45053B013}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{56734066-E5EE-4BE3-BEB1-08AE2BF01B38}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{42DCD20E-4D1A-45C2-A721-8A7567CA0D02}
    Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
    Value Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
    Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
    Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{F999A48B-1950-4D81-9971-79018F807B4B}]
    Key Deleted : HKCU\Software\Conduit
    Key Deleted : HKCU\Software\InstallCore
    Key Deleted : HKCU\Software\SmartBar
    Key Deleted : HKCU\Software\smartbarbackup
    Key Deleted : HKCU\Software\smartbarlog
    Key Deleted : HKCU\Software\Softonic
    Key Deleted : HKCU\Software\systweak
    Key Deleted : HKCU\Software\AppDataLow\Toolbar
    Key Deleted : HKCU\Software\AppDataLow\Software\Conduit
    Key Deleted : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
    Key Deleted : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
    Key Deleted : HKCU\Software\AppDataLow\Software\PriceGong
    Key Deleted : HKCU\Software\AppDataLow\Software\SmartBar
    Key Deleted : HKCU\Software\AppDataLow\Software\FreeOnlineRadioPlayerRecorder
    Key Deleted : HKLM\Software\Conduit
    Key Deleted : HKLM\Software\DVDVideoSoftTB
    Key Deleted : HKLM\Software\SearchProtect
    Key Deleted : HKLM\Software\systweak
    Key Deleted : HKLM\Software\Trymedia Systems
    Key Deleted : HKLM\Software\FreeOnlineRadioPlayerRecorder
    Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AB65D81D-303A-4DDB-AC7C-12C9CD9F67FB}
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DVDVideoSoftTB Toolbar
    Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FreeOnlineRadioPlayerRecorder Toolbar
    Data Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~1\SearchProtect\SearchProtect\bin\SPVC32Loader.dll
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\00E944CB89111313EAF35A0553F547F9
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08121C32A9C319F4CB0C11FF059552A4
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53F55AF3F4049ED3FA6EA6F88E414E24
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E4BF4B11615E03C97732FD581AB607
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CE3DDAB2D152683FBCEB4866BCD2B0F
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AF6CE16AFEA5C9A39B766468A8B35C21
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB1E44269B58F433A8C8E671E37CFDCF
    Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4

    ***** [ Browsers ] *****

    -\\ Internet Explorer v11.0.9600.17041

    Setting Restored : HKCU\Software\Microsoft\Internet Explorer\Main [Search Page]
    Setting Restored : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]
    Setting Restored : HKCU\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
    Setting Restored : HKCU\Software\Microsoft\Internet Explorer\Search [SearchAssistant]
    Setting Restored : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
    Setting Restored : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [Default]

    -\\ Mozilla Firefox v3.6.10 (en-US)

    [ File : C:\Users\Cindy TLT\AppData\Roaming\Mozilla\Firefox\Profiles\pqrkn3ca.default\prefs.js ]

    Line Deleted : user_pref("extensions.enabledItems", "{aa6da2f1-97b0-6e8e-2829-6304a3f989d6}:1.0,{8545daff-ad1e-493f-a37e-eed1ac79682b}:1.0,toolbar@ask.com:3.14.0.100010,{7BA52691-1876-45ce-9EE6-54BCB3B04BBC}:3.7.2,{[...]
    Line Deleted : user_pref("browser.search.order.1", "Ask.com");
    Line Deleted : user_pref("CT2737658.autoDisableScopes", -1);
    Line Deleted : user_pref("CT2269050.autoDisableScopes", 10);
    Line Deleted : user_pref("browser.startup.homepage", "hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPAMW02fQbYPFkTjj8jzRyB0rQvzyej3yvtCjyXXnQmbGRmZIE3O9_OWtSPxmfxxgP23PVecq6Qw_HOcfByrk4qLYfVt41sFqeJtDrlsXACDTjWuFbycbn-ZAu[...]
    Line Deleted : user_pref("browser.search.selectedEngine", "Web Search");
    Line Deleted : user_pref("keyword.URL", "hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPAMW02fQbYPFkTjj8jzRyB0rQvzyej3yvtCjyXXnQmbGRmZIE3O9_OWtSPxmfxxgP23PVecq6Qw_HOcfByrk4qLYfVt41sFqeJtDrlsXACDTjWuFbycbn-ZAfOAbxQITkefKWy[...]
    Line Deleted : user_pref("browser.newtab.url", "hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRbPAMW02fQbYPFkTjj8jzRyB0rQvzyej3yvtCjyXXnQmbGRmZIE3O9_OWtSPxmfxxgP23PVecq6Qw_HOcfByrk4qLYfVt41sFqeJtDrlsXACDTjWuFbycbn-ZA2foHqE1[...]

    -\\ Google Chrome v

    [ File : C:\Users\Cindy TLT\AppData\Local\Google\Chrome\User Data\Default\preferences ]

    Deleted [Extension] : ndibdjnfmopecpmkdieinmbadjfpblof

    *************************

    AdwCleaner[R0].txt - [19277 octets] - [08/06/2014 08:31:35]
    AdwCleaner[S0].txt - [17099 octets] - [08/06/2014 08:34:32]

    ########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [17160 octets] ##########
     
  10. mac_t13

    mac_t13 Regular member

    Joined:
    Mar 15, 2009
    Messages:
    170
    Likes Received:
    0
    Trophy Points:
    26
    Junkware Removal Tool log

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 6.1.4 (04.06.2014:1)
    OS: Windows 7 Home Premium x86
    Ran by Cindy TLT on Mon 09/06/2014 at 14:16:04.64
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services



    ~~~ Registry Values



    ~~~ Registry Keys

    Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\asbarbroker.bdbroker
    Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\asbarbroker.bdbroker.1
    Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\baidu



    ~~~ Files

    Successfully deleted: [File] "C:\windows\system32\funshion.ini"



    ~~~ Folders

    Successfully deleted: [Folder] "C:\Users\Cindy TLT\AppData\Roaming\getrighttogo"
    Successfully deleted: [Folder] "C:\Users\Cindy TLT\funshion"
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{011515D9-A02B-4847-84CF-540BED391BD3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{016D024D-9F11-4CF9-901A-0ACF7B0CA89F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{01744268-77AB-4B5A-BB29-78EF6B693611}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{029FD663-94D1-4540-99E7-E94E459EC4F3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{02A8DB74-728F-47EC-BF9F-AB1C0A91CE29}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{02E9E5FF-5DC8-4494-A6C3-BF74D952462F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{031643E8-C5E1-4AFE-8001-F363612BE225}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{03D28F56-D80C-464C-BF31-AD056CF970EA}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{03EC11C4-AF8D-4AC5-BDCC-AD3792FA74F5}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{040BAFF5-D5A6-4492-8261-833AC244B074}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{042F9768-3A05-479B-B80C-71B5DE54714F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0560D3D0-5D46-4F19-A9D4-1B9EB3BF2EC7}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{065D9E07-D0A6-4F22-B70C-BD38017DF690}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{077B3994-583C-44DC-8EB8-A6A021359776}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{07A13062-3D0C-4B18-8021-CA16058D6972}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{08225A7C-6254-438C-B734-72CECECC54B3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0884D6B8-ED82-4EA1-B680-BA1C649FE53B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{09503DA1-A27A-4C43-B47F-4062E9A09A94}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{09C2F4D0-73B8-4EDE-8753-9643BDB27DC0}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0A352E8A-FA01-4052-AFC9-213B993208AB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0A5458D6-E886-4CCA-8C6E-EF810250AEB3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0A6322A0-5271-4E13-B4B0-103A3ED09E07}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0AABA837-6878-45D2-9F32-42DAFCF7A9F5}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0AF0B0E1-FFCE-49ED-B061-D50532B42E29}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0B0AC5E2-B92F-4E5C-8E47-273DE127205E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0B1E5AB9-3AC9-4375-80BF-051AC05B3656}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0B903DE9-5766-420B-8CE8-4F31F9ED9064}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0CB1B8E2-A819-457C-9AF7-6DD5938E1477}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0CC2E743-E92F-4956-AD8F-08E9C4217263}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0CD1E77A-E9EB-4106-A5FB-15D8AE6A1046}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0CDDE8B7-38D0-41DD-9BA6-F7A7EC308C3D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0E267F9B-A880-4936-99FD-0AD82DE87E28}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0E3BD89B-A4BF-4617-8B80-86D71CEF5336}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0EA1B597-918A-4C88-BA35-643A0AC82E4F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0EED75D1-A86C-4147-A7EB-05D456E06476}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{0FC090D5-FB52-42D4-A9E3-D450F51533DE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{10C2CF43-9A24-487C-BB24-5E52F9320315}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{11013237-C3AC-4694-B70E-C00C02244763}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{11081371-8A00-469E-9715-9C13EC207F65}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{11696A1A-ECBC-4079-A12A-4BFAD9715F81}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1172B6C0-8129-49D9-A4CB-0C091EC6DD2A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{11BA3B07-D1EA-44E1-BC9E-CDD6238B1838}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{11BC516C-DB4E-40D1-9B83-B2A78DF2188B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{11C3B8DE-70F0-48F1-9539-55964C7C58B0}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{11C87BC3-53C9-4B88-8CC5-C4EAE146CE33}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{121BC239-7535-4D9C-B022-7A2AF02957BE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{12ED7794-77AA-4C08-8F69-257718FA9B49}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1322D15C-6E03-49D5-A0E6-3D640A3AF3F8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1355B0F2-0DE5-4DA8-A4F7-94D4ECE8F147}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1398F64B-A04D-4147-A920-A714436E9BE0}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{139B2C7A-E760-417F-9F9C-F5CAA0AAC5A1}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{13FD7AC1-2D35-4003-B3EE-F7FAC1F26D0D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{14B7CFE0-3CF0-49EA-ACA3-19A7A91C37C8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1521F749-4FF4-47CC-A929-BC27697A7C09}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{15727294-044D-4120-8252-5A5AB45BE947}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{15D44229-C30A-42AA-BB3A-05F6C410DA76}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{15E07D2E-A243-4E30-9C77-5C35C6CF6EFB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{15F097C7-B365-491C-BDC4-03943159F889}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1670C0BB-B297-4185-B84A-8919712A9FF9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{169AEF6A-39C5-426B-8C81-C93252D7A957}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{172AF387-F793-44D1-A416-070EBE90718E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1799636B-BBAF-471C-BA02-BAF60B9A39B8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{17CA5132-2B8F-4A85-840C-E1D655AFF6BB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{17E65A74-9961-465C-9FCA-40FE15497251}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{18284872-4B91-4EED-901A-A4D05DB84B64}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1831028C-B16A-42D7-AD02-E0DCDBA0CE3C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1833FADD-DAD5-42A4-A1D8-21E4B4EFE097}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{18E85B9C-16A3-4A99-B6C9-7C5649B761A7}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{190E9C3A-9F15-4B29-ABF1-0EB0F423FCB5}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1914A699-93E5-44B3-8740-F96222B51406}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1A12EC34-BB43-49E9-9CEF-DEEE19932A33}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1A5249D8-1285-4A56-B20D-82DDEDCE719B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1AC1AA6E-A8D6-44BD-B97C-76D928B8E219}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1ADE9557-9FC7-46ED-A2EE-18FDF89F4BB6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1BA9823E-3B6F-483C-8880-7F1BF01A22BC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1BCDA43F-5911-4BD4-A4AB-25B6789C99DC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1BE53B81-21FE-49D9-AE3D-EB694590BCC4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1BF14D08-F7DE-4F26-84C3-286BB3A4F131}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1C4EC033-CFBF-4C9F-ABD9-4DD8D7B966F3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1C74A501-DC94-4C42-A977-E05E93591B17}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1C79A4F9-ED82-4EDE-A87D-7B82F384D01C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1C94A5AD-BA47-4C5F-9461-87D158522120}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1CD78FAC-DB40-4F5E-875C-3450DEF30970}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1CDA13C3-A450-43A1-AFB2-2CD608F94389}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1DB0D8AD-B229-4E8A-815B-83C5F315D022}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1DB857FA-D356-4FBD-9D80-8928C69E3C14}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1EBAADE7-2D62-4F37-8899-B0CBD37E34FB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{1F55ED4A-9B86-437F-BAE7-5D7495BDF375}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{204817AB-2577-4DF5-A434-C35B63215D6D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{20D5923C-188C-4DAC-B7F0-8D4AE36E3B60}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{22E53949-930B-425F-8D4E-A8CA16E36AFF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{230E6FBC-CB33-462D-8C9C-CD4AFF289DCE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{24576461-F7F1-47D5-8A8D-9F606CA2538A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2524BC32-EDCB-4B9F-968E-73B4FB3E9526}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{25F74408-0BF7-4F3A-8A0A-1CF961C4CA96}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{261D8C0E-B90E-43D6-9D7B-EBDA17DFE3DD}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{262BCD0D-212F-4653-BF67-145BAFE7B628}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{266A912B-7FBD-409B-BA58-39D7BE012FA6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{269575CB-C9D9-4444-A39E-DC5713F48B81}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{26C29A71-52F1-45AC-9623-B758939063A9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{276A2324-7BFC-4324-A38F-57C7984539CE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{279372C1-A8F6-4EAD-96CF-E727049670E0}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{27BD5E46-30FA-4FDF-85ED-6F3492570FED}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{27EA271A-41F1-4E0F-9576-EB5235F71319}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{28A5B538-5DB5-4DD2-B871-08B37E79C42A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{28E0A8DA-3EA6-4D25-A596-CFF46910C483}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2A0B9FCB-2F64-45A6-BE6E-7AB6C1CCA610}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2A5F072F-7A01-4B0E-ABDC-0E027BB0F801}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2AB618B5-0D12-400D-BAEB-8C06F41D0C94}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2ABAD3DA-2E16-440D-9080-FD66B9DD6CFC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2B0E22ED-3925-47AE-9655-D34F34332D9C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2B23FFD8-62DD-46B2-904C-109ED7D5306C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2B445B1F-8393-4EBA-AED0-858E1BF46E61}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2C576CE2-A668-49F6-B7C5-0EB71297B39C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2C8C58EA-10D8-4635-BFB4-597B3E2F8EF4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2CC73C6C-4251-4C6C-B1FF-077F7FF26810}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2D5F94DA-A4EC-4095-9839-11B6C7352167}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2DA4A6F7-3B81-400F-8AF5-22440A8FA4C9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2DFC9E3D-B074-42BD-BBC5-87E32400684D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2E007BD9-0E1F-45DA-88FF-0733574B014C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2E661B4C-4913-480B-8199-C5B931301552}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2EBCE462-F181-43FC-B6AF-ED4A73B10B96}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2F86879E-FF61-4E97-A459-EAAE55F3EBC6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2F922A26-7C02-4959-891C-13405E7B4687}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{2F975409-CFC6-4436-96B0-01CABF4E7B9D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3137E254-C823-4343-8574-A8257A5B8BA1}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{31BF7F62-9AFB-47C9-A72B-D041717B9405}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3237188B-80DC-47FA-A8CC-F1433C73EB31}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{328AC039-AFC9-4B73-9AD0-259BD917D3BA}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3307B8C8-BBC5-4999-B0E1-B70B96E17375}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3356018F-961E-4445-B868-670C8C9B7B55}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{335A176D-B2CC-47D6-9A2D-F38E5514ACCC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3408BF90-1C6D-45E2-AFC1-34DF6884636B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{345872B5-7451-402E-87B7-C0531D9114D1}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{34C226D3-0C29-4D4A-B33B-845748228000}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{34DB88B7-9908-4048-8371-EA5D6DDC21C4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3520AE2D-272F-46EA-99EE-56B863826B6B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{352E10E8-62D8-4DEB-9EE6-BA05773207EC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3536FBFE-B87D-4C86-88F6-8D878E2F11F2}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{356245B4-5FE0-466B-8A90-61F58C3A5D1C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{356FEC01-3F2E-48A8-955E-CE231D4B333C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3628A530-7603-4BE1-A8E6-D8E0D36A6E86}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{36BAB76D-7735-46D6-80BD-CB721FFDB9FD}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{37078EC0-B13F-49D3-8563-304E49B9D7D2}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{37381C34-92B3-4218-8FF7-B162ED9F2CB9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3762F4D1-B2C0-4248-9311-F7D4D872C728}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{38FA7501-2433-41C2-9E97-B0909AAB7B35}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{39ED49B4-B138-4CBD-83B9-7C559CAB77B1}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{39F0465A-4EF6-4371-8B0D-91D741E2DED0}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3A4F4307-3E86-4734-A41C-1FACDAF1A833}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3B0777B0-A596-4E8B-B366-5A78B004D54C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3B52ED23-6A3B-4FAB-875B-6E9A1C3E7A1D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3B7D6FBA-517D-47A1-993C-F868D92E21DE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3BB50C16-7AE3-4BF3-B693-B635A1A06EA8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3C329F10-3C4B-4CE2-BB9D-33E7B217684D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3C8FA96A-46E9-4A48-96C0-6C0FF5408235}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3C933B9F-E523-4289-B3B6-E8CC8969E46E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3C946223-D599-490A-9EDE-D61DAF65C6C3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3D11392E-B63E-498E-B3F7-2B7BE6CC5E50}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3D918C09-0750-4922-A71F-63C961BCD05A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{3EDD77F0-593D-4ACF-90A7-16340929B104}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{4068A1F8-0A08-49CA-A4A4-FE660415232C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{4090FC83-6C8E-41B6-8CA7-4F7E270A5B34}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{4095DDAB-FBCB-46AF-B77E-BA50BAC2F0FB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{40AC1C36-D1C7-4F90-9FBF-B54CDD9DD21C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{414D4AD6-4B97-47F6-8101-2A34C5BE2C47}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{415A25C3-D0D5-4619-8159-53AF56A4475C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{42B7C754-0428-47EC-B2A2-0BE931431A83}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{4392DA77-FCD0-4C11-A7E6-5D4BD40E87DF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{448B701A-A381-4902-AAE6-A46E104A80F0}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{4493BB87-2EDA-4E58-8431-A9928F7D2C8A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{44D3D53F-CDC2-4C17-B9D6-918951B5AFD4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{44F90366-7036-47A8-94CE-CDAAD0272229}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{45A0EF94-864E-427B-81EF-6BC5F039DF7B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{470C8B08-4316-4890-84CB-4BC7F19AAE32}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{47252F83-4726-462D-B841-3907AE4C998D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{47C25EB6-6230-4CB5-BB02-7921DB49ADBF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{49591DA3-FF7D-4FEE-837F-822622623CA7}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{4B15999A-845B-4443-A455-B76A5FF433AC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{4B757D3C-BB2C-4788-9A06-537C3001F2C9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{4D68B6FC-6225-4DF2-ADD4-68E966CFDC49}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{4DF7ACBA-D9DC-4D47-84FB-44C0FCCC7616}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{4E16F51B-150B-43A0-8506-99B8FB5547C8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{4FA0BA0A-0359-4845-942B-8F716DC362D6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{4FDF8A3A-4CC7-4EB4-84B2-E902BF00BA58}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{4FF3E854-AFF7-4888-A879-94391FDFD1F0}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5024C344-B114-4183-B42E-86B6CE268385}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{510C7DEE-D79E-4548-A3F2-5776A339541B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{513020A4-0788-4423-AB31-76F0EF0BD4F4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5175318A-923D-4D70-9732-DCE263A83774}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{53062136-650C-4FEB-8899-D5F1E1514358}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{540A0C97-DA73-4442-9FA0-B98027F028B2}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{548BAB07-C506-417B-897C-94A8049727AC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{549EC4D9-2D0D-49C6-A31C-A2E59A6CD033}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{54CB629C-152D-4766-8B89-66347DF85704}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{54D0231A-6F89-47ED-8423-04F337ED46DA}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{552462D5-96D4-44FC-BE57-3B4E67DAE11C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{559F0F00-D3E6-4AE2-AA4C-CA17C2745E88}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{55C3CA7C-C862-44B5-9EB4-60E8C0FD24EA}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{55FD8859-C93E-474E-965D-2E8899A2E9F2}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{560D0E6B-7D93-417C-8E2A-8F74ED658093}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{56A04C6E-3706-4D6F-978F-7B8F073B54D1}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{56C56128-9B5F-4A34-901F-A5057C36897C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{581A51C0-6ABA-4096-96EE-3224FABD5523}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{585827D3-A842-4ED2-9636-B4F403DC8A22}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5928561D-C831-473C-AB8F-E730CFFAFB8F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5ADEA779-1597-44AB-BCBC-97BA44F648DD}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5B165232-2BE4-4A07-BCBE-F72A8ECA2D08}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5C68C925-8A31-46A3-BDF0-5B78231ABF4C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5E1C46E6-CE68-4D1C-92B8-64FA263FDEFC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5EED0996-0534-4447-8663-8174DBF26093}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5EF174DF-59E0-4717-942C-ADE243F5E516}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5F3386F0-D1AD-4FC9-9538-7F7D90449FC9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5F734EE1-AC30-4E6E-91FE-B02E586097BD}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5F8D9351-DCC5-4845-B728-3990BE2C2179}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5FB8A891-06D0-49DF-8210-1643D06DBD23}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5FCA5A07-BF1D-4803-BB07-1459A19F5E84}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{5FF51D87-FD9A-445D-BAD7-6D471B6456A9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{601C057E-7FF9-4B23-B5DA-57FFF6F95EA7}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{60AF3898-4D66-4162-9F3D-61B0FB0512C4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{60F5BAB5-A72C-4513-843E-CE22CBE38AF7}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{615D3D24-7007-469C-A4BE-DAE77FFB64CD}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{620470B2-1E8F-44E0-8CA2-C0ABFFA0D512}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{624FE62A-9B60-4D7F-8D1E-AE92826E9D0B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{62C78F11-EC7C-4DC3-80F8-6845F87A8A7E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{62C860B0-1AE1-403F-9585-2E438A15664B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{62D11AD8-FF02-45E9-A927-7DBB4B1D01EE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{63C23E6B-86E9-4780-9DD0-5B603E7D6207}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{63D070BB-B069-4EC3-BA21-E8BAEB4300C5}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{646C82E3-DD83-4044-9A20-60025B861273}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6544C763-5182-4958-934E-65100AABC8AA}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{65ED83A0-91D7-4B9D-9A63-B99BBBE83983}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{65F5CF10-7A71-4AFF-923D-A905400E3856}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6619EEC2-AA70-4D6C-985E-D8A8F22543FB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{66242536-20A1-4973-B4D3-6AE7562E429E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{664009D5-3956-4921-AE64-0386BBCC2A9A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{66CB4470-3720-4D65-BC45-201A2419E223}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{66F6E935-7FFD-415C-9F33-3F78AA9B527E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{670904DC-A48E-40BD-AFD7-C436C689F780}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{67141840-B783-4492-8EE3-7A6F6C233DAF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{679E5117-28AD-4A12-AF5E-52FDBA53D291}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{680F3F57-8788-409D-86BB-AB84784E0A1D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{68131BA5-071B-4E70-95C5-7CE61B3DCDE7}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{686C9294-7764-40AC-950E-A6C4F2251ED0}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{68C6599E-420B-44FF-A55B-783CED213861}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{69972829-D2AB-440E-B857-A2191E5A319E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6999D611-BEA9-442C-805E-6F41D5F73F60}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6ABF3841-1564-4242-B367-CC59C4D0EC7D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6AECF356-0B46-4ADE-92DC-D145A3752569}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6B2E9612-08D0-4932-8952-57A6EDB3C9C9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6B63840D-B6CA-461A-80C0-4A969A17C268}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6BA3E0B9-5E2C-4713-8CC2-C267EF033AC5}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6D510F87-355C-4C04-BC4A-066D7FC2A273}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6D5E20E5-CFFA-4607-847C-B52767D232EE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6F42FDC7-B9E4-4A2F-9A88-3BC31F4AEED3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6F439985-A7EC-42DD-AAB0-4C05CE4BB214}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6F4479D9-99E1-40E4-8799-BD4B3ADB05AA}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{6FD4F3B6-97FF-4F07-8408-940FA543F5E6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{705CE574-15B5-4BF4-9D40-4C5F093B1C65}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{706E0B7E-FD2B-4456-A991-7BACB5ADCAEC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{70D4A870-0838-4F97-9BFF-4D86C20C6977}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7141DFB8-6A33-4E7B-9DC3-CC47CC2A594A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{71645F90-9E0E-4A4A-AAE4-B6A7CC39D0E3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7181D38E-6565-4782-9990-43EABF10F184}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{71AA00D2-BE4E-4E84-9ADE-CF00F6D3970B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{733A7EBE-ABA8-4E5C-AEE2-FDAFBD556A63}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{734029F3-5823-472D-AFCF-D6BA30C21405}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{73DD3FEE-4F51-4087-85EF-A1B95E84DEB4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7406A689-DC2B-40C7-9264-ABDA5796DD56}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{74A45ED3-3693-4B8E-BDD9-5BF4D4D31C3A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{74D0228E-CF55-4C3C-93DF-C1F4F6B75F6B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{759A4D9F-0E2F-411B-853C-072162FB04EA}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{76278DEF-6B8A-41F4-81BA-AF8CD1BD7167}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{76A11BBC-ED4E-44D1-B5FC-059E7ABB1F31}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{76BFB6E3-C32C-4578-BD61-D8084EA7C9E9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{76D7B527-0A0E-4C07-8B5D-5D1DFB86FD94}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7700CD07-F69B-47E2-932A-0616E5DDAFD6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7705CAFB-402C-4C4E-A9EF-B162141397E9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{779DCB26-084A-4021-9ED0-D7DB6DC9B0FF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{781B8FAB-DA53-4F0E-A23E-795A88DC6892}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{79A42DC0-44B9-4328-ABAD-38B77CF9D15F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{79E7EE5B-92A6-4721-B5CC-1682046CDE46}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7ABB3DBF-A985-4833-8E69-FAD3519C93DE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7AC6A089-904D-4E26-B394-0CA68101BB61}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7B031118-4CA4-488F-8270-FE22D15E7988}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7B8DA939-F53D-4B85-B575-088E4724F0E8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7C5C3BB7-788D-4883-B16D-0579F7AF2CAE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7C650034-FE48-4C7A-A533-ACA042BDA693}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7CA5B234-01DD-47E0-93FD-AC15401CF118}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7CCD75E4-DBD8-4013-AAF9-22DB47A1B190}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7CE1B2DF-37F6-432B-B4A5-ACD8D1A1EB3D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7D00C210-070F-4E26-9D37-4B328406E990}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7D4E815D-A227-4DD3-8D11-A9A1A08098F8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7DE42DD9-80D3-4BC6-BD36-89E7BF71B065}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7E43062B-A701-469C-8E97-A54560A60AB3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7EE48B11-C7C2-4FA7-A7F1-B0CE28CCE284}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7EE6EB9B-65C2-463A-8F47-612FA7F0403D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7EECD241-9929-4E7E-B2A3-33CE1664BF08}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7F42C31F-B9AE-48B2-9ADD-2F03002FD1DE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{7FBBEEAB-397F-4327-A893-4EA9DEEB87F6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{800B3F70-F585-43AD-A969-04A3FF256656}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{80E3E50D-8263-45E6-B6D1-BD403829A1C4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8105CB7F-92DC-4C30-A4D2-AB451594E17B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{81153701-C11F-4C31-97F3-85C11B4BF909}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{81282C27-CAD4-4766-AA09-1DB2EF9CA510}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{816ECCC9-A55B-4163-96B8-6DA4D2D0834A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{817916D6-9449-44E5-ACB4-77A834B6B864}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{818F0066-E85E-4693-8876-FBAF8EEC4E62}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8249D0B3-CA36-4629-8033-C7B0C1357CCB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{82C99E5B-86F8-4579-9FC2-1C53D290E2C4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8301A00C-2C29-4C4A-B1FE-E05AEA28AAC4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8322E191-A8B4-4A59-843A-267968916B26}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{834596AF-45C5-4EFD-B72A-37E964626D3E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{834F5A6C-8BC5-42F2-AD8E-DE21699854B4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{83FBC30F-6314-4EF7-B27A-FA803E39E196}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{84B82C8D-255F-4AAB-9342-D45ED60195DF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{85D2BADD-0DBF-4175-825E-350BF223F2D8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{86086C9B-FCE9-41E7-AA88-02116D58804B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{869D83D4-AC88-4567-90F7-D5974130B3C5}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{878072B9-5C32-41B2-93B6-417F15A149C0}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{87CDC2C5-42B9-4AFA-A050-1D90ED4C4CB2}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{87F45455-6115-45D1-BDC3-0BEECDF0994A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{88554E18-819A-485F-95AD-D6C015EBE145}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{891D0886-AD2C-4F49-B884-BB02442193F6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{893AD3FC-7A6F-4FFB-A03F-2AB891014F19}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{893D3C67-179C-4807-8227-B5721C0622F1}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{89570F3B-6E5C-4759-AFAB-47D9086DE834}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8AF2BE76-85B8-4302-92E6-8D881409DDC8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8B520E65-2C83-4B77-8A5E-E0FB7CCF2A13}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8B8AC4CC-A345-47A5-880C-F08816D3434F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8B961B49-8242-4EF0-B64F-1B2300969AD7}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8BB725F8-CC84-4DDA-A4B4-211F5A862110}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8C1958FF-36D7-4DEB-89F9-9F67FFCA711F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8C756FEA-AF77-401D-BD29-773B94A74406}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8CEF3D4F-3787-4ADB-BE1C-92DAF5CE51A0}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8D97A4DA-545E-4D6D-A393-387D48944939}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8DC8D13B-3A4F-4C13-B09E-9B217C45CB1B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8DE0E658-7ED1-4087-9B2F-A8F863C84E56}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8E6F3111-5D1D-4918-B7BC-B0E4090E944F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8E9CFA6B-0045-452A-BF80-CC3A5E2B3AB0}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8F0177C1-A478-4043-8B98-C21CA0C25767}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8F82EF0B-B01E-4ED9-8A03-6154E98CC13A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{8FA88BA6-93D0-41FC-AFF1-BDCA0C9571DC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{906D196A-2735-461F-8B3E-9980CC0805C6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{908129B1-31A1-4AA1-A7CB-C554DB0E72FF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{90D0FBBB-8A6F-45EA-A353-593FD7C52FE3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{91BAB178-DC14-430B-9CD2-C5AEAF724B80}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{92413C92-4865-4AC2-A9ED-A03FDC33417E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{927E8D4A-9DEB-44EC-9B51-A7384E82E717}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{92BA9000-B13E-4B67-B047-CE35A5DA7B1F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{92C31A31-7E4B-4769-810B-4DD790357943}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{92CFDA0B-6184-4C7A-A67B-997D124C5DEF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{933741E9-4EC5-440B-995E-FD3A9A4ECB61}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9388445A-C286-41B3-A94E-92802052BE6C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{93FB7C68-426C-4B50-B1C8-02F5CCC757A5}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{948A0BD5-4A93-4669-8368-83EF299BDC49}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{95AAF0B9-8B80-4E84-9689-8DA0A87BABA4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{95BBD149-B50B-4135-8019-B88F32774621}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{96430BB0-9342-4A4E-8932-C0838709FBC9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{97479365-D378-4675-AFF3-8020FC2D7D4C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{97C080CD-AAB3-4E36-9334-EB0930D5D1EB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{98092C44-EF14-430E-8082-8A21E93DB408}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9839141A-75C7-4B0B-B7C3-8CDB1D88C78C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{98851B72-546A-497C-8218-2B47417D8CED}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9963434A-2513-4842-8392-0F08CEA0F3A8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{999106EA-B9CD-4CDB-AB22-8E97318C0561}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{99D44FE0-E5EF-4252-BDF0-DE9E51AFFC7E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9A145D6F-4C17-484E-B6D9-52B7E92346EC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9A240A05-8FC4-49E0-926D-69115D78BDAC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9A2CCE02-3E05-4F74-B771-FD09DB88C9FC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9A691038-24DF-4D69-BD4E-81921DC56E2F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9A73B534-E22C-4C99-B38F-179122E2E677}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9B16B333-C685-4B83-9E09-471C5BFF3CCF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9D7989AA-1AFE-4590-9DA9-7750C77E765E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9DE5D71A-9EBC-4AD6-AEE4-101C2BD5F1B4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9E8C7189-FEFD-45ED-AF5A-8F3A92A5EF42}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9E961FA9-942A-4FE7-83D2-3D15A2637F5E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9ED627DC-D7F3-4F74-8F54-F7ED49569629}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9F0A0C01-94ED-4630-825E-C8A911DD0005}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9FB907AC-5575-4E20-B730-F5ABDEA2B2E5}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{9FC12260-FC28-4038-B7E6-ADEA33E4D6CB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A00161EC-143E-401D-8900-F6C17DB92232}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A0AE7F7E-EC0D-4171-96A6-D0C1433E71C3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A117B6A9-C394-4528-8A4F-CD43A8DC96BD}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A26EA010-0D91-4181-82F2-E373E80D462D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A2E9B17A-EC50-4F75-80EE-B48528E11C0E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A303AE52-B516-40E3-B3ED-A3FDF63F5090}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A3242CE4-D73B-4457-897B-F82FED24B161}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A36A6D7C-A648-4AD9-9895-E1070AF45E6A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A3A113D8-3669-4F27-94AA-35C5A313257D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A3C46C8E-3EE4-4558-9553-7AA67802F49E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A3F32D08-7FF3-4A12-9214-FA12BE89E7E2}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A4A12831-D97E-4CCF-AB76-748EB3234726}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A4C04A8A-FAA8-41CF-83F1-54B92CA7ACF3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A4C81F35-F7F1-43FF-8BCD-79A040538B10}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A5E36AD3-11EC-40D5-AC9E-5AEC6F15F800}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A6CFBC15-A8BC-45C4-8C03-498CCD88B16A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A6DEA58E-1128-47F9-874A-47766C9AD532}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A7195B06-CBBD-4E7A-AB47-6B05B8008ABF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A72A3FA8-5919-4157-9188-FFE2E55E8E2D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A76FF8DA-0816-47F8-9A52-5FA0DFEF3F11}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A876F98F-EB94-498B-99C2-C7A402D85C73}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A9056C5E-D0B9-4DC5-82B3-FC489157120D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{A92A3882-6AA8-4F3B-89CD-335667D6B23F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{AA002EF4-13C9-4AEE-931C-DDD441B0D206}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{AA035E90-9666-4610-96C5-E7D5EFABDCCB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{AA8D7DF8-18BC-4DAB-BBB1-43E021D76415}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{AB4E7FA3-656F-4A2F-B735-8B53428E643C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{AB98251C-6399-4F64-9508-580108A60F3C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{AC7DC763-E885-4BDB-8338-DA5755B432C2}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{AC933347-3B14-476C-8283-7947466BC41B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{ADC01FAA-D8F3-4CFD-BF7B-75AE4D23BDC7}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{ADC3198D-776D-41A0-97BC-3F1F74CC478D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{ADD19A54-EB98-43A7-978E-7F59DC84446A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{ADF4FB86-1089-4ABE-9475-04A879B68965}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{AE7615E9-C1E8-4611-846C-8DBAF6472CA2}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{AEC064A1-C7A5-4641-BDBD-ECFB3E91FD23}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{AF82EFD1-F5AE-4270-88E2-28DB9C7ACE14}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{AFC44431-F512-456A-A95D-D3686F36F95D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{AFF5EF85-B670-4FFE-8220-9A0AD3FA8AD9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B017B25E-F026-45A7-B472-71461EB27876}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B07939CD-5918-40E4-97E4-50806425F717}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B142B7FE-B14D-4498-9A38-9EC8BB4DCDFE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B150AE83-D322-45C5-9A04-D5D783A1F15B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B18C6FD1-9157-4DE8-855B-9020A80DD7FF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B1A6115C-C5B0-4F26-AE21-B5FB55D86C99}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B1E0F3B7-C232-41F5-ABC0-FFCE00C4C4F9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B29F4AA9-F624-4EA6-ABC8-F2812EF3596F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B2A01A09-D2A8-4F91-A02D-615D4AB98DA5}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B2E3C711-B02B-4820-A915-54642009BC45}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B37E5DF2-9B4A-4E98-8994-9BF818DD5190}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B3969690-20C6-45AD-9DB8-D4D29FFDCC43}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B45F2CB8-070B-403D-923C-5042CE51E585}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B4E380F0-4238-4482-93FE-9E8A0C44FA72}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B56E012A-A064-412F-B680-48B1F39525EE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B5A599DD-9C19-48C1-9B10-2EFBF56502AC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B61B6686-CEFC-46FA-97A2-A87EE5F337DD}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B61DD34F-BC46-4135-90A2-05E3BEBB7FBC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B644C217-B1CF-4638-AB82-33330DA3D797}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B6F108ED-E07B-4084-8C55-E8CC9258AC2B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B780209A-C60A-4455-B9EE-DEEEE2C0BB13}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B8120F31-3EE2-446F-8014-2490CAB501C1}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B82F5595-E1BE-4C78-88A8-D4639645CEE1}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B84618AA-7751-46B4-8F38-828F8D79E418}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B8745B75-4565-46AF-B359-D31EE0544147}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{B8EA2227-3AB0-426E-BB4F-46CAB8B9F274}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{BAC316D4-C37D-4B88-9C63-0453EBEDB387}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{BAD939B5-6235-4763-A2C8-EA462883A76A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{BC0B968D-4D8D-4BC4-9A81-7F89B20FCB1B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{BC46F4CD-7194-43DB-90CF-0A37822C0197}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{BD2C2810-18E8-421A-9DA5-746C6A55EFDB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{BD491D10-9D2E-4D98-B9C4-EE82E69A3999}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{BDE3DD9B-2B3A-4A7E-9FB7-B8FDB042629C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{BF379174-F265-4903-B623-1D2FE48471D6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{BFAD1AB2-88D8-471A-B62D-735DBCE8DA62}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C027BC45-5F36-4E9F-92FC-7956D84590DF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C0285103-1FB7-498A-B170-058209A8D20F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C09A8BD2-6014-4A43-89C2-855E8156B30B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C09AF6E4-77D3-4965-BF3E-EEFE00543410}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C0C1F1C8-7220-491C-B181-7548E48E30A4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C12B2EEB-D7D5-4755-9535-C090216DB952}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C15BB005-01ED-4AB8-9208-673FD782E263}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C18B8DD8-1B94-4714-AFD7-0B357D9351BD}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C1990373-C1E5-4241-B629-875EB90905C9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C27A6848-363F-490A-B66A-DD850BD9111D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C2E1E4C0-2168-4DDC-91AA-F72C632407DB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C327B6DA-A86C-43E8-8DCC-392DB9A1B4BB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C32C3E6E-86B3-43A0-9DBC-BAF32347F4F6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C35C2185-8F2B-47C8-ACE3-C20485CF27DE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C3AF555B-E874-4485-B9B6-39F1CEF8CD43}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C3F602DE-87EA-47B5-8DB0-7D191C83E793}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C4557ABC-29B3-4F97-BC4E-25A63E090C5F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C461F759-C609-4CE4-96EE-2D32EEB3CE2C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C47BA936-74D5-4020-95E3-F51FB7965713}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C5780A6B-AA7B-4A15-B10B-3A06813A7F78}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C594A12A-9915-4597-8AD3-8B54261BE8F3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C61C943C-6FEB-40C7-B64C-612B0C61F758}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C6D22E5F-FA36-4352-B08E-9A583F1F9E58}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C6E44EA3-BC87-40BD-9CEF-D269F3C61948}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C75CCC28-D1E1-4B7D-8674-DB9224F15C3A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C7BE4F25-A625-4DA0-A5D2-70D8CEB93E4B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C7E74AB5-5E60-41F7-BE87-5902F9185DC0}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C8301B94-1ED3-4E06-8724-9423CCB6A71B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{C9D068F5-066A-4729-A796-22B1562D5A53}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CA13316F-6050-45A0-8A93-78E16143F447}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CA1A0353-3A5E-425A-8538-BB4B752512CC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CA5688CE-82E7-4708-88F9-259FC0C8A455}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CABBC97D-B3E2-48CB-A316-4E1148FB1892}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CADAB53C-3181-4C6E-BBAE-B1135CBA1C1F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CADDF2BB-11B2-4F25-8271-A181D8CC93AF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CAF41A67-E4EB-44C3-957C-31F26F3EEC9D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CB3DDE32-32A6-4A1D-B42D-259544EBBDE0}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CBF038D3-2812-46EF-A744-B60FE7B319CC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CC39E5B5-8AB7-4245-AB23-223F72611475}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CCB4D300-2D0E-4FE0-BB53-5ED62D45947B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CD0BD91E-7078-4B29-93C3-D19CA6A4F750}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CD2B3DD0-0EC0-4F44-AD25-B9B41214DCC2}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CDD33ECF-F13A-40FD-BF70-63503F048529}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CDDF9EA6-622F-419A-A9CD-8348C1DDC787}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CE07B4CC-FCCB-4FF3-965F-0E6C38AA4F63}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CE2ED0D1-67A2-473B-86EC-B7EEDAD24EA6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CEA23BCF-1AC3-42BA-A826-68B424042428}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CEBF06E0-1926-4EA1-B063-7CA792E92FFD}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CED40F56-88B4-4029-B1E4-01655FA4DBE2}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{CF131996-D4D5-46A9-89B1-E17FFB9CEED8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D0C4ED19-C9B7-42D1-9D63-604D476DA07D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D0C7BFC5-52B3-48EF-B4EF-2E783A098BD7}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D1F50BB9-37F1-4E96-8B45-07EB6617D0A3}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D211A567-640B-4236-A985-78DB14917E7C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D21538F3-1626-4928-B5BC-FB490C41083C}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D4843531-D826-4E94-B633-6FCF9F7D0E10}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D4A02BCE-8AED-4B41-A47C-3984E74E8991}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D4B21C8A-0A9E-4EDA-8B0E-42259F73649F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D59C883C-7243-499F-8B0B-02B3819826B4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D5E892A6-09AF-4A01-A36B-F96F5D14E328}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D62D30AB-2D22-4440-AC5D-C63042EED455}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D78B58CD-2364-4096-86E6-86FC5B619B35}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D85A249F-CDEC-450D-9C18-65A0C74BBE1B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D85E6EA2-D8C6-4553-ADF6-2E748A8E599F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D86518C0-2C92-491A-A77A-E51A2D6F57DC}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D8D5C5D8-CCFB-4A14-94F2-A3B717DF5C69}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{D974A3D0-ECE6-4881-96DD-5489898562BF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{DA8D4E35-5989-48E3-BCE6-27DE4A5D7E15}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{DBC612B0-0CE0-447B-8F18-AA3742443FE4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{DC0B3BEF-0BAA-42D9-944F-479A67CC770E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{DC1C831C-5860-41AF-A77A-93DB6BBD640F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{DC311176-0B92-4884-A83F-043921F5AA66}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{DC78545A-8D6D-49F5-9300-A643C23915E9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{DCE09CD0-DA78-4FC2-8036-35A5C615F677}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{DDC05246-8A9C-4388-BA4E-E091C251AC9D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{DE2DC1B0-101D-4A8E-A9B0-692B9BC920E2}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{DE8F3691-83D5-4C34-BB11-35AFD8708888}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{DEA6A9DD-8541-481E-955B-53C0BC473635}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{DF1DD805-3138-469A-A687-B30D4906C4EF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{DF5128BF-7DEC-44F4-B7BB-28DAB52C9A5D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E0FB7F4F-E15D-4614-A255-2B2FE603E058}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E138E30A-44B1-40A4-B07C-DA36A7A2CA50}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E1E98DF4-7376-4CE4-A587-C5BD60F47FA1}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E20650B5-D15D-4503-9F4D-796A6940221F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E226C591-484C-4754-859D-483AE4F9023A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E3D74EE5-70B6-4935-9D5C-0884F0021A8A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E3E041D9-0985-451F-B184-84D5C6DE9CAD}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E3E4409F-69C4-4E1B-8E31-8A402D9534B2}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E41CD5DA-4AE2-4FA3-AD28-9DA4E5E20935}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E4595A5F-7545-4A8A-B739-81EF4C6D5103}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E4A3804B-EBD6-444E-A948-664BA81B1E30}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E4CEC179-2AEE-44E0-BFEF-C5D1258DACEB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E4DC7D9E-FA9B-4BC5-B2FD-D50E52D2A390}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E50E19F8-7B06-4619-B45E-B65733973C69}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E543FCD8-9FE7-41BC-973F-1165F4772EC6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E6304DC1-5F2A-4967-A270-A816EB3F845E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E71123F4-C4B4-43C7-A83C-B83A4FC0FA18}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E79EB7AD-57F0-4DDD-AE2F-B9DDE451C7DF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E7E079F3-98E5-4646-8B74-D5330B5A8562}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E8038274-9F2B-4470-919A-15873BC9ADCA}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E8B756D3-250D-403C-8AA5-518300BD65DF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E9316AB0-C6D7-462B-A982-36DFD6FFA6BF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E9359671-9E5E-46A3-A7C7-6A3A25B7C7A2}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{E9448987-BE08-46C0-A196-AE1676CBA1C9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{EA9D0A64-83E0-4BD9-92E1-A1960A41E9DB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{EADE03D0-842D-491E-964D-8C4D2F7DCAA8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{EB0DDBBD-F984-4290-B7E7-917983CE422B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{EBED2E13-BEB4-41E2-B7F8-FBA23C3FD79F}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{EC06F04C-8D51-4684-AA67-95446443A94B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{ED46228C-47EF-4907-B97A-052277114EAA}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{EE10D986-8EEF-4496-9AB7-B713099C9386}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{EE6E2D8B-6920-44A4-8867-9939D5E0DD88}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{EEDFF1C2-11A1-489B-8B94-1C1534388CE9}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F07323DA-0D99-4BE3-8A9F-C6404602AD5A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F0AF91C7-CDFF-463D-B7FA-9EC1430DED57}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F1CA3DDA-4598-40E8-85CE-53A97A3C9AF7}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F1FC0D36-1BA0-4903-97C8-1810C10C5951}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F200D2A7-F1F7-4FBE-9F90-5EA54CA406E6}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F216B2B4-9B29-436E-9247-F849D8BFF7B8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F2201A52-7005-4781-A155-4BFC8744438D}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F26D1842-A2F3-4D78-8D28-AB0937C3B0B7}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F2787AF3-4FD5-41B3-97F9-54D3FA093DF7}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F30F5895-DC0B-4F6C-974A-C572559C0855}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F4735F89-3344-485F-9049-4B60247D194E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F502DCA0-6B3E-4650-BED1-64ADA990BF06}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F51762CC-C319-4977-B4A4-A39E6975E2FF}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F5DC2A77-3BDB-4ECF-9AB0-A454478E812E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F70D061B-1DF5-429B-9058-D65475FFBD31}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F72F76CD-8D60-4431-8647-6B63AF67962A}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F75E0E2B-48E7-4371-BE52-BBE36C0912B7}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F84EAE2B-8064-41DA-BA21-45FD91D499AA}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F89791B1-E220-400F-8DF7-7A186997A017}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F94E9353-AE81-45F5-A319-4150B8C0CA52}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F9D81AC4-36AB-49BE-AE37-BD0656B4501E}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{F9F5C9B2-E4A4-4E28-A652-1187B1A72EAE}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{FA1B3333-3539-4B2D-8DAC-73EECF3027D4}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{FA35242D-1FDB-41C8-AEC8-91E9C5818B19}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{FA3C1C4F-3B76-43DB-AF33-1FBE53700B01}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{FB00600F-05D0-4880-A896-77220A6C8C51}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{FB2DDBC9-D272-429B-93FC-F285FA6D533B}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{FBF8BE2C-8AFE-43DF-A9D6-D030CC7B4566}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{FC2B13D0-58A3-4517-A160-9FC0083A56AB}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{FCB13A80-8000-4D9A-A874-09F6DE1963F8}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{FEA631D8-EDBD-40C4-97C5-6C853A37A169}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{FEDCB792-8EA1-4F89-AA2D-FF11B8120627}
    Successfully deleted: [Empty Folder] C:\Users\Cindy TLT\appdata\local\{FF78F1B3-73D1-4785-A1CB-6C32B89127C5}



    ~~~ FireFox

    Successfully deleted: [Folder] C:\Users\Cindy TLT\AppData\Roaming\mozilla\firefox\profiles\pqrkn3ca.default\extensions\staged
    Failed to delete: [Folder] C:\Users\Cindy TLT\AppData\Roaming\mozilla\firefox\profiles\pqrkn3ca.default\extensions\youtubedownloader@mybrowserbar.com
    Failed to delete: [Folder] C:\Users\Cindy TLT\AppData\Roaming\mozilla\firefox\profiles\pqrkn3ca.default\extensions\ytd@mybrowserbar.com
    Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@baidu.com/npxbdsetup



    ~~~ Event Viewer Logs were cleared





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on Mon 09/06/2014 at 14:20:25.35
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
  11. mac_t13

    mac_t13 Regular member

    Joined:
    Mar 15, 2009
    Messages:
    170
    Likes Received:
    0
    Trophy Points:
    26
    RogueKiller log

    RogueKiller V9.0.2.0 [Jun 3 2014] by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 7 (6.1.7601 Service Pack 1) 32 bits version
    Started in : Normal mode
    User : Cindy TLT [Admin rights]
    Mode : Remove -- Date : 06/09/2014 14:42:47

    ¤¤¤ Bad processes : 7 ¤¤¤
    [Suspicious.Path] gamoo.exe -- C:\Users\Cindy TLT\AppData\Roaming\Dyboirve\gamoo.exe[-] -> KILLED [TermProc]
    [Suspicious.Path] gamoo.exe -- C:\Users\Cindy TLT\AppData\Roaming\Dyboirve\gamoo.exe[-] -> KILLED [TermProc]
    [Suspicious.Path] gamoo.exe -- C:\Users\Cindy TLT\AppData\Roaming\Dyboirve\gamoo.exe[-] -> KILLED [TermProc]
    [Suspicious.Path] gamoo.exe -- C:\Users\Cindy TLT\AppData\Roaming\Dyboirve\gamoo.exe[-] -> KILLED [TermProc]
    [Suspicious.Path] gamoo.exe -- C:\Users\Cindy TLT\AppData\Roaming\Dyboirve\gamoo.exe[-] -> KILLED [TermProc]
    [Suspicious.Path] gamoo.exe -- C:\Users\Cindy TLT\AppData\Roaming\Dyboirve\gamoo.exe[-] -> KILLED [TermProc]
    [Suspicious.Path] gamoo.exe -- C:\Users\Cindy TLT\AppData\Roaming\Dyboirve\gamoo.exe[-] -> KILLED [TermProc]

    ¤¤¤ Registry Entries : 7 ¤¤¤
    [Suspicious.Path] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run | Axtei : "C:\Users\Cindy TLT\AppData\Roaming\Dyboirve\gamoo.exe" [x] -> DELETED
    [Suspicious.Path] HKEY_USERS\S-1-5-21-3149106054-3535239353-123152019-1004\Software\Microsoft\Windows\CurrentVersion\Run | Axtei : "C:\Users\Cindy TLT\AppData\Roaming\Dyboirve\gamoo.exe" [x] -> DELETED
    [PUM.Proxy] HKEY_USERS\S-1-5-21-3149106054-3535239353-123152019-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings | ProxyServer :  -> NOT SELECTED
    [PUM.Policies] HKEY_USERS\S-1-5-21-3149106054-3535239353-123152019-1004\Software\Microsoft\Windows\CurrentVersion\Policies\System | DisableRegistryTools : 0 -> NOT SELECTED
    [PUM.Policies] HKEY_USERS\S-1-5-21-3149106054-3535239353-123152019-1004\Software\Microsoft\Windows\CurrentVersion\Policies\System | DisableTaskMgr : 0 -> NOT SELECTED
    [PUM.DesktopIcons] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> NOT SELECTED
    [PUM.DesktopIcons] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> NOT SELECTED

    ¤¤¤ Scheduled tasks : 5 ¤¤¤
    [Suspicious.Path] Security Center Update - 2649922384.job -- C:\Users\Cindy TLT\AppData\Roaming\Atfauky\overuc.exe -> DELETED
    [Suspicious.Path] Security Center Update - 883332219.job -- C:\Users\Cindy TLT\AppData\Roaming\Dyboirve\gamoo.exe -> DELETED
    [Suspicious.Path] \\Security Center Update - 2649922384 -- C:\Users\Cindy TLT\AppData\Roaming\Atfauky\overuc.exe -> DELETED
    [Suspicious.Path] \\Security Center Update - 883332219 -- C:\Users\Cindy TLT\AppData\Roaming\Dyboirve\gamoo.exe -> DELETED
    [Suspicious.Path] \\{C5728D30-3F70-45FE-B987-BD7E075B7DAE} -- C:\windows\system32\pcalua.exe (-a "C:\Users\Cindy TLT\Downloads\sa2625_97_pal_eng.exe" -d "C:\Users\Cindy TLT\Downloads") -> DELETED

    ¤¤¤ Files : 0 ¤¤¤

    ¤¤¤ HOSTS File : 0 ¤¤¤

    ¤¤¤ Antirootkit : 32 ¤¤¤
    [SSDT:Addr] NtAlertResumeThread[13] : Unknown @ 0x869092d0
    [SSDT:Addr] NtAlertThread[14] : Unknown @ 0x869093b0
    [SSDT:Addr] NtAllocateVirtualMemory[19] : Unknown @ 0x86908588
    [SSDT:Addr] NtAlpcConnectPort[22] : Unknown @ 0x867f6110
    [SSDT:Addr] NtAssignProcessToJobObject[43] : Unknown @ 0x869179f8
    [SSDT:Addr] NtCreateMutant[74] : Unknown @ 0x86917f80
    [SSDT:Addr] NtCreateSymbolicLinkObject[86] : Unknown @ 0x86917718
    [SSDT:Addr] NtCreateThread[87] : Unknown @ 0x86916988
    [SSDT:Addr] NtCreateThreadEx[88] : Unknown @ 0x86917808
    [SSDT:Addr] NtDebugActiveProcess[96] : Unknown @ 0x86917ad8
    [SSDT:Addr] NtDuplicateObject[111] : Unknown @ 0x86908758
    [SSDT:Addr] NtFreeVirtualMemory[131] : Unknown @ 0x86908328
    [SSDT:Addr] NtImpersonateAnonymousToken[145] : Unknown @ 0x86909110
    [SSDT:Addr] NtImpersonateThread[147] : Unknown @ 0x869091f0
    [SSDT:Addr] NtLoadDriver[155] : Unknown @ 0x8569d280
    [SSDT:Addr] NtMapViewOfSection[168] : Unknown @ 0x86908228
    [SSDT:Addr] NtOpenEvent[177] : Unknown @ 0x86917ec0
    [SSDT:Addr] NtOpenProcess[190] : Unknown @ 0x86909b70
    [SSDT:Addr] NtOpenProcessToken[191] : Unknown @ 0x86908678
    [SSDT:Addr] NtOpenSection[194] : Unknown @ 0x86917d00
    [SSDT:Addr] NtOpenThread[198] : Unknown @ 0x86909a80
    [SSDT:Addr] NtProtectVirtualMemory[215] : Unknown @ 0x86917908
    [SSDT:Addr] NtResumeThread[304] : Unknown @ 0x86507b88
    [SSDT:Addr] NtSetContextThread[316] : Unknown @ 0x86909708
    [SSDT:Addr] NtSetInformationProcess[333] : Unknown @ 0x86909878
    [SSDT:Addr] NtSetSystemInformation[350] : Unknown @ 0x86917bb8
    [SSDT:Addr] NtSuspendProcess[366] : Unknown @ 0x86917de0
    [SSDT:Addr] NtSuspendThread[367] : Unknown @ 0x86909490
    [SSDT:Addr] NtTerminateProcess[370] : Unknown @ 0x86914200
    [SSDT:Addr] NtTerminateThread[371] : Unknown @ 0x86909570
    [SSDT:Addr] NtUnmapViewOfSection[385] : Unknown @ 0x86908148
    [SSDT:Addr] NtWriteVirtualMemory[399] : Unknown @ 0x86908498

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ MBR Check : ¤¤¤
    +++++ PhysicalDrive0: Hitachi HTS545032B9A300 +++++
    --- User ---
    [MBR] 9a25ae508e2fc3027099d4dba282c1d0
    [BSP] d68472c2da1538a2c48aa2795ab5f19b : Unknown MBR Code
    Partition table:
    0 - [ACTIVE] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 1500 MB
    1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 3074048 | Size: 293218 MB
    2 - [XXXXXX] NTFS (0x17) [HIDDEN!] Offset (sectors): 603584512 | Size: 10526 MB
    User = LL1 ... OK
    User = LL2 ... OK


    ============================================
    RKreport_SCN_06092014_144006.log
     
  12. mac_t13

    mac_t13 Regular member

    Joined:
    Mar 15, 2009
    Messages:
    170
    Likes Received:
    0
    Trophy Points:
    26
    Farbar Recovery Scan Tool log

    Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version:09-06-2014
    Ran by Cindy TLT (administrator) on CINDYTLT-PC on 09-06-2014 14:54:30
    Running from C:\Users\Cindy TLT\Downloads
    Platform: Microsoft Windows 7 Home Premium Service Pack 1 (X86) OS Language: English(US)
    Internet Explorer Version 11
    Boot Mode: Normal

    The only official download link for FRST:
    Download link for 32-Bit version: http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/
    Download link for 64-Bit Version: http://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/
    Download link from any site other than Bleeping Computer is unpermitted or outdated.
    See tutorial for FRST: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

    ==================== Processes (Whitelisted) =================

    (Microsoft Corporation) C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
    (Microsoft Corporation) C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
    (Microsoft Corporation) C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
    (Microsoft Corporation) C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
    (Symantec Corporation) C:\Program Files\Norton Internet Security\Engine\16.8.3.6\ccSvcHst.exe
    (Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
    (Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
    (TOSHIBA Corporation) C:\Windows\System32\TODDSrv.exe
    (TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe
    (TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TecoService.exe
    (Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
    (Microsoft Corp.) C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
    (TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\ConfigFree\CFIWmxSvcs.exe
    (TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe
    (Nero AG) C:\Program Files\Nero\Update\NASvc.exe
    (Symantec Corporation) C:\Program Files\Norton Internet Security\Engine\16.8.3.6\ccSvcHst.exe
    (Intel Corporation) C:\Windows\System32\hkcmd.exe
    (Intel Corporation) C:\Windows\System32\igfxpers.exe
    (Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
    (Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    (TOSHIBA CORPORATION) C:\Program Files\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe
    (Intel Corporation) C:\Windows\System32\igfxsrvc.exe
    (TOSHIBA Corporation) C:\Program Files\TOSHIBA\Power Saver\TPwrMain.exe
    (TOSHIBA Corporation) C:\Program Files\TOSHIBA\SmoothView\SmoothView.exe
    (TOSHIBA Corporation) C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe
    (TOSHIBA Corporation) C:\Program Files\TOSHIBA\TECO\TEco.exe
    (TOSHIBA Corporation) C:\Program Files\TOSHIBA\BulletinBoard\TosNcCore.exe
    (TOSHIBA Corporation) C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe
    (Brother Industries, Ltd.) C:\Program Files\Brother\ControlCenter3\BrccMCtl.exe
    (Sony) C:\Program Files\Sony\Sony PC Companion\PCCompanion.exe
    (Skype Technologies S.A.) C:\Program Files\Skype\Phone\Skype.exe
    () C:\Program Files\Sony\Sony PC Companion\PCCompanionInfo.exe
    (Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
    (Intel Corporation) C:\Windows\System32\igfxext.exe
    (TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe
    (TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe
    (TOSHIBA Corporation) C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSENotify.exe
    (TOSHIBA Corporation) C:\Program Files\TOSHIBA\TPHM\TPCHWMsg.exe
    (Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
    (Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe


    ==================== Registry (Whitelisted) ==================

    HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe [7625248 2009-07-29] (Realtek Semiconductor)
    HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1545512 2009-07-21] (Synaptics Incorporated)
    HKLM\...\Run: [ITSecMng] => C:\Program Files\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe [83336 2009-07-22] (TOSHIBA CORPORATION)
    HKLM\...\Run: [TPwrMain] => C:\Program Files\TOSHIBA\Power Saver\TPwrMain.EXE [476512 2009-08-06] (TOSHIBA Corporation)
    HKLM\...\Run: [HSON] => C:\Program Files\TOSHIBA\TBS\HSON.exe [55160 2009-03-10] (TOSHIBA Corporation)
    HKLM\...\Run: [SmoothView] => C:\Program Files\Toshiba\SmoothView\SmoothView.exe [460088 2009-07-29] (TOSHIBA Corporation)
    HKLM\...\Run: [00TCrdMain] => C:\Program Files\TOSHIBA\FlashCards\TCrdMain.exe [738616 2009-08-06] (TOSHIBA Corporation)
    HKLM\...\Run: [Teco] => C:\Program Files\TOSHIBA\TECO\Teco.exe [1324384 2009-08-12] (TOSHIBA Corporation)
    HKLM\...\Run: [TosNC] => C:\Program Files\Toshiba\BulletinBoard\TosNcCore.exe [466792 2009-08-07] (TOSHIBA Corporation)
    HKLM\...\Run: [TosReelTimeMonitor] => C:\Program Files\TOSHIBA\ReelTime\TosReelTimeMonitor.exe [29528 2009-08-07] (TOSHIBA Corporation)
    HKLM\...\Run: [TWebCamera] => C:\Program Files\TOSHIBA\TOSHIBA Web Camera Application\TWebCamera.exe [2446648 2009-08-12] (TOSHIBA CORPORATION.)
    HKLM\...\Run: [TosSENotify] => C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv.exe [611672 2009-08-04] (TOSHIBA Corporation)
    HKLM\...\Run: [SmartFaceVWatcher] => C:\Program Files\Toshiba\SmartFaceV\SmartFaceVWatcher.exe [163840 2009-07-30] (TOSHIBA Corporation)
    HKLM\...\Run: [TosWaitSrv] => C:\Program Files\TOSHIBA\TPHM\TosWaitSrv.exe [611672 2009-08-07] (TOSHIBA Corporation)
    HKLM\...\Run: [ControlCenter3] => C:\Program Files\Brother\ControlCenter3\brctrcen.exe [65536 2007-01-26] (Brother Industries, Ltd.)
    HKU\S-1-5-21-3149106054-3535239353-123152019-1004\...\Run: [YouTube Mini] => C:\Program Files\YoutubeDownloader.org\YouTubeDownloader\YouTube Mini.exe [148480 2012-03-28] ()
    HKU\S-1-5-21-3149106054-3535239353-123152019-1004\...\Run: [Sony PC Companion] => C:\Program Files\Sony\Sony PC Companion\PCCompanion.exe [466144 2014-04-01] (Sony)
    HKU\S-1-5-21-3149106054-3535239353-123152019-1004\...\Run: [Skype] => C:\Program Files\Skype\Phone\Skype.exe [21444224 2014-05-08] (Skype Technologies S.A.)
    HKU\S-1-5-21-3149106054-3535239353-123152019-1004\...\MountPoints2: E - E:\setup_vmc_lite.exe /checkApplicationPresence
    HKU\S-1-5-21-3149106054-3535239353-123152019-1004\...\MountPoints2: {be12fb9e-3139-11df-b382-00266c390f02} - E:\setup_vmc_lite.exe /checkApplicationPresence
    HKU\S-1-5-21-3149106054-3535239353-123152019-1004\...\MountPoints2: {ca473266-3c84-11e3-9711-00266c390f02} - E:\Startme.exe

    ==================== Internet (Whitelisted) ====================

    ProxyServer: 
    HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://sg.yahoo.com/
    SearchScopes: HKLM - DefaultScope value is missing.
    SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
    BHO: Symantec NCO BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files\Norton Internet Security\Engine\16.8.3.6\coIEPlg.dll (Symantec Corporation)
    BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files\Norton Internet Security\Engine\16.8.3.6\IPSBHO.DLL (Symantec Corporation)
    BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
    BHO: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
    Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Internet Security\Engine\16.8.3.6\coIEPlg.dll (Symantec Corporation)
    Toolbar: HKCU - No Name - {2877A654-1C9F-4CB5-8438-16022B2FDD9C} - No File
    DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
    DPF: {233C1507-6A77-46A4-9443-F871F945D258} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_14-windows-i586.cab
    Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
    Handler: symres - {AA1061FE-6C41-421f-9344-69640C9732AB} - C:\Program Files\Norton Internet Security\Engine\16.8.3.6\coIEPlg.dll (Symantec Corporation)
    Tcpip\Parameters: [DhcpNameServer] 192.168.1.254

    FireFox:
    ========
    FF ProfilePath: C:\Users\Cindy TLT\AppData\Roaming\Mozilla\Firefox\Profiles\pqrkn3ca.default
    FF NetworkProxy: "type", 0
    FF DefaultSearchEngine: Google
    FF Plugin: @adobe.com/ShockwavePlayer - C:\windows\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
    FF Plugin: @microsoft.com/GENUINE - disabled No File
    FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
    FF Plugin: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF Plugin: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF Plugin: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF Plugin: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
    FF Plugin: @Skype Technologies S.A..com/Skype Web Plugin - C:\Program Files\SkypeWebPlugin\npSkypeWebPlugin.dll (Skype)
    FF Plugin: @videolan.org/vlc,version=2.0.1 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
    FF Plugin: Adobe Reader - C:\Program Files\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
    FF Plugin HKCU: @qvod.com/QvodInsert - C:\Program Files\QvodPlayer\npQvodInsert.dll No File
    FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npnul32.dll (mozilla.org)
    FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
    FF Extension: Snap.Do - C:\Users\Cindy TLT\AppData\Roaming\Mozilla\Firefox\Profiles\pqrkn3ca.default\Extensions\{aa6da2f1-97b0-6e8e-2829-6304a3f989d6} [2014-06-01]
    FF Extension: eGames Toolbar - C:\Users\Cindy TLT\AppData\Roaming\Mozilla\Firefox\Profiles\pqrkn3ca.default\Extensions\{b2b46577-0217-4ec5-a467-7a1e8d0d7b71} [2014-05-08]
    FF Extension: Skype Click to Call - C:\Program Files\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-04-11]
    FF HKLM\...\Firefox\Extensions: [{7BA52691-1876-45ce-9EE6-54BCB3B04BBC}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\Norton\coFFPlgn\
    FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\Norton\coFFPlgn\ []

    Chrome:
    =======
    CHR HomePage: hxxp://www.google.com/
    CHR RestoreOnStartup: "hxxp://www.google.com/"
    CHR Extension: (Gmail) - C:\Users\Cindy TLT\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-11-15]

    ========================== Services (Whitelisted) =================

    R2 c2cautoupdatesvc; C:\Program Files\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390720 2014-04-11] (Microsoft Corporation)
    R2 c2cpnrsvc; C:\Program Files\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1764992 2014-04-11] (Microsoft Corporation)
    R2 cfWiMAXService; C:\Program Files\TOSHIBA\ConfigFree\CFIWmxSvcs.exe [185712 2009-08-11] (TOSHIBA CORPORATION)
    R2 ConfigFree Service; C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe [46448 2009-03-11] (TOSHIBA CORPORATION)
    S3 GameConsoleService; C:\Program Files\TOSHIBA Games\TOSHIBA Game Console\GameConsoleService.exe [250616 2009-05-23] (WildTangent, Inc.)
    S3 MSSQL$MSSMLBIZ; c:\Program Files\Microsoft SQL Server\MSSQL.2\MSSQL\Binn\sqlservr.exe [29293408 2010-12-10] (Microsoft Corporation)
    S4 MSSQLServerADHelper; c:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe [44384 2010-12-10] (Microsoft Corporation)
    R2 NAUpdate; C:\Program Files\Nero\Update\NASvc.exe [503080 2010-05-04] (Nero AG)
    R2 Norton Internet Security; C:\Program Files\Norton Internet Security\Engine\16.8.3.6\ccSvcHst.exe [117648 2011-09-22] (Symantec Corporation)
    S3 Sony PC Companion; C:\Program Files\Sony\Sony PC Companion\PCCService.exe [155824 2013-02-04] (Avanquest Software)
    S3 TMachInfo; C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe [51512 2009-08-18] (TOSHIBA Corporation)
    R2 TOSHIBA eco Utility Service; C:\Program Files\TOSHIBA\TECO\TecoService.exe [185712 2009-08-12] (TOSHIBA Corporation)
    R3 TOSHIBA HDD SSD Alert Service; C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe [111960 2009-08-04] (TOSHIBA Corporation)
    R3 TPCHSrv; C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe [685424 2009-08-07] (TOSHIBA Corporation)

    ==================== NetSvcs (Whitelisted) ===================


    ==================== One Month Created Files and Folders ========

    2014-06-09 14:54 - 2014-06-09 14:55 - 00013366 _____ () C:\Users\Cindy TLT\Downloads\FRST.txt
    2014-06-09 14:54 - 2014-06-09 14:54 - 00000000 ____D () C:\FRST
    2014-06-09 14:51 - 2014-06-09 14:51 - 01072128 _____ (Farbar) C:\Users\Cindy TLT\Downloads\FRST.exe
    2014-06-09 14:47 - 2014-06-09 14:47 - 01016261 _____ (Thisisu) C:\Users\Cindy TLT\Downloads\JRT.exe
    2014-06-09 14:44 - 2014-06-09 14:44 - 00854378 _____ () C:\Users\Cindy TLT\Downloads\SecurityCheck.exe
    2014-06-09 14:28 - 2014-06-09 14:28 - 00026624 _____ () C:\windows\system32\Drivers\TrueSight.sys
    2014-06-09 14:28 - 2014-06-09 14:28 - 00000000 ____D () C:\ProgramData\RogueKiller
    2014-06-09 14:26 - 2014-06-09 14:28 - 04686336 _____ () C:\Users\Cindy TLT\Downloads\RogueKiller.exe
    2014-06-09 14:20 - 2014-06-09 14:20 - 00067728 _____ () C:\Users\Cindy TLT\Desktop\JRT.txt
    2014-06-09 14:16 - 2014-06-09 14:16 - 00000000 ____D () C:\windows\ERUNT
    2014-06-08 08:32 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\windows\system32\sqlite3.dll
    2014-06-08 08:29 - 2014-06-08 08:35 - 00000000 ____D () C:\AdwCleaner
    2014-06-08 08:27 - 2014-06-08 08:27 - 01333465 _____ () C:\Users\Cindy TLT\Downloads\adwcleaner_3.212.exe
    2014-06-08 07:08 - 2014-01-09 10:22 - 05694464 _____ (Microsoft Corporation) C:\windows\system32\mstscax.dll
    2014-06-05 13:56 - 2014-06-05 13:56 - 00002503 _____ () C:\Users\Public\Desktop\Skype.lnk
    2014-06-05 13:56 - 2014-06-05 13:56 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Local\Skype
    2014-06-05 13:56 - 2014-06-05 13:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
    2014-06-05 13:56 - 2014-06-05 13:56 - 00000000 ____D () C:\Program Files\Common Files\Skype
    2014-06-05 00:08 - 2013-10-02 08:42 - 00049152 _____ (Microsoft Corporation) C:\windows\system32\Drivers\TsUsbFlt.sys
    2014-06-05 00:08 - 2013-10-02 08:32 - 00012800 _____ (Microsoft Corporation) C:\windows\system32\TsUsbRedirectionGroupPolicyControl.exe
    2014-06-05 00:08 - 2013-10-02 08:30 - 00014336 _____ (Microsoft Corporation) C:\windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
    2014-06-05 00:08 - 2013-10-02 08:14 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\MsRdpWebAccess.dll
    2014-06-05 00:08 - 2013-10-02 08:14 - 00017920 _____ (Microsoft Corporation) C:\windows\system32\wksprtPS.dll
    2014-06-05 00:08 - 2013-10-02 07:58 - 00053248 _____ (Microsoft Corporation) C:\windows\system32\tsgqec.dll
    2014-06-05 00:08 - 2013-10-02 07:45 - 00032256 _____ (Microsoft Corporation) C:\windows\system32\TsUsbGDCoInstaller.dll
    2014-06-05 00:08 - 2013-10-02 07:08 - 00855552 _____ (Microsoft Corporation) C:\windows\system32\rdvidcrl.dll
    2014-06-05 00:08 - 2013-10-02 07:00 - 00076288 _____ (Microsoft Corporation) C:\windows\system32\TSWbPrxy.exe
    2014-06-05 00:08 - 2013-10-02 06:53 - 00350208 _____ (Microsoft Corporation) C:\windows\system32\wksprt.exe
    2014-06-05 00:08 - 2013-10-02 06:34 - 01068544 _____ (Microsoft Corporation) C:\windows\system32\mstsc.exe
    2014-06-05 00:06 - 2013-09-25 09:57 - 00792576 _____ (Microsoft Corporation) C:\windows\system32\TSWorkspace.dll
    2014-05-29 23:46 - 2014-05-29 23:51 - 22346234 _____ () C:\Users\Cindy TLT\Downloads\software_update.zip
    2014-05-25 08:20 - 2014-05-25 08:20 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Roaming\Atfauky
    2014-05-25 06:46 - 2014-05-25 06:46 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Roaming\Dyboirve
    2014-05-21 11:06 - 2014-05-21 11:06 - 00006338 _____ () C:\Users\Cindy TLT\AppData\Local\kmtcxqoj
    2014-05-21 11:04 - 2014-05-21 11:04 - 00012326 _____ () C:\Users\Cindy TLT\AppData\Local\pusnvsxp
    2014-05-21 11:03 - 2014-05-21 11:03 - 01031881 _____ () C:\Users\Cindy TLT\AppData\Local\wwajvtot
    2014-05-21 11:02 - 2014-05-21 11:02 - 00068314 _____ () C:\Users\Cindy TLT\AppData\Local\ahnjkvex
    2014-05-21 11:01 - 2014-05-21 11:01 - 00650598 _____ () C:\Users\Cindy TLT\AppData\Local\ddqtjxwe
    2014-05-21 11:01 - 2014-05-21 11:01 - 00000000 _____ () C:\Users\Cindy TLT\AppData\Roaming\SharedSettings.ccs
    2014-05-21 11:00 - 2014-05-21 11:00 - 00141839 _____ () C:\Users\Cindy TLT\AppData\Local\ddqulukr.exe
    2014-05-19 12:24 - 2014-05-19 12:24 - 00258459 _____ () C:\Users\Cindy TLT\Desktop\sony receipt.jpeg
    2014-05-19 12:20 - 2014-05-19 12:20 - 00435347 _____ () C:\Users\Cindy TLT\Desktop\sony agreemengt.jpeg
    2014-05-18 10:12 - 2014-05-18 10:12 - 00000000 ____H () C:\windows\system32\Drivers\Msft_Kernel_ggsemc_01009.Wdf
    2014-05-18 10:12 - 2014-05-18 10:12 - 00000000 ____H () C:\windows\system32\Drivers\Msft_Kernel_ggflt_01009.Wdf
    2014-05-18 09:19 - 2014-05-18 09:19 - 01461992 _____ (Microsoft Corporation) C:\windows\system32\WdfCoInstaller01009.dll
    2014-05-18 09:19 - 2014-05-18 09:19 - 00025200 _____ (Sony Ericsson Mobile Communications) C:\windows\system32\Drivers\ggsemc.sys
    2014-05-18 09:19 - 2014-05-18 09:19 - 00012400 _____ (Sony Ericsson Mobile Communications) C:\windows\system32\Drivers\ggflt.sys
    2014-05-18 09:18 - 2014-05-18 09:18 - 00000000 ____D () C:\ProgramData\Sony Mobile
    2014-05-18 09:17 - 2014-05-18 09:17 - 00000000 ____D () C:\Program Files\Sony Mobile
    2014-05-18 08:59 - 2014-05-29 23:16 - 00000000 ____D () C:\Users\Cindy TLT\Desktop\New folder
    2014-05-18 04:13 - 2014-05-18 04:19 - 42000352 _____ (Ambient Design) C:\Users\Cindy TLT\Downloads\install_artrage_4_demo.exe
    2014-05-17 15:59 - 2014-05-17 16:00 - 12588346 _____ () C:\Users\Cindy TLT\Desktop\rabbits.ptg
    2014-05-17 14:32 - 2014-05-17 14:32 - 00000000 ____D () C:\Users\Cindy TLT\Documents\ArtRage Paintings
    2014-05-17 14:31 - 2014-05-17 14:31 - 00000000 ____D () C:\ProgramData\Caphyon
    2014-05-17 14:30 - 2014-05-17 14:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ArtRage 4 Demo
    2014-05-17 14:29 - 2014-05-17 14:29 - 00000000 ____D () C:\Users\Cindy TLT\Desktop\artrage
    2014-05-17 14:05 - 2014-05-17 14:05 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\AVG
    2014-05-17 14:05 - 2014-05-17 14:05 - 00000000 ____D () C:\Users\Nicole\AppData\Local\AVG
    2014-05-17 11:36 - 2014-05-17 11:36 - 00001424 _____ () C:\Users\Cindy TLT\Desktop\Internet Explorer.lnk
    2014-05-16 21:46 - 2014-05-16 21:46 - 00000000 __SHD () C:\Users\Nicole\AppData\Local\EmieUserList
    2014-05-16 21:46 - 2014-05-16 21:46 - 00000000 __SHD () C:\Users\Nicole\AppData\Local\EmieSiteList
    2014-05-16 21:44 - 2014-05-16 21:44 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\Ambient Design
    2014-05-16 21:44 - 2014-05-14 07:44 - 00001301 _____ () C:\Users\Nicole\Desktop\ArtRage 2 Starter Edition.lnk
    2014-05-16 21:14 - 2014-06-08 08:35 - 00001029 _____ () C:\Users\Cindy TLT\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
    2014-05-16 21:09 - 2014-05-16 21:09 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Roaming\AVG
    2014-05-16 21:09 - 2014-05-16 21:09 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Local\AVG
    2014-05-16 21:08 - 2014-05-16 21:36 - 00000000 __SHD () C:\ProgramData\{01BD4FC9-2F86-4706-A62E-774BB7E9D308}
    2014-05-16 21:08 - 2014-05-16 21:20 - 00000000 ____D () C:\ProgramData\AVG
    2014-05-16 21:02 - 2014-05-16 21:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn
    2014-05-16 20:59 - 2014-05-16 21:00 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Roaming\rmi
    2014-05-16 20:27 - 2014-05-16 20:27 - 00001672 _____ () C:\windows\system32\ASOROSet.bin
    2014-05-16 20:26 - 2014-05-16 20:27 - 00000000 ____D () C:\windows\system32\config\RCCBakup
    2014-05-14 08:35 - 2014-05-14 08:35 - 00000045 _____ () C:\Users\Cindy TLT\AppData\Roaming\WB.CFG
    2014-05-14 08:20 - 2014-05-14 07:44 - 00001301 _____ () C:\Users\Cindy TLT\Desktop\ArtRage 2 Starter Edition.lnk
    2014-05-14 07:52 - 2014-05-14 07:52 - 00000000 ____D () C:\Program Files\Common Files\DESIGNER
    2014-05-14 07:51 - 2014-05-06 11:25 - 17382912 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
    2014-05-14 07:51 - 2014-05-06 11:07 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
    2014-05-14 07:51 - 2014-05-06 10:10 - 00069632 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
    2014-05-14 07:48 - 2014-05-17 14:32 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Roaming\Ambient Design
    2014-05-14 07:44 - 2014-05-17 14:30 - 00000000 ____D () C:\Program Files\Ambient Design
    2014-05-14 07:44 - 2014-05-14 07:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ArtRage 2 Starter Edition
    2014-05-14 07:35 - 2014-05-14 07:35 - 08225280 _____ () C:\Users\Cindy TLT\Downloads\artrage.msi
    2014-05-14 07:32 - 2014-05-14 07:33 - 00694864 _____ () C:\Users\Cindy TLT\Downloads\artrage.exe
    2014-05-14 07:27 - 2014-05-09 15:06 - 00369664 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
    2014-05-14 07:27 - 2014-05-09 15:04 - 00302592 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
    2014-05-14 07:27 - 2014-04-12 10:15 - 00136640 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
    2014-05-14 07:27 - 2014-04-12 10:15 - 00067520 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
    2014-05-14 07:27 - 2014-04-12 10:12 - 00100352 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
    2014-05-14 07:27 - 2014-04-12 10:12 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
    2014-05-14 07:27 - 2014-04-12 10:12 - 00015872 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
    2014-05-14 07:27 - 2014-04-12 10:11 - 01059840 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
    2014-05-14 07:27 - 2014-04-12 10:11 - 00022528 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
    2014-05-14 07:27 - 2014-03-04 17:20 - 03969984 _____ (Microsoft Corporation) C:\windows\system32\ntkrnlpa.exe
    2014-05-14 07:27 - 2014-03-04 17:20 - 03914176 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
    2014-05-14 07:27 - 2014-03-04 17:17 - 00550912 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
    2014-05-14 07:27 - 2014-03-04 17:17 - 00538112 _____ (Microsoft Corporation) C:\windows\system32\objsel.dll
    2014-05-14 07:27 - 2014-03-04 17:17 - 00304128 _____ (Microsoft Corporation) C:\windows\system32\winlogon.exe
    2014-05-14 07:27 - 2014-03-04 17:17 - 00293376 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
    2014-05-14 07:27 - 2014-03-04 17:17 - 00259584 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
    2014-05-14 07:27 - 2014-03-04 17:17 - 00247808 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
    2014-05-14 07:27 - 2014-03-04 17:17 - 00172032 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
    2014-05-14 07:27 - 2014-03-04 17:17 - 00065536 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
    2014-05-14 07:27 - 2014-03-04 17:17 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\cngprovider.dll
    2014-05-14 07:27 - 2014-03-04 17:17 - 00049664 _____ (Microsoft Corporation) C:\windows\system32\adprovider.dll
    2014-05-14 07:27 - 2014-03-04 17:17 - 00048128 _____ (Microsoft Corporation) C:\windows\system32\capiprovider.dll
    2014-05-14 07:27 - 2014-03-04 17:17 - 00047616 _____ (Microsoft Corporation) C:\windows\system32\dpapiprovider.dll
    2014-05-14 07:27 - 2014-03-04 17:17 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\dimsroam.dll
    2014-05-14 07:27 - 2014-03-04 17:17 - 00035328 _____ (Microsoft Corporation) C:\windows\system32\wincredprovider.dll
    2014-05-14 07:27 - 2014-03-04 17:17 - 00017408 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
    2014-05-14 07:24 - 2014-03-25 10:09 - 12874240 _____ (Microsoft Corporation) C:\windows\system32\shell32.dll

    ==================== One Month Modified Files and Folders =======

    2014-06-09 14:55 - 2014-06-09 14:54 - 00013366 _____ () C:\Users\Cindy TLT\Downloads\FRST.txt
    2014-06-09 14:55 - 2010-03-16 13:28 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Local\Temp
    2014-06-09 14:54 - 2014-06-09 14:54 - 00000000 ____D () C:\FRST
    2014-06-09 14:51 - 2014-06-09 14:51 - 01072128 _____ (Farbar) C:\Users\Cindy TLT\Downloads\FRST.exe
    2014-06-09 14:47 - 2014-06-09 14:47 - 01016261 _____ (Thisisu) C:\Users\Cindy TLT\Downloads\JRT.exe
    2014-06-09 14:44 - 2014-06-09 14:44 - 00854378 _____ () C:\Users\Cindy TLT\Downloads\SecurityCheck.exe
    2014-06-09 14:44 - 2012-04-23 10:53 - 00000830 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
    2014-06-09 14:43 - 2013-03-22 22:51 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Roaming\Skype
    2014-06-09 14:43 - 2012-01-09 10:14 - 00000436 _____ () C:\windows\system32\Drivers\etc\hosts.ics
    2014-06-09 14:43 - 2009-12-19 03:50 - 01763736 _____ () C:\windows\WindowsUpdate.log
    2014-06-09 14:28 - 2014-06-09 14:28 - 00026624 _____ () C:\windows\system32\Drivers\TrueSight.sys
    2014-06-09 14:28 - 2014-06-09 14:28 - 00000000 ____D () C:\ProgramData\RogueKiller
    2014-06-09 14:28 - 2014-06-09 14:26 - 04686336 _____ () C:\Users\Cindy TLT\Downloads\RogueKiller.exe
    2014-06-09 14:20 - 2014-06-09 14:20 - 00067728 _____ () C:\Users\Cindy TLT\Desktop\JRT.txt
    2014-06-09 14:17 - 2010-03-16 13:28 - 00000000 ____D () C:\Users\Cindy TLT
    2014-06-09 14:16 - 2014-06-09 14:16 - 00000000 ____D () C:\windows\ERUNT
    2014-06-09 14:04 - 2009-07-14 12:34 - 00016304 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    2014-06-09 14:04 - 2009-07-14 12:34 - 00016304 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    2014-06-09 13:55 - 2009-07-14 12:53 - 00000006 ____H () C:\windows\Tasks\SA.DAT
    2014-06-09 13:55 - 2009-07-14 12:39 - 00140595 _____ () C:\windows\setupact.log
    2014-06-08 08:38 - 2010-03-17 04:23 - 00258296 _____ () C:\windows\PFRO.log
    2014-06-08 08:35 - 2014-06-08 08:29 - 00000000 ____D () C:\AdwCleaner
    2014-06-08 08:35 - 2014-05-16 21:14 - 00001029 _____ () C:\Users\Cindy TLT\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
    2014-06-08 08:34 - 2012-10-06 17:29 - 00000000 ____D () C:\Program Files\Common Files\DVDVideoSoft
    2014-06-08 08:27 - 2014-06-08 08:27 - 01333465 _____ () C:\Users\Cindy TLT\Downloads\adwcleaner_3.212.exe
    2014-06-05 13:56 - 2014-06-05 13:56 - 00002503 _____ () C:\Users\Public\Desktop\Skype.lnk
    2014-06-05 13:56 - 2014-06-05 13:56 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Local\Skype
    2014-06-05 13:56 - 2014-06-05 13:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
    2014-06-05 13:56 - 2014-06-05 13:56 - 00000000 ____D () C:\Program Files\Common Files\Skype
    2014-06-05 13:56 - 2013-11-25 00:05 - 00000000 ___RD () C:\Program Files\Skype
    2014-06-05 13:56 - 2013-03-22 22:50 - 00000000 ____D () C:\ProgramData\Skype
    2014-06-05 02:27 - 2013-03-01 11:50 - 00503296 ___SH () C:\Users\Cindy TLT\Desktop\Thumbs.db
    2014-06-05 00:36 - 2013-01-01 23:31 - 00000000 ____D () C:\Users\Cindy TLT\Desktop\Qian Yi Jamie
    2014-06-05 00:34 - 2009-08-19 18:20 - 00914002 _____ () C:\windows\system32\PerfStringBackup.INI
    2014-06-05 00:33 - 2009-07-14 10:37 - 00000000 ____D () C:\windows\system32\NDF
    2014-05-29 23:51 - 2014-05-29 23:46 - 22346234 _____ () C:\Users\Cindy TLT\Downloads\software_update.zip
    2014-05-29 23:16 - 2014-05-18 08:59 - 00000000 ____D () C:\Users\Cindy TLT\Desktop\New folder
    2014-05-29 23:07 - 2009-10-09 13:12 - 00000000 ____D () C:\Users\Cindy TLT\Desktop\Qian Hui Nicole
    2014-05-29 00:14 - 2014-05-08 10:44 - 00000000 ____D () C:\Program Files\egamestoolbar
    2014-05-28 04:36 - 2014-05-09 04:01 - 00001983 _____ () C:\Users\Public\Desktop\Sony PC Companion 2.1.lnk
    2014-05-28 04:36 - 2014-05-09 04:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
    2014-05-28 04:36 - 2009-12-19 03:51 - 00373198 _____ () C:\windows\DPINST.LOG
    2014-05-28 04:36 - 2009-08-19 18:11 - 00000000 ___HD () C:\Program Files\InstallShield Installation Information
    2014-05-27 16:38 - 2011-08-13 22:30 - 00000000 ____D () C:\Users\Cindy TLT\Desktop\videos n Games
    2014-05-27 15:16 - 2010-04-23 15:00 - 00000000 ____D () C:\ProgramData\DVD Shrink
    2014-05-27 13:08 - 2012-03-28 14:12 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Roaming\vlc
    2014-05-25 08:20 - 2014-05-25 08:20 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Roaming\Atfauky
    2014-05-25 06:46 - 2014-05-25 06:46 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Roaming\Dyboirve
    2014-05-21 11:06 - 2014-05-21 11:06 - 00006338 _____ () C:\Users\Cindy TLT\AppData\Local\kmtcxqoj
    2014-05-21 11:04 - 2014-05-21 11:04 - 00012326 _____ () C:\Users\Cindy TLT\AppData\Local\pusnvsxp
    2014-05-21 11:03 - 2014-05-21 11:03 - 01031881 _____ () C:\Users\Cindy TLT\AppData\Local\wwajvtot
    2014-05-21 11:02 - 2014-05-21 11:02 - 00068314 _____ () C:\Users\Cindy TLT\AppData\Local\ahnjkvex
    2014-05-21 11:01 - 2014-05-21 11:01 - 00650598 _____ () C:\Users\Cindy TLT\AppData\Local\ddqtjxwe
    2014-05-21 11:01 - 2014-05-21 11:01 - 00000000 _____ () C:\Users\Cindy TLT\AppData\Roaming\SharedSettings.ccs
    2014-05-21 11:00 - 2014-05-21 11:00 - 00141839 _____ () C:\Users\Cindy TLT\AppData\Local\ddqulukr.exe
    2014-05-19 12:24 - 2014-05-19 12:24 - 00258459 _____ () C:\Users\Cindy TLT\Desktop\sony receipt.jpeg
    2014-05-19 12:20 - 2014-05-19 12:20 - 00435347 _____ () C:\Users\Cindy TLT\Desktop\sony agreemengt.jpeg
    2014-05-18 10:12 - 2014-05-18 10:12 - 00000000 ____H () C:\windows\system32\Drivers\Msft_Kernel_ggsemc_01009.Wdf
    2014-05-18 10:12 - 2014-05-18 10:12 - 00000000 ____H () C:\windows\system32\Drivers\Msft_Kernel_ggflt_01009.Wdf
    2014-05-18 09:19 - 2014-05-18 09:19 - 01461992 _____ (Microsoft Corporation) C:\windows\system32\WdfCoInstaller01009.dll
    2014-05-18 09:19 - 2014-05-18 09:19 - 00025200 _____ (Sony Ericsson Mobile Communications) C:\windows\system32\Drivers\ggsemc.sys
    2014-05-18 09:19 - 2014-05-18 09:19 - 00012400 _____ (Sony Ericsson Mobile Communications) C:\windows\system32\Drivers\ggflt.sys
    2014-05-18 09:18 - 2014-05-18 09:18 - 00000000 ____D () C:\ProgramData\Sony Mobile
    2014-05-18 09:17 - 2014-05-18 09:17 - 00000000 ____D () C:\Program Files\Sony Mobile
    2014-05-18 04:19 - 2014-05-18 04:13 - 42000352 _____ (Ambient Design) C:\Users\Cindy TLT\Downloads\install_artrage_4_demo.exe
    2014-05-17 16:00 - 2014-05-17 15:59 - 12588346 _____ () C:\Users\Cindy TLT\Desktop\rabbits.ptg
    2014-05-17 14:32 - 2014-05-17 14:32 - 00000000 ____D () C:\Users\Cindy TLT\Documents\ArtRage Paintings
    2014-05-17 14:32 - 2014-05-14 07:48 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Roaming\Ambient Design
    2014-05-17 14:31 - 2014-05-17 14:31 - 00000000 ____D () C:\ProgramData\Caphyon
    2014-05-17 14:30 - 2014-05-17 14:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ArtRage 4 Demo
    2014-05-17 14:30 - 2014-05-14 07:44 - 00000000 ____D () C:\Program Files\Ambient Design
    2014-05-17 14:29 - 2014-05-17 14:29 - 00000000 ____D () C:\Users\Cindy TLT\Desktop\artrage
    2014-05-17 14:23 - 2011-10-02 08:48 - 00000000 ____D () C:\Users\Nicole\AppData\Local\Temp
    2014-05-17 14:05 - 2014-05-17 14:05 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\AVG
    2014-05-17 14:05 - 2014-05-17 14:05 - 00000000 ____D () C:\Users\Nicole\AppData\Local\AVG
    2014-05-17 11:36 - 2014-05-17 11:36 - 00001424 _____ () C:\Users\Cindy TLT\Desktop\Internet Explorer.lnk
    2014-05-16 21:46 - 2014-05-16 21:46 - 00000000 __SHD () C:\Users\Nicole\AppData\Local\EmieUserList
    2014-05-16 21:46 - 2014-05-16 21:46 - 00000000 __SHD () C:\Users\Nicole\AppData\Local\EmieSiteList
    2014-05-16 21:44 - 2014-05-16 21:44 - 00000000 ____D () C:\Users\Nicole\AppData\Roaming\Ambient Design
    2014-05-16 21:36 - 2014-05-16 21:08 - 00000000 __SHD () C:\ProgramData\{01BD4FC9-2F86-4706-A62E-774BB7E9D308}
    2014-05-16 21:36 - 2010-05-13 04:17 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Local\Microsoft Help
    2014-05-16 21:20 - 2014-05-16 21:08 - 00000000 ____D () C:\ProgramData\AVG
    2014-05-16 21:15 - 2011-06-19 21:25 - 00000000 ____D () C:\Users\Cindy TLT\Desktop\Origami
    2014-05-16 21:09 - 2014-05-16 21:09 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Roaming\AVG
    2014-05-16 21:09 - 2014-05-16 21:09 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Local\AVG
    2014-05-16 21:02 - 2014-05-16 21:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn
    2014-05-16 21:02 - 2011-10-27 12:17 - 00001834 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ImgBurn.lnk
    2014-05-16 21:02 - 2011-10-27 12:17 - 00001822 _____ () C:\Users\Public\Desktop\ImgBurn.lnk
    2014-05-16 21:00 - 2014-05-16 20:59 - 00000000 ____D () C:\Users\Cindy TLT\AppData\Roaming\rmi
    2014-05-16 20:27 - 2014-05-16 20:27 - 00001672 _____ () C:\windows\system32\ASOROSet.bin
    2014-05-16 20:27 - 2014-05-16 20:26 - 00000000 ____D () C:\windows\system32\config\RCCBakup
    2014-05-15 23:20 - 2011-09-26 20:07 - 00000000 ____D () C:\game
    2014-05-14 09:39 - 2009-07-14 10:37 - 00000000 ____D () C:\windows\rescache
    2014-05-14 08:43 - 2009-07-14 10:37 - 00000000 ____D () C:\windows\Microsoft.NET
    2014-05-14 08:35 - 2014-05-14 08:35 - 00000045 _____ () C:\Users\Cindy TLT\AppData\Roaming\WB.CFG
    2014-05-14 08:14 - 2009-07-14 12:33 - 00445024 _____ () C:\windows\system32\FNTCACHE.DAT
    2014-05-14 08:12 - 2014-05-07 20:06 - 00000000 ___SD () C:\windows\system32\CompatTel
    2014-05-14 07:58 - 2010-03-16 13:31 - 00122960 _____ () C:\Users\Cindy TLT\AppData\Local\GDIPFONTCACHEV1.DAT
    2014-05-14 07:56 - 2013-07-23 22:51 - 00000000 ____D () C:\windows\system32\MRT
    2014-05-14 07:56 - 2009-12-19 04:20 - 00000000 ____D () C:\ProgramData\Microsoft Help
    2014-05-14 07:53 - 2010-03-19 02:25 - 90547776 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
    2014-05-14 07:52 - 2014-05-14 07:52 - 00000000 ____D () C:\Program Files\Common Files\DESIGNER
    2014-05-14 07:46 - 2012-04-23 10:53 - 00692400 _____ (Adobe Systems Incorporated) C:\windows\system32\FlashPlayerApp.exe
    2014-05-14 07:46 - 2011-05-20 18:56 - 00070832 _____ (Adobe Systems Incorporated) C:\windows\system32\FlashPlayerCPLApp.cpl
    2014-05-14 07:44 - 2014-05-16 21:44 - 00001301 _____ () C:\Users\Nicole\Desktop\ArtRage 2 Starter Edition.lnk
    2014-05-14 07:44 - 2014-05-14 08:20 - 00001301 _____ () C:\Users\Cindy TLT\Desktop\ArtRage 2 Starter Edition.lnk
    2014-05-14 07:44 - 2014-05-14 07:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ArtRage 2 Starter Edition
    2014-05-14 07:35 - 2014-05-14 07:35 - 08225280 _____ () C:\Users\Cindy TLT\Downloads\artrage.msi
    2014-05-14 07:33 - 2014-05-14 07:32 - 00694864 _____ () C:\Users\Cindy TLT\Downloads\artrage.exe
    2014-05-14 07:27 - 2012-03-28 10:09 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
    2014-05-14 07:27 - 2012-03-28 10:08 - 00000000 ____D () C:\Program Files\Common Files\Adobe

    Some content of TEMP:
    ====================
    C:\Users\Cindy TLT\AppData\Local\Temp\DseShExt-x86.dll
    C:\Users\Cindy TLT\AppData\Local\Temp\nsb4293.exe
    C:\Users\Cindy TLT\AppData\Local\Temp\nsr370B.exe
    C:\Users\Cindy TLT\AppData\Local\Temp\nsr3A66.exe
    C:\Users\Cindy TLT\AppData\Local\Temp\nsr45FE.exe
    C:\Users\Cindy TLT\AppData\Local\Temp\Quarantine.exe
    C:\Users\Cindy TLT\AppData\Local\Temp\SDShelEx-win32.dll
    C:\Users\Cindy TLT\AppData\Local\Temp\sp-downloader.exe
    C:\Users\Cindy TLT\AppData\Local\Temp\UpdateFlashPlayer_134a218c.exe
    C:\Users\Cindy TLT\AppData\Local\Temp\UpdateFlashPlayer_e350788b.exe
    C:\Users\Cindy TLT\AppData\Local\Temp\UpdateFlashPlayer_e8cb96c5.exe
    C:\Users\Cindy TLT\AppData\Local\Temp\vlc-2.1.3-win32.exe


    ==================== Bamital & volsnap Check =================

    C:\windows\explorer.exe => File is digitally signed
    C:\windows\system32\winlogon.exe => File is digitally signed
    C:\windows\system32\wininit.exe => File is digitally signed
    C:\windows\system32\svchost.exe => File is digitally signed
    C:\windows\system32\services.exe => File is digitally signed
    C:\windows\system32\User32.dll => File is digitally signed
    C:\windows\system32\userinit.exe => File is digitally signed
    C:\windows\system32\rpcss.dll => File is digitally signed
    C:\windows\system32\Drivers\volsnap.sys => File is digitally signed


    LastRegBack: 2014-06-04 23:08

    ==================== End Of Log ============================
     
  13. mac_t13

    mac_t13 Regular member

    Joined:
    Mar 15, 2009
    Messages:
    170
    Likes Received:
    0
    Trophy Points:
    26
    Farbar Recovery Scan Tool log
    additional scan result


    Additional scan result of Farbar Recovery Scan Tool (x86) Version:09-06-2014
    Ran by Cindy TLT at 2014-06-09 14:55:50
    Running from C:\Users\Cindy TLT\Downloads
    Boot Mode: Normal
    ==========================================================


    ==================== Security Center ========================

    AV: Norton Internet Security (Disabled - Out of date) {63DF5164-9100-186D-2187-8DC619EFD8BF}
    AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    AS: Norton Internet Security (Disabled - Up to date) {D8BEB080-B73A-17E3-1B37-B6B462689202}
    FW: Norton Internet Security (Disabled) {5BE4D041-DB6F-1935-0AD8-24F3E73C9FC4}

    ==================== Installed Programs ======================

    Update for Microsoft Office 2007 (KB2508958) (HKLM\...\{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version: - Microsoft)
    2007 Microsoft Office system (HKLM\...\PROHYBRIDR) (Version: 12.0.6612.1000 - Microsoft Corporation)
    4 Elements (HKCU\...\4 Elements) (Version: 1.0.0.0 - eGames)
    Acrobat.com (HKLM\...\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 2.1.0.0 - Adobe Systems Incorporated)
    Acrobat.com (Version: 2.1.0 - Adobe Systems Incorporated) Hidden
    Adobe AIR (HKLM\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
    Adobe AIR (Version: 3.1.0.4880 - Adobe Systems Incorporated) Hidden
    Adobe Digital Editions (HKLM\...\Digital Editions) (Version: - )
    Adobe Flash Player 13 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 13.0.0.214 - Adobe Systems Incorporated)
    Adobe Reader X (10.1.10) (HKLM\...\{AC76BA86-7AD7-1033-7B44-AA1000000001}) (Version: 10.1.10 - Adobe Systems Incorporated)
    Adobe Shockwave Player 11.6 (HKLM\...\Adobe Shockwave Player) (Version: 11.6.1.629 - Adobe Systems, Inc.)
    ArcSoft PhotoImpression (HKLM\...\{35B8CC58-F128-4169-82EB-0E6CB0C3AFE6}) (Version: - )
    ArcSoft VideoImpression 1.6 (HKLM\...\{DEF2E5A3-0317-4822-B930-8B721EB483E4}) (Version: - )
    ArtRage 2 Starter Edition (HKLM\...\{5B2029A4-1854-42BC-96B6-4ACE5F5414BD}) (Version: 2.5.20 - Ambient Design)
    ArtRage 4 Demo (HKLM\...\ArtRage 4 Demo 4.0.5.0) (Version: 4.0.5.0 - Ambient Design)
    ArtRage 4 Demo (Version: 4.0.5.0 - Ambient Design) Hidden
    Bluetooth Stack for Windows by Toshiba (HKLM\...\{CEBB6BFB-D708-4F99-A633-BC2600E01EF6}) (Version: v7.00.08(T) - TOSHIBA CORPORATION)
    Brother MFL-Pro Suite (HKLM\...\{A3FEC306-FBFF-4B0D-95B9-F9C67C65079E}) (Version: 1.00 - Brother Industries, Ltd.)
    Business Contact Manager for Outlook 2007 SP2 (HKLM\...\Business Contact Manager) (Version: 3.0.8619.1 - Microsoft Corporation)
    Business Contact Manager for Outlook 2007 SP2 (Version: 3.0.8619.1 - Microsoft Corporation) Hidden
    CutePDF Writer 2.8 (HKLM\...\CutePDF Writer Installation) (Version: - )
    D3DX10 (Version: 15.4.2368.0902 - Microsoft) Hidden
    Direct DiscRecorder (Version: 1.00.0000 - Corel Corporation) Hidden
    DVD MovieFactory for TOSHIBA (HKLM\...\InstallShield_{50F68032-B5B7-4513-9116-C978DBD8F27A}) (Version: 7.0.0 - Corel Corporation)
    DVD MovieFactory for TOSHIBA (Version: 7.0.0 - Corel Corporation) Hidden
    DVD Shrink 3.2 (HKLM\...\DVD Shrink_is1) (Version: - DVD Shrink)
    DVDFab 8.0.2.2 (01/10/2010) (HKLM\...\DVDFab 8_is1) (Version: - Fengtao Software Inc.)
    Free YouTube Download version 3.2.20.1230 (HKLM\...\Free YouTube Download_is1) (Version: 3.2.20.1230 - DVDVideoSoft Ltd.)
    ImgBurn (HKLM\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
    Intel(R) Graphics Media Accelerator Driver (HKLM\...\HDMI) (Version: 8.15.10.1883 - Intel Corporation)
    Intel® Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version: - Intel Corporation)
    Java(TM) 6 Update 14 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83216014FF}) (Version: 6.0.140 - Sun Microsystems, Inc.)
    Messenger Companion (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
    Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
    Microsoft Application Error Reporting (Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
    Microsoft Office 2003 Web Components (HKLM\...\{90A40409-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
    Microsoft Office 2007 Primary Interop Assemblies (HKLM\...\{50120000-1105-0000-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
    Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
    Microsoft Office 2007 Service Pack 3 (SP3) (Version: - Microsoft) Hidden
    Microsoft Office Access MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
    Microsoft Office Access Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
    Microsoft Office Excel MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
    Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
    Microsoft Office Outlook Connector (HKLM\...\{95140000-007A-0409-0000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
    Microsoft Office Outlook MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
    Microsoft Office PowerPoint MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
    Microsoft Office Professional Hybrid 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
    Microsoft Office Proof (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
    Microsoft Office Proof (French) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
    Microsoft Office Proof (Spanish) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
    Microsoft Office Proofing (English) 2007 (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
    Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (Version: - Microsoft) Hidden
    Microsoft Office Publisher MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
    Microsoft Office Shared MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
    Microsoft Office Shared Setup Metadata MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
    Microsoft Office Small Business Connectivity Components (HKLM\...\{A939D341-5A04-4E0A-BB55-3E65B386432D}) (Version: 2.0.7024.0 - Microsoft Corporation)
    Microsoft Office Suite Activation Assistant (HKLM\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
    Microsoft Office Word MUI (English) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
    Microsoft Office XP Small Business (HKLM\...\{91130409-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.6626.0 - Microsoft Corporation)
    Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
    Microsoft SQL Server 2005 (HKLM\...\Microsoft SQL Server 2005) (Version: - Microsoft Corporation)
    Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
    Microsoft SQL Server 2005 Express Edition (MSSMLBIZ) (Version: 9.4.5000.00 - Microsoft Corporation) Hidden
    Microsoft SQL Server 2005 Express Edition (SQLEXPRESS) (Version: 9.4.5000.00 - Microsoft Corporation) Hidden
    Microsoft SQL Server 2005 Tools Express Edition (Version: 9.4.5000.00 - Microsoft Corporation) Hidden
    Microsoft SQL Server Native Client (HKLM\...\{7670D32F-DAE6-4E49-8C8B-B3F08B5B1686}) (Version: 9.00.5000.00 - Microsoft Corporation)
    Microsoft SQL Server Setup Support Files (English) (HKLM\...\{53F5C3EE-05ED-4830-994B-50B2F0D50FCE}) (Version: 9.00.5000.00 - Microsoft Corporation)
    Microsoft SQL Server VSS Writer (HKLM\...\{E7084B89-69E0-46B3-A118-8F99D06988CD}) (Version: 9.00.5000.00 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Mozilla Firefox (3.6.10) (HKLM\...\Mozilla Firefox (3.6.10)) (Version: 3.6.10 (en-US) - Mozilla)
    MSVCRT (Version: 15.4.2862.0708 - Microsoft) Hidden
    MSXML 4.0 SP3 Parser (KB2758694) (HKLM\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
    Nero BurnLite 10 (HKLM\...\{842BEE12-CCCB-43F4-ABAF-CBA6DFE2583D}) (Version: 10.0.10500 - Nero AG)
    Nero BurnLite 10 (HKLM\...\{AB627AF2-9C7E-4DBD-816B-3B2646B81E89}) (Version: 10.0.10100.1.100 - Nero AG)
    Nero Control Center 10 (Version: 10.0.13100.3.1 - Nero AG) Hidden
    Nero ControlCenter 10 Help (CHM) (Version: 1.0.10700 - Nero AG) Hidden
    Nero Core Components 10 (Version: 2.0.15100.0.1 - Nero AG) Hidden
    Nero Update (HKLM\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version: 1.0.0018 - Nero AG)
    Norton Internet Security (HKLM\...\NIS) (Version: 16.8.3.6 - Symantec Corporation)
    Norton Internet Security (Version: 16.7.0.30 - Symantec Corporation) Hidden
    OverDrive Media Console (HKLM\...\{D4AFC7AD-F637-4EDD-BC76-767E4AF78CE1}) (Version: 3.2.5 - OverDrive, Inc.)
    PlayReady PC Runtime x86 (HKLM\...\{CCA5EAAD-92F4-4B7A-B5EE-14294C66AB61}) (Version: 1.3.0 - Microsoft Corporation)
    QuickTime (HKLM\...\QuickTime) (Version: - )
    Realtek Ethernet Controller Driver (HKLM\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0008 - Realtek)
    Realtek High Definition Audio Driver (HKLM\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5904 - Realtek Semiconductor Corp.)
    Realtek USB 2.0 Card Reader (HKLM\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30101 - Realtek Semiconductor Corp.)
    Realtek WLAN Driver (HKLM\...\{0FB630AB-7BD8-40AE-B223-60397D57C3C9}) (Version: 2.00.0006 - Realtek)
    Skype Click to Call (HKLM\...\{BB285C9F-C821-4770-8970-56C4AB52C87E}) (Version: 7.2.15747.10003 - Microsoft Corporation)
    Skype Web Plugin (HKLM\...\{B51DD93B-3CB5-4D9D-BFF2-FD19DBBBFD9A}) (Version: 2.9.13008.18866 - Skype Technologies S.A.)
    Skype™ 6.16 (HKLM\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
    Snap.Do (HKLM\...\{5B9B5637-3B91-4714-9A39-549833594566}) (Version: 11.72.1.17468 - ReSoft Ltd.) <==== ATTENTION
    Sony Mobile Update Engine (HKLM\...\Update Engine) (Version: 2.14.6.201404170858 - Sony Mobile Communications AB)
    Sony PC Companion 2.10.206 (HKLM\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.206 - Sony)
    swMSM (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
    Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 13.2.6.1 - Synaptics Incorporated)
    TOSHIBA Assist (HKLM\...\{12B3A009-A080-4619-9A2A-C6DB151D8D67}) (Version: 2.01.11 - TOSHIBA)
    TOSHIBA Bulletin Board (HKLM\...\InstallShield_{342126B2-10D5-409E-884B-245347A497E1}) (Version: 1.0.04.32 - TOSHIBA Corporation)
    TOSHIBA Bulletin Board (Version: 1.0.04.32 - TOSHIBA Corporation) Hidden
    TOSHIBA ConfigFree (HKLM\...\{F3529665-D75E-4D6D-98F0-745C78C68E9B}) (Version: 8.0.21 - TOSHIBA Corporation)
    TOSHIBA Disc Creator (HKLM\...\{5DA0E02F-970B-424B-BF41-513A5018E4C0}) (Version: 2.1.0.1 - TOSHIBA Corporation)
    TOSHIBA DVD PLAYER (HKLM\...\{6C5F3BDC-0A1B-4436-A696-5939629D5C31}) (Version: 3.01.0.07-A - TOSHIBA Corporation)
    TOSHIBA eco Utility (HKLM\...\InstallShield_{53536479-DFB0-47ED-9D10-43F3708C222D}) (Version: 1.1.7.0 - TOSHIBA Corporation)
    TOSHIBA eco Utility (Version: 1.1.7.0 - TOSHIBA Corporation) Hidden
    TOSHIBA Extended Tiles for Windows Mobility Center (HKLM\...\InstallShield_{617C36FD-0CBE-4600-84B2-441CEB12FADF}) (Version: 1.01.00 - TOSHIBA Corporation)
    TOSHIBA Extended Tiles for Windows Mobility Center (Version: 1.01.00 - TOSHIBA Corporation) Hidden
    TOSHIBA Face Recognition (HKLM\...\InstallShield_{C730E42C-935A-45BB-A0C5-37E5234D111B}) (Version: 3.1.0.32 - TOSHIBA Corporation)
    TOSHIBA Face Recognition (Version: 3.1.0.32 - TOSHIBA Corporation) Hidden
    TOSHIBA Hardware Setup (HKLM\...\{D0387727-C89D-4774-B643-B9333EAA09DE}) (Version: 2.00.11 - TOSHIBA Corporation)
    TOSHIBA HDD/SSD Alert (HKLM\...\InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}) (Version: 3.1.0.0 - TOSHIBA Corporation)
    TOSHIBA HDD/SSD Alert (Version: 3.1.0.0 - TOSHIBA Corporation) Hidden
    TOSHIBA PC Health Monitor (HKLM\...\{9DECD0F9-D3E8-48B0-A390-1CF09F54E3A4}) (Version: 1.4.0.0 - TOSHIBA Corporation)
    TOSHIBA Recovery Media Creator (HKLM\...\{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}) (Version: 2.1.0.3 - TOSHIBA Corporation)
    TOSHIBA ReelTime (HKLM\...\InstallShield_{42451051-52B5-4D74-920A-BB49861D7253}) (Version: 1.0.04.32 - TOSHIBA Corporation)
    TOSHIBA ReelTime (Version: 1.0.04.32 - TOSHIBA Corporation) Hidden
    TOSHIBA SD Memory Utilities (HKLM\...\{EBFF48F5-3CFA-436F-8FD5-94FB01D3A0A7}) (Version: 1.8.1.7 - TOSHIBA)
    TOSHIBA Service Station (HKLM\...\{AC6569FA-6919-442A-8552-073BE69E247A}) (Version: 2.1.33 - TOSHIBA)
    TOSHIBA Speech System Applications (HKLM\...\{EE033C1F-443E-41EC-A0E2-559B539A4E4D}) (Version: 1.00.2518 - )
    TOSHIBA Speech System SR Engine(U.S.) Version1.0 (HKLM\...\{008D69EB-70FF-46AB-9C75-924620DF191A}) (Version: - )
    TOSHIBA Speech System TTS Engine(U.S.) Version1.0 (HKLM\...\{3FBF6F99-8EC6-41B4-8527-0A32241B5496}) (Version: - )
    TOSHIBA Supervisor Password (HKLM\...\{A208044D-A88B-4ACF-AE95-E4F213E6EDC0}) (Version: 2.00.09 - TOSHIBA Corporation)
    TOSHIBA Value Added Package (HKLM\...\InstallShield_{FEDD27A0-B306-45EF-BF58-B527406B42C8}) (Version: 1.2.25 - TOSHIBA Corporation)
    TOSHIBA Value Added Package (Version: 1.2.25 - TOSHIBA Corporation) Hidden
    TOSHIBA Web Camera Application (HKLM\...\{5E6F6CF3-BACC-4144-868C-E14622C658F3}) (Version: 1.1.1.4 - TOSHIBA Corporation)
    Treasure Masters, Inc. (HKLM\...\Treasure Masters, Inc.) (Version: - )
    Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
    Update for Microsoft Office 2007 Help for Common Features (KB963673) (HKLM\...\{90120000-006E-0409-0000-0000000FF1CE}_PROHYBRIDR_{AB365889-0395-4FAD-B702-CA5985D53D42}) (Version: - Microsoft)
    Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM\...\{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version: - Microsoft)
    Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM\...\{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version: - Microsoft)
    Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM\...\{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version: - Microsoft)
    Update for Microsoft Office Access 2007 Help (KB963663) (HKLM\...\{90120000-0015-0409-0000-0000000FF1CE}_PROHYBRIDR_{6B76A18A-AA1E-42AB-A7AD-6C84BBB43987}) (Version: - Microsoft)
    Update for Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0409-0000-0000000FF1CE}_PROHYBRIDR_{199DF7B6-169C-448C-B511-1054101BE9C9}) (Version: - Microsoft)
    Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM\...\{90120000-001A-0409-0000-0000000FF1CE}_PROHYBRIDR_{ED38F8A3-4F61-494E-8BCA-E3AC7760C924}) (Version: - Microsoft)
    Update for Microsoft Office Outlook 2007 (KB2863811) 32-Bit Edition (HKLM\...\{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{53DEC068-4690-4F6B-9946-7D21EF02236B}) (Version: - Microsoft)
    Update for Microsoft Office Outlook 2007 Help (KB963677) (HKLM\...\{90120000-001A-0409-0000-0000000FF1CE}_PROHYBRIDR_{0451F231-E3E3-4943-AB9F-58EB96171784}) (Version: - Microsoft)
    Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2880505) 32-Bit Edition (HKLM\...\{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{2720451F-5D04-43EC-AB1F-26D948FD971B}) (Version: - Microsoft)
    Update for Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0409-0000-0000000FF1CE}_PROHYBRIDR_{397B1D4F-ED7B-4ACA-A637-43B670843876}) (Version: - Microsoft)
    Update for Microsoft Office Publisher 2007 Help (KB963667) (HKLM\...\{90120000-0019-0409-0000-0000000FF1CE}_PROHYBRIDR_{2E40DE55-B289-4C8B-8901-5D369B16814F}) (Version: - Microsoft)
    Update for Microsoft Office Script Editor Help (KB963671) (HKLM\...\{90120000-006E-0409-0000-0000000FF1CE}_PROHYBRIDR_{CD11C6A2-FFC6-4271-8EAB-79C3582F505C}) (Version: - Microsoft)
    Update for Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0409-0000-0000000FF1CE}_PROHYBRIDR_{80E762AA-C921-4839-9D7D-DB62A72C0726}) (Version: - Microsoft)
    VLC media player 2.0.1 (HKLM\...\VLC media player) (Version: 2.0.1 - VideoLAN)
    WildTangent Games (HKLM\...\WildTangent toshiba Master Uninstall) (Version: 1.0.0.71 - WildTangent)
    Windows Driver Package - TOSHIBA (FwLnk) System (11/19/2006 1.0.0.3) (HKLM\...\D27D7E9318CFA89EDDE8D448B507A8EB725F5A52) (Version: 11/19/2006 1.0.0.3 - TOSHIBA)
    Windows Live Communications Platform (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Windows Live Essentials (HKLM\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
    Windows Live Essentials (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
    Windows Live Installer (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Windows Live Mesh ActiveX Control for Remote Connections (HKLM\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
    Windows Live Messenger (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
    Windows Live Messenger Companion Core (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Windows Live Movie Maker (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Windows Live Photo Common (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Windows Live Photo Gallery (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Windows Live PIMT Platform (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
    Windows Live SOXE (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Windows Live SOXE Definitions (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Windows Live Sync (HKLM\...\{B10914FD-8812-47A4-85A1-50FCDE7F1F33}) (Version: 14.0.8117.416 - Microsoft Corporation)
    Windows Live UX Platform (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
    Windows Live UX Platform Language Pack (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
    Wireless@SG iCELL (1.0.0.0) (HKLM\...\Wireless@SG iCELL) (Version: - )

    ==================== Restore Points =========================

    17-05-2014 06:29:53 Installed ArtRage 4 Demo
    18-05-2014 00:51:24 Sony PC Companion
    18-05-2014 01:18:39 Installed Sony Mobile Drivers
    21-05-2014 01:33:21 Windows Update
    21-05-2014 02:27:58 Removed AVG PC TuneUp 2014
    21-05-2014 02:29:30 Removed AVG PC TuneUp 2014 (en-GB)
    24-05-2014 22:16:50 Windows Update
    24-05-2014 22:52:58 Windows Defender Checkpoint
    01-06-2014 06:25:15 Windows Update
    04-06-2014 15:43:49 Removed Nero BurnLite 10.
    04-06-2014 16:07:02 Windows Update
    07-06-2014 23:01:38 Windows Update
    08-06-2014 00:25:14 Windows Update

    ==================== Hosts content: ==========================

    2009-07-14 10:04 - 2009-06-11 05:39 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts

    ==================== Scheduled Tasks (whitelisted) =============

    Task: {0735F071-39F2-48B5-9767-4966C478B676} - System32\Tasks\Adobe Flash Player Updater => C:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-14] (Adobe Systems Incorporated)
    Task: {59BD38CD-1706-4727-8E11-B867863BD42D} - System32\Tasks\Adobe online update program => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-11-22] (Adobe Systems Incorporated)
    Task: {71E6920A-0DFE-4B51-880C-E5EFB3410C87} - \{AC2322AC-A462-4A38-BCCE-BD6EE7D4A867} No Task File <==== ATTENTION
    Task: {D1A492DF-7960-412D-A08E-214824897C88} - System32\Tasks\ConfigFree Startup Programs => C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe [2009-07-14] (TOSHIBA CORPORATION)
    Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe

    ==================== Loaded Modules (whitelisted) =============

    2012-03-27 09:41 - 2012-03-11 14:55 - 00088656 _____ () C:\windows\System32\cpwmon2k.dll
    2009-07-14 05:03 - 2009-07-14 09:15 - 00364544 _____ () C:\Windows\system32\msjetoledb40.dll
    2009-07-17 07:27 - 2009-07-17 07:27 - 07263544 _____ () C:\Program Files\TOSHIBA\FlashCards\BlackPng.dll
    2009-07-17 07:27 - 2009-07-17 07:27 - 00052536 _____ () C:\Program Files\TOSHIBA\FlashCards\Hotkey\FnZ.dll
    2009-08-19 18:11 - 2009-06-23 06:38 - 00015160 _____ () C:\Program Files\TOSHIBA\TOSHIBA Assist\NotifyX.dll
    2009-03-13 11:08 - 2009-03-13 11:08 - 00049152 _____ () C:\Program Files\Toshiba\PCDiag\NotifyPCD.dll
    2009-07-26 03:07 - 2009-07-26 03:07 - 00058704 _____ () C:\Program Files\TOSHIBA\TOSHIBA Disc Creator\NotifyTDC.dll
    2009-07-30 07:35 - 2009-07-30 07:35 - 00014648 _____ () C:\Program Files\Toshiba\TBS\NotifyTBS.dll
    2014-05-09 04:01 - 2012-04-30 11:57 - 00039936 _____ () C:\Program Files\Sony\Sony PC Companion\TMonitorAPI.dll
    2014-05-09 04:01 - 2013-09-13 11:02 - 00208896 _____ () C:\Program Files\Sony\Sony PC Companion\MExplorer.dll
    2011-07-07 14:54 - 2011-07-07 14:54 - 00233984 _____ () C:\Program Files\Sony\Sony PC Companion\Report.dll
    2014-05-09 04:01 - 2013-05-20 12:58 - 00620718 _____ () C:\Program Files\Sony\Sony PC Companion\sqlite3.dll
    2014-03-06 15:42 - 2014-03-06 15:42 - 00528384 _____ () C:\Program Files\Sony\Sony PC Companion\PhoneUpdate.dll
    2014-05-09 04:01 - 2013-10-31 12:35 - 00070880 _____ () C:\Program Files\Sony\Sony PC Companion\PCCompanionInfo.exe
    2009-08-04 10:17 - 2009-08-04 10:17 - 00079192 _____ () C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosIPCWraper.dll

    ==================== Alternate Data Streams (whitelisted) =========

    AlternateDataStreams: C:\ProgramData:$SS_DESCRIPTOR_SBXNV9VVGV1BFLF4TXNMBGBHWFX8YKF97JNB4TVFSPF7VBCVP4GF
    AlternateDataStreams: C:\Users\All Users:$SS_DESCRIPTOR_SBXNV9VVGV1BFLF4TXNMBGBHWFX8YKF97JNB4TVFSPF7VBCVP4GF
    AlternateDataStreams: C:\ProgramData\Application Data:$SS_DESCRIPTOR_SBXNV9VVGV1BFLF4TXNMBGBHWFX8YKF97JNB4TVFSPF7VBCVP4GF
    AlternateDataStreams: C:\Users\Cindy TLT\Desktop\sony agreemengt.jpeg:3or4kl4x13tuuug3Byamue2s4b
    AlternateDataStreams: C:\Users\Cindy TLT\Desktop\sony agreemengt.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d}
    AlternateDataStreams: C:\Users\Cindy TLT\Desktop\sony receipt.jpeg:3or4kl4x13tuuug3Byamue2s4b
    AlternateDataStreams: C:\Users\Cindy TLT\Desktop\sony receipt.jpeg:{4c8cc155-6c1e-11d1-8e41-00c04fb9386d}

    ==================== Safe Mode (whitelisted) ===================

    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SymEFA.sys => ""="FSFilter Activity Monitor"
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SymEFA.sys => ""="FSFilter Activity Monitor"

    ==================== EXE Association (whitelisted) =============


    ==================== Disabled items from MSCONFIG ==============


    ==================== Faulty Device Manager Devices =============

    Name: Teredo Tunneling Pseudo-Interface
    Description: Microsoft Teredo Tunneling Adapter
    Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
    Manufacturer: Microsoft
    Service: tunnel
    Problem: : This device cannot start. (Code10)
    Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
    On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

    Name: USB Device(VID_1f3a_PID_efe8)
    Description: USB Device(VID_1f3a_PID_efe8)
    Class Guid: {36fc9e60-c465-11cf-8056-444553540000}
    Manufacturer: USB Devices
    Service: usbUDisc
    Problem: : This device cannot start. (Code10)
    Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
    On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


    ==================== Event log errors: =========================

    Application errors:
    ==================

    System errors:
    =============
    Error: (06/09/2014 02:43:29 PM) (Source: ipnathlp) (EventID: 30013) (User: )
    Description: 192.168.1.64192.168.137.0255.255.255.0


    Microsoft Office Sessions:
    =========================

    ==================== Memory info ===========================

    Percentage of memory in use: 78%
    Total physical RAM: 1915.99 MB
    Available physical RAM: 411.61 MB
    Total Pagefile: 3831.98 MB
    Available Pagefile: 2453.43 MB
    Total Virtual: 2047.88 MB
    Available Virtual: 1904.66 MB

    ==================== Drives ================================

    Drive c: (S3A8103D003) (Fixed) (Total:286.35 GB) (Free:57.73 GB) NTFS ==>[System with boot components (obtained from reading drive)]

    ==================== MBR & Partition Table ==================

    ========================================================
    Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 298 GB) (Disk ID: F897E57B)
    Partition 1: (Active) - (Size=1 GB) - (Type=27)
    Partition 2: (Not Active) - (Size=286 GB) - (Type=07 NTFS)
    Partition 3: (Not Active) - (Size=10 GB) - (Type=17)

    ==================== End Of Log ============================
     
  14. mac_t13

    mac_t13 Regular member

    Joined:
    Mar 15, 2009
    Messages:
    170
    Likes Received:
    0
    Trophy Points:
    26
    2oG[/quote]

    Hi, I've posted all the scanned logs. Seem doing well now. Really thank you so much for your help. In future any tool I can use to scan or just process the same way as you taught. My PC got no anti virus software. Any freeware that I can download? Thank you.
     
  15. scorpNZ

    scorpNZ Active member

    Joined:
    Mar 23, 2005
    Messages:
    4,261
    Likes Received:
    63
    Trophy Points:
    78
    Ignore this post everything's sorted & link to redundant post now removed

    mac 2oldgeek answered at link below in different topic by mistake,until mods can move it here if that's even possible,in the mean time you can read his reply
     
    Last edited: Jun 9, 2014
  16. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    mac_t13,
    Looking good.. Your main problem was Norton AV not working and you filled up with malware.

    Norton is sometimes hard to get rid of but this should do it:
    Please download -> Norton removal Tool.
    Run the Norton Tool and it will remove it.

    Now I suggest using Avast 2014 Free AV. Better that Norton, IMHO.

    How to install Avast 2014 for the best user friendly protection.

    (1.) Download
    Here is the direct download link for -> Avast Free Antivirus 2014


    (2.) Installation
    It is essential that you select the custom installation option during setup. If you do not, you may end up with modules, browser extensions, desktop gadgets and more that you do not have any use for. More importantly, they may also use system resources while they are running.


    [​IMG]

    1. Remove checks if you do not want or need Google Chrome,
    2. Select Custom installation.

    On the next page click continue or change the install location if you prefer.

    The next page is for the components you want installed.


    [​IMG]

    Here is a quick rundown of what the shields and tools do that Avast ships with:

    These are essential and must be checked to install:
    File Shield: Offers real-time protection. Scans files when they are run on the computer.
    Web Shield: A shield for http traffic. Scans urls and can block bad urls.
    Mail Shield: Scans mail for malicious files, but not spam in free version.
    Avast 7 & 8 had 8 shields The same real-time shields still protect your system but are now combined into only 3. They are: file system, mail, web, P2P, IM, network, script and behavioral analysis. Avast is the ONLY Free AV with a Script Shield and it is not necessary to run NoScript when Avast is installed.

    Browser Protection: A web reputation browser extension.
    This one can be left checked. It’s new and had a little problem at first but I think they got it fixed OK in the last update.

    The following are optional. Most do not work in the Free version and just cause pop ups nagging you to buy them…I suggest un-checking All of these unless you have a specific need for it:

    Software Updater: Checks installed software for updates and lets you download and install those. This one works but is very limited in terms of programs it supports. I use and recommend Secunia PSI to keep All of your programs updated automatically.

    Avast Remote Assistance: Control a computer from a remote location. This does not fully function in the free version.

    SecureLine: A VPN service built into all Avast products. Is available for $7.99 monthly or $5.99 when billed yearly. A three day trial is provided.

    RescueDisk: Enables you to create a bootable CD, DVD or USB Flash Drive that you can use for offline scanning and cleaning. I use a Kaspersky boot disc when needed.

    Browser Cleanup: Can remove extensions, toolbars and plugins. This one works, but not real well.

    Avast Gadget: A desktop gadget that displays the system's security status and lists options to open various modules or run a scan. Who needs more clutter on the desktop? Your choice..

    3. Registration
    Even if you are using the free version of Avast, you have to get it registered to continue using it after a 30 days trial period. Registration is free, but mandatory. You can register right from within the application, or create a new account on the avast website.

    4. Hardened Mode This is the part I like.
    The feature is not enabled by default. This mode will tighten security further on the computer it has been activated on. It is the only Mode that uses a Whitelist, I have tested it and it works. I highly recommend using this! Go to -> Settings -> Antivirus -> Hardened Mode and select Enable Hardened Mode, Aggressive.

    [​IMG]
    Open Avast goto -> settings -> antivirus -> Hardened Mode and check the Enable hardened mode and Aggressive boxs there.

    If you select Moderate, it will block the execution based on the DeepScreen (sandbox) feature and give you a choice of blocking it.
    If you select Aggressive it uses FileRep to block all but whitelisted apps.

    5. Turn off the voice in Avast
    Avast will notify you by voice when operations complete. While that may be great at first, it can quickly get on your nerves.
    If you want to disable sounds in the program, go to Settings > Appearance and uncheck the "Enable Avast sounds" box there, or only disable the voice over sound by clicking on sound settings and unchecking that box only.


    6. Silent/Gaming mode
    This mode suppresses popup notifications and alerts while you are running full screen applications on your system. It needs to be enabled under Settings > General.



    As for keeping your computer clean, I suggest using MalwareBytes
    AntiMalware Free every week or two depending on how much time you spend on the internet.
    Download MBAM Free -> HERE

    That should be enough to get you going. If you have any questions or need more help, just ask.


    2oG
     
  17. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    Thanx scorp, I moved it.. oops :(
     
  18. mac_t13

    mac_t13 Regular member

    Joined:
    Mar 15, 2009
    Messages:
    170
    Likes Received:
    0
    Trophy Points:
    26
    Thank you, scorpNZ.
     
  19. mac_t13

    mac_t13 Regular member

    Joined:
    Mar 15, 2009
    Messages:
    170
    Likes Received:
    0
    Trophy Points:
    26
    Thank you so much 2oG.
     
  20. 2oldGeek

    2oldGeek Active member

    Joined:
    Jun 16, 2005
    Messages:
    3,658
    Likes Received:
    38
    Trophy Points:
    78
    You're welcome.. Just very happy that I could help you.

    I guess everything is doing OK? If not let me know and we can fix it.

    Anytime you need a little help just give me a ring on here and I'll do my best to assist you.

    Enjoy!
    2oG
     

Share This Page