1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved Got hit by an poisoned website

Discussion in 'Malware and Virus Removal Archive' started by elcajongunsfan, 2014/11/03.

  1. 2014/11/03
    elcajongunsfan Lifetime Subscriber

    elcajongunsfan Well-Known Member Thread Starter

    Joined:
    2012/01/01
    Messages:
    377
    Likes Received:
    12
    [Solved] Got hit by an poisoned website

    was streaming a radio program from Sacramento last night and my NOD32 started saying it was blocking addresses. Long story short, this morning it got bad. It's still blocking addresses but the CPU is really high and the RAM ueage. I didnt want to shut off the ESET because the address blocking is constant. The dllhost.exe in the task manager I've never seen before and is eating up the cpu

    Malwarebytes Anti-Malware
    www.malwarebytes.org

    Scan Date: 11/3/2014
    Scan Time: 4:29:03 PM
    Logfile: mbam.txt
    Administrator: Yes

    Version: 2.00.3.1025
    Malware Database: v2014.11.03.11
    Rootkit Database: v2014.11.01.02
    License: Free
    Malware Protection: Disabled
    Malicious Website Protection: Disabled
    Self-protection: Disabled

    OS: Windows 7 Service Pack 1
    CPU: x86
    File System: NTFS
    User: THE MAIN COMPUTER

    Scan Type: Threat Scan
    Result: Completed
    Objects Scanned: 325214
    Time Elapsed: 30 min, 22 sec

    Memory: Enabled
    Startup: Enabled
    Filesystem: Enabled
    Archives: Enabled
    Rootkits: Disabled
    Heuristics: Enabled
    PUP: Warn
    PUM: Enabled

    Processes: 0
    (No malicious items detected)

    Modules: 0
    (No malicious items detected)

    Registry Keys: 0
    (No malicious items detected)

    Registry Values: 0
    (No malicious items detected)

    Registry Data: 0
    (No malicious items detected)

    Folders: 0
    (No malicious items detected)

    Files: 0
    (No malicious items detected)

    Physical Sectors: 0
    (No malicious items detected)


    (end)

    DDS (Ver_2012-11-20.01) - NTFS_x86
    Internet Explorer: 11.0.9600.17344 BrowserJavaVersion: 10.71.2
    Run by THE MAIN COMPUTER at 17:01:44 on 2014-11-03
    Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.2047.605 [GMT -8:00]
    .
    AV: ESET NOD32 Antivirus 7.0 *Enabled/Updated* {19259FAE-8396-A113-46DB-15B0E7DFA289}
    SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    SP: ESET NOD32 Antivirus 7.0 *Enabled/Updated* {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
    .
    ============== Running Processes ================
    .
    C:\Windows\system32\wininit.exe
    C:\Windows\system32\lsm.exe
    C:\Windows\system32\nvvsvc.exe
    C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
    C:\Windows\system32\nvvsvc.exe
    C:\Windows\System32\spoolsv.exe
    C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
    C:\Program Files\Comodo\Dragon\dragon_updater.exe
    C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
    C:\Windows\system32\taskhost.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\Explorer.EXE
    C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
    C:\Program Files\Common Files\Java\Java Update\jusched.exe
    C:\Program Files\Windows Sidebar\sidebar.exe
    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
    C:\Windows\system32\SearchIndexer.exe
    C:\Program Files\Windows Media Player\wmpnetwk.exe
    C:\Windows\System32\mobsync.exe
    C:\Program Files\Comodo\Dragon\dragon.exe
    C:\Program Files\Comodo\Dragon\dragon.exe
    C:\Program Files\Comodo\Dragon\dragon.exe
    C:\Program Files\Comodo\Dragon\dragon.exe
    C:\Windows\system32\dllhost.exe
    C:\Windows\system32\dllhost.exe
    C:\Windows\system32\taskmgr.exe
    C:\Windows\system32\wuauclt.exe
    C:\Windows\system32\dllhost.exe
    C:\Windows\system32\dllhost.exe
    C:\Windows\system32\SearchProtocolHost.exe
    C:\Windows\system32\SearchFilterHost.exe
    C:\Windows\system32\taskhost.exe
    C:\Windows\system32\conhost.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    C:\Windows\system32\svchost.exe -k RPCSS
    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\Windows\system32\svchost.exe -k LocalService
    C:\Windows\system32\svchost.exe -k netsvcs
    C:\Windows\system32\svchost.exe -k GPSvcGroup
    C:\Windows\system32\svchost.exe -k NetworkService
    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Windows\system32\svchost.exe -k imgsvc
    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
    C:\Windows\System32\svchost.exe -k LocalServicePeerNet
    C:\Windows\System32\svchost.exe -k secsvcs
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxp://www.google.com/
    uSearch Bar = Preserve
    BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - c:\program files\java\jre7\bin\ssv.dll
    BHO: Office Document Cache Handler: {B4F3A835-0E21-4959-BA22-42B3008E02FF} - c:\program files\microsoft office\office14\URLREDIR.DLL
    BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - c:\program files\java\jre7\bin\jp2ssv.dll
    uRun: [Sidebar] c:\program files\windows sidebar\sidebar.exe /autoRun
    mRun: [egui] "c:\program files\eset\eset nod32 antivirus\egui.exe" /hide /waitservice
    mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe "
    mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe "
    uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
    mPolicies-System: ConsentPromptBehaviorUser = dword:3
    mPolicies-System: EnableUIADesktopToggle = dword:0
    IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\program files\microsoft office\office14\ONBttnIE.dll
    IE: {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - {FFFDC614-B694-4AE6-AB38-5D6374584B52} - c:\program files\microsoft office\office14\ONBttnIELinkedNotes.dll
    DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload.adobe.com/pub/shockwave/cabs/flash/swflash.cab
    DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
    TCP: NameServer = 192.168.1.1 68.105.28.12 68.105.29.12
    TCP: Interfaces\{C4AB2F7B-8700-48D4-B225-61C0CBFAB0AF} : DHCPNameServer = 192.168.1.1 68.105.28.12 68.105.29.12
    Filter: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - c:\program files\common files\microsoft shared\office14\MSOXMLMF.DLL
    Handler: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - c:\program files\belarc\belarcadvisor\system\BAVoilaX.dll
    SSODL: WebCheck - <orphaned>
    .
    ================= FIREFOX ===================
    .
    FF - ProfilePath - c:\users\the main computer\appdata\roaming\mozilla\firefox\profiles\iy1xbgrt.default-1370907489071\
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
    FF - plugin: c:\progra~1\micros~2\office14\NPAUTHZ.DLL
    FF - plugin: c:\progra~1\micros~2\office14\NPSPWRAP.DLL
    FF - plugin: c:\program files\adobe\reader 11.0\reader\air\nppdf32.dll
    FF - plugin: c:\program files\google\update\1.3.25.5\npGoogleUpdate3.dll
    FF - plugin: c:\program files\java\jre7\bin\dtplugin\npdeployJava1.dll
    FF - plugin: c:\program files\java\jre7\bin\plugin2\npjp2.dll
    FF - plugin: c:\program files\microsoft silverlight\5.1.30514.0\npctrlui.dll
    FF - plugin: c:\program files\nvidia corporation\3d vision\npnv3dv.dll
    FF - plugin: c:\program files\nvidia corporation\3d vision\npnv3dvstreaming.dll
    FF - plugin: c:\windows\system32\macromed\flash\NPSWF32_15_0_0_152.dll
    .
    ============= SERVICES / DRIVERS ===============
    .
    R1 eamonm;eamonm;c:\windows\system32\drivers\eamonm.sys [2013-9-17 188808]
    R2 DragonUpdater;COMODO Dragon Update Service;c:\program files\comodo\dragon\dragon_updater.exe [2014-5-21 2135232]
    R2 ekrn;ESET Service;c:\program files\eset\eset nod32 antivirus\ekrn.exe [2013-9-12 1337752]
    R2 epfwwfpr;epfwwfpr;c:\windows\system32\drivers\epfwwfpr.sys [2013-9-17 122376]
    R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files\nvidia corporation\3d vision\nvSCPAPISvr.exe [2013-1-18 383264]
    R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\drivers\Rt86win7.sys [2009-3-1 139776]
    R3 RTL8192cu;Realtek RTL8192CU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\drivers\rtwlanu.sys [2011-9-19 902760]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
    S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;c:\windows\system32\drivers\b57nd60x.sys [2009-7-13 229888]
    S3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\ieetwcollector.exe [2014-10-14 108032]
    S3 netr28u;Compact Wireless-G USB Network Adapter;c:\windows\system32\drivers\netr28u.sys [2011-2-18 734208]
    S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2012-11-13 14848]
    S3 StorSvc;Storage Service;c:\windows\system32\svchost.exe -k LocalSystemNetworkRestricted [2009-7-13 20992]
    S3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\TsUsbFlt.sys [2014-2-25 49152]
    S3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\wat\WatAdminSvc.exe [2010-5-6 1343400]
    S3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\drivers\wdcsam.sys [2011-3-10 11520]
    .
    =============== Created Last 30 ================
    .
    2014-11-02 17:01:50 62576 ----a-w- c:\programdata\microsoft\windows defender\definition updates\{cea91902-7542-4863-b947-f3aae94f18f8}\offreg.dll
    2014-11-01 00:33:36 8901368 ----a-w- c:\programdata\microsoft\windows defender\definition updates\{cea91902-7542-4863-b947-f3aae94f18f8}\mpengine.dll
    2014-10-18 16:37:17 96680 ----a-w- c:\windows\system32\WindowsAccessBridge.dll
    2014-10-17 02:08:34 -------- d-----w- C:\AdwCleaner
    2014-10-15 01:49:09 220784 ----a-w- c:\program files\mozilla firefox\sandboxbroker.dll
    2014-10-15 01:34:16 2744320 ----a-w- c:\windows\system32\rdpcorets.dll
    2014-10-15 01:33:58 67072 ----a-w- c:\windows\system32\packager.dll
    2014-10-15 01:33:44 2363904 ----a-w- c:\windows\system32\msi.dll
    2014-10-15 01:33:24 156824 ----a-w- c:\windows\system32\mscorier.dll
    2014-10-15 01:33:23 81560 ----a-w- c:\windows\system32\mscories.dll
    2014-10-15 01:33:23 1131664 ----a-w- c:\windows\system32\dfshim.dll
    2014-10-15 01:33:20 5703168 ----a-w- c:\windows\system32\mstscax.dll
    2014-10-15 01:32:23 65536 ----a-w- c:\windows\system32\TSpkg.dll
    2014-10-15 01:32:23 523264 ----a-w- c:\windows\system32\termsrv.dll
    2014-10-15 01:32:23 304128 ----a-w- c:\windows\system32\winlogon.exe
    2014-10-15 01:32:23 184320 ----a-w- c:\windows\system32\drivers\rdpwd.sys
    2014-10-15 01:32:23 157696 ----a-w- c:\windows\system32\winsta.dll
    2014-10-15 01:32:23 130048 ----a-w- c:\windows\system32\rdpcorekmts.dll
    2014-10-15 01:32:22 31232 ----a-w- c:\windows\system32\drivers\tssecsrv.sys
    2014-10-15 01:32:22 17408 ----a-w- c:\windows\system32\credssp.dll
    .
    ==================== Find3M ====================
    .
    2014-11-04 00:28:53 114904 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
    2014-10-28 13:35:00 229000 ------w- c:\windows\system32\MpSigStub.exe
    2014-10-01 19:11:24 51928 ----a-w- c:\windows\system32\drivers\mwac.sys
    2014-10-01 19:11:14 75480 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
    2014-10-01 19:11:10 23256 ----a-w- c:\windows\system32\drivers\mbam.sys
    2014-09-29 00:41:36 2379264 ----a-w- c:\windows\system32\win32k.sys
    2014-09-25 22:32:04 2017280 ----a-w- c:\windows\system32\inetcpl.cpl
    2014-09-25 01:40:50 519680 ----a-w- c:\windows\system32\qdvd.dll
    2014-09-24 00:53:06 71344 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2014-09-24 00:53:06 701104 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2014-09-19 01:25:12 4201472 ----a-w- c:\windows\system32\jscript9.dll
    2014-09-19 01:14:57 2724864 ----a-w- c:\windows\system32\mshtml.tlb
    2014-09-19 01:14:44 4096 ----a-w- c:\windows\system32\ieetwcollectorres.dll
    2014-09-19 01:02:07 454656 ----a-w- c:\windows\system32\vbscript.dll
    2014-09-19 01:01:47 61952 ----a-w- c:\windows\system32\iesetup.dll
    2014-09-19 01:01:03 51200 ----a-w- c:\windows\system32\ieetwproxystub.dll
    2014-09-19 00:59:40 61952 ----a-w- c:\windows\system32\MshtmlDac.dll
    2014-09-19 00:50:16 112128 ----a-w- c:\windows\system32\ieUnatt.exe
    2014-09-19 00:50:15 108032 ----a-w- c:\windows\system32\ieetwcollector.exe
    2014-09-19 00:49:31 597504 ----a-w- c:\windows\system32\jscript9diag.dll
    2014-09-19 00:44:23 646144 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe
    2014-09-19 00:36:23 60416 ----a-w- c:\windows\system32\JavaScriptCollectionAgent.dll
    2014-09-19 00:18:55 1068032 ----a-w- c:\windows\system32\mshtmlmedia.dll
    2014-09-18 23:59:11 1810944 ----a-w- c:\windows\system32\wininet.dll
    2014-09-09 21:47:10 2048 ----a-w- c:\windows\system32\tzres.dll
    2014-09-04 05:04:15 372736 ----a-w- c:\windows\system32\rastls.dll
    2014-08-23 01:46:55 305152 ----a-w- c:\windows\system32\gdi32.dll
    2014-08-19 02:41:38 50176 ----a-w- c:\windows\system32\setbcdlocale.dll
    2014-08-19 02:41:22 50688 ----a-w- c:\windows\system32\appidapi.dll
    2014-08-19 02:41:22 27648 ----a-w- c:\windows\system32\appidsvc.dll
    2014-08-19 02:40:49 96768 ----a-w- c:\windows\system32\appidpolicyconverter.exe
    2014-08-19 02:40:49 16896 ----a-w- c:\windows\system32\appidcertstorecheck.exe
    2014-08-19 01:48:34 50176 ----a-w- c:\windows\system32\drivers\appid.sys
    .
    ============= FINISH: 17:09:02.61 ===============


    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2012-11-20.01)
    .
    Microsoft Windows 7 Professional
    Boot Device: \Device\HarddiskVolume1
    Install Date: 5/1/2010 4:43:19 PM
    System Uptime: 11/3/2014 4:26:39 PM (1 hours ago)
    .
    Motherboard: ASUSTeK Computer INC. | | P5QL/EPU
    Processor: Intel(R) Celeron(R) CPU E3300 @ 2.50GHz | LGA775 | 2520/200mhz
    .
    ==== Disk Partitions =========================
    .
    C: is FIXED (NTFS) - 466 GiB total, 404.335 GiB free.
    D: is CDROM ()
    .
    ==== Disabled Device Manager Items =============
    .
    ==== System Restore Points ===================
    .
    RP535: 9/30/2014 9:00:38 AM - Windows Update
    RP536: 9/30/2014 1:53:05 PM - Windows Update
    RP537: 10/7/2014 5:31:14 PM - Scheduled Checkpoint
    RP538: 10/7/2014 6:13:11 PM - Windows Update
    RP539: 10/10/2014 7:26:35 PM - Windows Backup
    RP540: 10/14/2014 6:35:38 PM - Windows Update
    RP541: 10/16/2014 6:44:20 PM - October 16
    RP542: 10/18/2014 9:35:58 AM - Installed Java 7 Update 71
    RP543: 10/23/2014 4:20:44 PM - Windows Update
    RP544: 10/29/2014 9:39:53 AM - Windows Update
    .
    ==== Installed Programs ======================
    .
    Adobe AIR
    Adobe Flash Player 15 ActiveX
    Adobe Flash Player 15 Plugin
    Adobe Reader XI (11.0.09)
    Belarc Advisor 8.4
    BlackArmor Discovery
    Boson Exam Environment
    Canon Inkjet Printer Driver Add-On Module
    CCleaner
    Cisco Mind Share Demo v1.0.49
    Cisco Packet Tracer 6.1 Student
    Comodo Dragon
    Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition
    ESET NOD32 Antivirus
    Google Update Helper
    inSSIDer
    IOS CCNA RS Simulator version 1.2
    IrfanView (remove only)
    Java 7 Update 71
    Java Auto Updater
    JavaFX 2.1.1
    Jing
    LogMeTT 2.9.7
    Malwarebytes Anti-Malware version 2.0.3.1025
    Microsoft .NET Framework 1.1
    Microsoft .NET Framework 4 Client Profile
    Microsoft .NET Framework 4 Extended
    Microsoft Office Access MUI (English) 2010
    Microsoft Office Access Setup Metadata MUI (English) 2010
    Microsoft Office Excel MUI (English) 2010
    Microsoft Office OneNote MUI (English) 2010
    Microsoft Office Outlook MUI (English) 2010
    Microsoft Office PowerPoint MUI (English) 2010
    Microsoft Office Professional 2010
    Microsoft Office Proof (English) 2010
    Microsoft Office Proof (French) 2010
    Microsoft Office Proof (Spanish) 2010
    Microsoft Office Proofing (English) 2010
    Microsoft Office Publisher MUI (English) 2010
    Microsoft Office Shared MUI (English) 2010
    Microsoft Office Shared Setup Metadata MUI (English) 2010
    Microsoft Office Single Image 2010
    Microsoft Office Visio 2010
    Microsoft Office Visio MUI (English) 2010
    Microsoft Office Word MUI (English) 2010
    Microsoft Silverlight
    Microsoft Visio Professional 2010
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
    Mozilla Firefox 33.0.2 (x86 en-US)
    Mozilla Maintenance Service
    Nmap 6.25
    NVIDIA 3D Vision Driver 311.06
    NVIDIA Control Panel 311.06
    NVIDIA Display Control Panel
    NVIDIA Graphics Driver 311.06
    NVIDIA Install Application
    NVIDIA Stereoscopic 3D Driver
    NVIDIA Update 1.11.3
    NVIDIA Update Components
    OpenAL
    Pearson IT Certification Practice Test
    Secure Download Manager
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2633870)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656368v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2656405)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2686827)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2736428)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2858302v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2894842v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2898855v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2901110v2)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2931365)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2972106)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2972215)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2979575v2)
    Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
    Security Update for Microsoft .NET Framework 4 Extended (KB2656351)
    Security Update for Microsoft .NET Framework 4 Extended (KB2736428)
    Security Update for Microsoft .NET Framework 4 Extended (KB2742595)
    Security Update for Microsoft .NET Framework 4 Extended (KB2858302v2)
    Security Update for Microsoft .NET Framework 4 Extended (KB2894842v2)
    Security Update for Microsoft .NET Framework 4 Extended (KB2901110v2)
    Security Update for Microsoft Office 2010 (KB2553284) 32-Bit Edition
    Security Update for Microsoft Office 2010 (KB2687423) 32-Bit Edition
    Security Update for Microsoft Office 2010 (KB2810073) 32-Bit Edition
    Security Update for Microsoft Office 2010 (KB2850016) 32-Bit Edition
    Security Update for Microsoft Office 2010 (KB2880971) 32-Bit Edition
    Security Update for Microsoft Office 2010 (KB2881071) 32-Bit Edition
    Security Update for Microsoft Word 2010 (KB2883013) 32-Bit Edition
    Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition
    Snagit 11
    Software for Scanners
    Speccy
    System Requirements Lab
    Tera Term 4.67
    Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
    Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
    Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
    Update for Microsoft .NET Framework 4 Client Profile (KB2836939)
    Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3)
    Update for Microsoft .NET Framework 4 Extended (KB2468871)
    Update for Microsoft .NET Framework 4 Extended (KB2533523)
    Update for Microsoft .NET Framework 4 Extended (KB2600217)
    Update for Microsoft .NET Framework 4 Extended (KB2836939)
    Update for Microsoft .NET Framework 4 Extended (KB2836939v3)
    Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition
    Update for Microsoft Excel 2010 (KB2889836) 32-Bit Edition
    Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition
    Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2494150)
    Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2687502) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2837581) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2837606) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2878252) 32-Bit Edition
    Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition
    Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition
    Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition
    Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition
    Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition
    Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition
    VLC media player 2.1.2
    Windows Driver Package - FTDI CDM Driver Package (10/22/2009 2.06.00)
    WinPcap 4.1.3
    WinZip 16.0
    Wireshark 1.10.0 (32-bit)
    .
    ==== Event Viewer Messages From Past Week ========
    .
    11/3/2014 5:08:38 PM, Error: Schannel [36887] - The following fatal alert was received: 80.
    11/3/2014 4:38:25 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1053" attempting to start the service TrustedInstaller with arguments " " in order to run the server: {752073A1-23F2-4396-85F0-8FDB879ED0ED}
    11/3/2014 4:38:24 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Windows Modules Installer service to connect.
    11/3/2014 4:38:24 PM, Error: Service Control Manager [7000] - The Windows Modules Installer service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    11/3/2014 4:29:03 PM, Error: Service Control Manager [7038] - The nvUpdatusService service was unable to log on as .\UpdatusUser with the currently configured password due to the following error: Logon failure: the specified account password has expired. To ensure that the service is configured properly, use the Services snap-in in Microsoft Management Console (MMC).
    11/3/2014 4:29:03 PM, Error: Service Control Manager [7000] - The NVIDIA Update Service Daemon service failed to start due to the following error: The service did not start due to a logon failure.
    11/3/2014 4:26:54 PM, Error: Microsoft-Windows-WLAN-AutoConfig [10000] - WLAN Extensibility Module has failed to start. Module Path: C:\Windows\system32\Rtlihvs.dll Error Code: 126
    11/1/2014 3:51:28 PM, Error: Service Control Manager [7031] - The Windows Search service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.
    11/1/2014 3:51:28 PM, Error: Service Control Manager [7024] - The Windows Search service terminated with service-specific error %%-1073473535.
    10/31/2014 12:07:02 PM, Error: Service Control Manager [7043] - The Windows Update service did not shut down properly after receiving a preshutdown control.
    10/29/2014 3:13:08 PM, Error: bowser [8003] - The master browser has received a server announcement from the computer WIN8VIRTUALBOX that believes that it is the master browser for the domain on transport NetBT_Tcpip_{C4AB2F7B-8700-48D4-B225-61C. The master browser is stopping or an election is being forced.
    .
    ==== End Of File ===========================
     
  2. 2014/11/04
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    ======================================

    [​IMG] Download RogueKiller from one of the following links and save it to your Desktop:

    Link 1
    Link 2

    • Close all the running programs
    • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
    • Otherwise just double-click on RogueKiller.exe
    • Pre-scan will start. Let it finish.
    • Click on SCAN button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.
    • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

    [​IMG] Create new restore point before proceeding with the next step....
    How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

    Download [​IMG] Malwarebytes Anti-Rootkit to your desktop.
    • Warning! Malwarebytes Anti-Rootkit needs to be run from an account with administrator rights.
    • Double click on downloaded file. OK self extracting prompt.
    • MBAR will start. Click "Next" to continue.
    • Click in the following screen "Update" to obtain the latest malware definitions.
    • Once the update is complete select "Next" and click "Scan ".
    • When the scan is finished and no malware has been found select "Exit ".
    • If malware was detected, make sure to check all the items and click "Cleanup ". Reboot your computer.
    • Open the MBAR folder located on your Desktop and paste the content of the following files in your next reply:
      • "mbar-log-{date} (xx-xx-xx).txt "
      • "system-log.txt "
     

  3. to hide this advert.

  4. 2014/11/04
    elcajongunsfan Lifetime Subscriber

    elcajongunsfan Well-Known Member Thread Starter

    Joined:
    2012/01/01
    Messages:
    377
    Likes Received:
    12
    I forgot to mention, about these dllhost.exe instances. When I kill them they don't return and the machine is back to normal. If I reboot, they will return

    Thanks

    RogueKiller V10.0.4.0 [Oct 29 2014] by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 7 (6.1.7601 Service Pack 1) 32 bits version
    Started in : Normal mode
    User : THE MAIN COMPUTER [Administrator]
    Mode : Delete -- Date : 11/04/2014 16:48:41

    ¤¤¤ Processes : 0 ¤¤¤

    ¤¤¤ Registry : 10 ¤¤¤
    [PUM.Dns] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters | DhcpNameServer : 192.168.1.1 68.105.28.12 68.105.29.12 [UNITED STATES (US)] -> Not selected
    [PUM.Dns] HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters | DhcpNameServer : 192.168.1.1 68.105.28.12 68.105.29.12 [UNITED STATES (US)] -> Not selected
    [PUM.Dns] HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters | DhcpNameServer : 192.168.1.1 68.105.28.12 68.105.29.12 [UNITED STATES (US)] -> Not selected
    [PUM.Dns] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{C4AB2F7B-8700-48D4-B225-61C0CBFAB0AF} | DhcpNameServer : 192.168.1.1 68.105.28.12 68.105.29.12 [UNITED STATES (US)] -> Not selected
    [PUM.Dns] HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{C4AB2F7B-8700-48D4-B225-61C0CBFAB0AF} | DhcpNameServer : 192.168.1.1 68.105.28.12 68.105.29.12 [UNITED STATES (US)] -> Not selected
    [PUM.Dns] HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters\Interfaces\{C4AB2F7B-8700-48D4-B225-61C0CBFAB0AF} | DhcpNameServer : 192.168.1.1 68.105.28.12 68.105.29.12 [UNITED STATES (US)] -> Not selected
    [PUM.StartMenu] HKEY_USERS\S-1-5-21-316159241-584212559-862796852-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowMyGames : 0 -> Not selected
    [PUM.DesktopIcons] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> Not selected
    [PUM.DesktopIcons] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> Not selected
    [Tr.Poweliks] HKEY_USERS\S-1-5-21-316159241-584212559-862796852-1000\Software\classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\LocalServer32 -> Deleted

    ¤¤¤ Tasks : 0 ¤¤¤

    ¤¤¤ Files : 0 ¤¤¤

    ¤¤¤ Hosts File : 0 ¤¤¤

    ¤¤¤ Antirootkit : 0 (Driver: Loaded) ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ MBR Check : ¤¤¤
    +++++ PhysicalDrive0: +++++
    --- User ---
    [MBR] 6e1e55434617ea0f272cc8bf3afb3bb6
    [BSP] ec9414dd18d6131a506333bc794831a2 : Windows Vista/7/8 MBR Code
    Partition table:
    0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 100 MB
    1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 206848 | Size: 476838 MB
    User = LL1 ... OK
    User = LL2 ... OK


    ============================================
    RKreport_SCN_11042014_164758.log


    Malwarebytes Anti-Rootkit BETA 1.07.0.1012
    www.malwarebytes.org

    Database version: v2014.11.05.01

    Windows 7 Service Pack 1 x86 NTFS
    Internet Explorer 11.0.9600.17358
    THE MAIN COMPUTER :: THEMAINCOMPUTER [administrator]

    11/4/2014 4:54:37 PM
    mbar-log-2014-11-04 (16-54-37).txt

    Scan type: Quick scan
    Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
    Scan options disabled:
    Objects scanned: 325843
    Time elapsed: 9 minute(s), 23 second(s)

    Memory Processes Detected: 0
    (No malicious items detected)

    Memory Modules Detected: 0
    (No malicious items detected)

    Registry Keys Detected: 0
    (No malicious items detected)

    Registry Values Detected: 0
    (No malicious items detected)

    Registry Data Items Detected: 0
    (No malicious items detected)

    Folders Detected: 0
    (No malicious items detected)

    Files Detected: 0
    (No malicious items detected)

    Physical Sectors Detected: 0
    (No malicious items detected)

    (end)


    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.07.0.1012

    (c) Malwarebytes Corporation 2011-2012

    OS version: 6.1.7601 Windows 7 Service Pack 1 x86

    Account is Administrative

    Internet Explorer version: 11.0.9600.17358

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED
    CPU speed: 2.520000 GHz
    Memory total: 2146557952, free: 812838912

    Downloaded database version: v2014.11.05.01
    Downloaded database version: v2014.11.01.02
    =======================================
    Initializing...
    ------------ Kernel report ------------
    11/04/2014 16:54:26
    ------------ Loaded modules -----------
    \SystemRoot\system32\ntkrnlpa.exe
    \SystemRoot\system32\halmacpi.dll
    \SystemRoot\system32\kdcom.dll
    \SystemRoot\system32\mcupdate_GenuineIntel.dll
    \SystemRoot\system32\PSHED.dll
    \SystemRoot\system32\BOOTVID.dll
    \SystemRoot\system32\CLFS.SYS
    \SystemRoot\system32\CI.dll
    \SystemRoot\system32\drivers\Wdf01000.sys
    \SystemRoot\system32\drivers\WDFLDR.SYS
    \SystemRoot\system32\drivers\ACPI.sys
    \SystemRoot\system32\drivers\WMILIB.SYS
    \SystemRoot\system32\drivers\msisadrv.sys
    \SystemRoot\system32\drivers\pci.sys
    \SystemRoot\system32\drivers\vdrvroot.sys
    \SystemRoot\System32\drivers\partmgr.sys
    \SystemRoot\system32\drivers\volmgr.sys
    \SystemRoot\System32\drivers\volmgrx.sys
    \SystemRoot\system32\drivers\pciide.sys
    \SystemRoot\system32\drivers\PCIIDEX.SYS
    \SystemRoot\System32\drivers\mountmgr.sys
    \SystemRoot\system32\drivers\vmbus.sys
    \SystemRoot\system32\drivers\winhv.sys
    \SystemRoot\system32\drivers\atapi.sys
    \SystemRoot\system32\drivers\ataport.SYS
    \SystemRoot\system32\drivers\amdxata.sys
    \SystemRoot\system32\drivers\fltmgr.sys
    \SystemRoot\system32\drivers\fileinfo.sys
    \SystemRoot\System32\Drivers\Ntfs.sys
    \SystemRoot\System32\Drivers\msrpc.sys
    \SystemRoot\System32\Drivers\ksecdd.sys
    \SystemRoot\System32\Drivers\cng.sys
    \SystemRoot\System32\drivers\pcw.sys
    \SystemRoot\System32\Drivers\Fs_Rec.sys
    \SystemRoot\system32\drivers\ndis.sys
    \SystemRoot\system32\drivers\NETIO.SYS
    \SystemRoot\System32\Drivers\ksecpkg.sys
    \SystemRoot\System32\drivers\tcpip.sys
    \SystemRoot\System32\drivers\fwpkclnt.sys
    \SystemRoot\system32\drivers\vmstorfl.sys
    \SystemRoot\system32\drivers\volsnap.sys
    \SystemRoot\System32\Drivers\spldr.sys
    \SystemRoot\System32\drivers\rdyboost.sys
    \SystemRoot\System32\Drivers\mup.sys
    \SystemRoot\System32\drivers\hwpolicy.sys
    \SystemRoot\System32\DRIVERS\fvevol.sys
    \SystemRoot\system32\DRIVERS\disk.sys
    \SystemRoot\system32\DRIVERS\CLASSPNP.SYS
    \SystemRoot\system32\drivers\cdrom.sys
    \SystemRoot\system32\DRIVERS\eamonm.sys
    \SystemRoot\System32\Drivers\Null.SYS
    \SystemRoot\System32\Drivers\Beep.SYS
    \SystemRoot\system32\DRIVERS\ehdrv.sys
    \SystemRoot\System32\drivers\vga.sys
    \SystemRoot\System32\drivers\VIDEOPRT.SYS
    \SystemRoot\System32\drivers\watchdog.sys
    \SystemRoot\System32\DRIVERS\RDPCDD.sys
    \SystemRoot\system32\drivers\rdpencdd.sys
    \SystemRoot\system32\drivers\rdprefmp.sys
    \SystemRoot\System32\Drivers\Msfs.SYS
    \SystemRoot\System32\Drivers\Npfs.SYS
    \SystemRoot\system32\DRIVERS\tdx.sys
    \SystemRoot\system32\DRIVERS\TDI.SYS
    \SystemRoot\system32\drivers\afd.sys
    \SystemRoot\System32\DRIVERS\netbt.sys
    \SystemRoot\system32\DRIVERS\wfplwf.sys
    \SystemRoot\system32\DRIVERS\pacer.sys
    \SystemRoot\system32\DRIVERS\vwififlt.sys
    \SystemRoot\system32\DRIVERS\netbios.sys
    \SystemRoot\system32\DRIVERS\serial.sys
    \SystemRoot\system32\DRIVERS\wanarp.sys
    \SystemRoot\system32\drivers\termdd.sys
    \SystemRoot\system32\DRIVERS\rdbss.sys
    \SystemRoot\system32\drivers\nsiproxy.sys
    \SystemRoot\system32\drivers\mssmbios.sys
    \SystemRoot\System32\drivers\discache.sys
    \SystemRoot\system32\drivers\csc.sys
    \SystemRoot\System32\Drivers\dfsc.sys
    \SystemRoot\system32\DRIVERS\blbdrive.sys
    \SystemRoot\system32\DRIVERS\tunnel.sys
    \SystemRoot\system32\DRIVERS\intelppm.sys
    \SystemRoot\system32\DRIVERS\nvlddmkm.sys
    \SystemRoot\System32\Drivers\nvBridge.kmd
    \SystemRoot\System32\drivers\dxgkrnl.sys
    \SystemRoot\System32\drivers\dxgmms1.sys
    \SystemRoot\system32\DRIVERS\usbuhci.sys
    \SystemRoot\system32\DRIVERS\USBPORT.SYS
    \SystemRoot\system32\DRIVERS\usbehci.sys
    \SystemRoot\system32\drivers\HDAudBus.sys
    \SystemRoot\system32\DRIVERS\Rt86win7.sys
    \SystemRoot\system32\DRIVERS\parport.sys
    \SystemRoot\system32\DRIVERS\ASACPI.sys
    \SystemRoot\system32\DRIVERS\serenum.sys
    \SystemRoot\system32\drivers\CompositeBus.sys
    \SystemRoot\system32\DRIVERS\AgileVpn.sys
    \SystemRoot\system32\DRIVERS\rasl2tp.sys
    \SystemRoot\system32\DRIVERS\ndistapi.sys
    \SystemRoot\system32\DRIVERS\ndiswan.sys
    \SystemRoot\system32\DRIVERS\raspppoe.sys
    \SystemRoot\system32\DRIVERS\raspptp.sys
    \SystemRoot\system32\DRIVERS\rassstp.sys
    \SystemRoot\system32\DRIVERS\rdpbus.sys
    \SystemRoot\system32\DRIVERS\kbdclass.sys
    \SystemRoot\system32\DRIVERS\mouclass.sys
    \SystemRoot\system32\drivers\swenum.sys
    \SystemRoot\system32\drivers\ks.sys
    \SystemRoot\system32\DRIVERS\umbus.sys
    \SystemRoot\system32\DRIVERS\usbhub.sys
    \SystemRoot\System32\Drivers\NDProxy.SYS
    \SystemRoot\system32\drivers\HdAudio.sys
    \SystemRoot\system32\drivers\portcls.sys
    \SystemRoot\system32\drivers\drmk.sys
    \SystemRoot\System32\win32k.sys
    \SystemRoot\System32\drivers\Dxapi.sys
    \SystemRoot\System32\Drivers\crashdmp.sys
    \SystemRoot\System32\Drivers\dump_dumpata.sys
    \SystemRoot\System32\Drivers\dump_atapi.sys
    \SystemRoot\System32\Drivers\dump_dumpfve.sys
    \SystemRoot\system32\DRIVERS\monitor.sys
    \SystemRoot\system32\DRIVERS\rtwlanu.sys
    \SystemRoot\system32\DRIVERS\vwifibus.sys
    \SystemRoot\system32\DRIVERS\usbccgp.sys
    \SystemRoot\system32\DRIVERS\USBD.SYS
    \SystemRoot\system32\DRIVERS\hidusb.sys
    \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
    \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
    \SystemRoot\system32\drivers\usbaudio.sys
    \SystemRoot\system32\DRIVERS\mouhid.sys
    \SystemRoot\system32\DRIVERS\kbdhid.sys
    \SystemRoot\System32\TSDDD.dll
    \SystemRoot\System32\cdd.dll
    \SystemRoot\system32\drivers\luafv.sys
    \SystemRoot\system32\DRIVERS\lltdio.sys
    \SystemRoot\system32\DRIVERS\nwifi.sys
    \SystemRoot\system32\DRIVERS\ndisuio.sys
    \SystemRoot\system32\DRIVERS\rspndr.sys
    \SystemRoot\system32\drivers\HTTP.sys
    \SystemRoot\system32\DRIVERS\bowser.sys
    \SystemRoot\System32\drivers\mpsdrv.sys
    \SystemRoot\system32\DRIVERS\mrxsmb.sys
    \SystemRoot\system32\DRIVERS\mrxsmb10.sys
    \SystemRoot\system32\DRIVERS\mrxsmb20.sys
    \SystemRoot\system32\DRIVERS\parvdm.sys
    \SystemRoot\system32\DRIVERS\epfwwfpr.sys
    \SystemRoot\system32\drivers\peauth.sys
    \SystemRoot\System32\Drivers\secdrv.SYS
    \SystemRoot\System32\DRIVERS\srvnet.sys
    \SystemRoot\System32\drivers\tcpipreg.sys
    \SystemRoot\System32\DRIVERS\srv2.sys
    \SystemRoot\System32\DRIVERS\srv.sys
    \SystemRoot\system32\DRIVERS\asyncmac.sys
    \SystemRoot\system32\drivers\spsys.sys
    \??\C:\Windows\system32\drivers\mbamchameleon.sys
    \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys
    \Windows\System32\ntdll.dll
    \Windows\System32\smss.exe
    \Windows\System32\apisetschema.dll
    \Windows\System32\autochk.exe
    \Windows\System32\usp10.dll
    \Windows\System32\setupapi.dll
    \Windows\System32\urlmon.dll
    \Windows\System32\psapi.dll
    \Windows\System32\wininet.dll
    \Windows\System32\advapi32.dll
    \Windows\System32\user32.dll
    \Windows\System32\rpcrt4.dll
    \Windows\System32\kernel32.dll
    \Windows\System32\clbcatq.dll
    \Windows\System32\msctf.dll
    \Windows\System32\iertutil.dll
    \Windows\System32\lpk.dll
    \Windows\System32\msvcrt.dll
    \Windows\System32\ws2_32.dll
    \Windows\System32\oleaut32.dll
    \Windows\System32\shell32.dll
    \Windows\System32\nsi.dll
    \Windows\System32\imm32.dll
    \Windows\System32\shlwapi.dll
    \Windows\System32\normaliz.dll
    \Windows\System32\sechost.dll
    \Windows\System32\imagehlp.dll
    \Windows\System32\difxapi.dll
    \Windows\System32\comdlg32.dll
    \Windows\System32\Wldap32.dll
    \Windows\System32\ole32.dll
    \Windows\System32\gdi32.dll
    \Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll
    \Windows\System32\cfgmgr32.dll
    \Windows\System32\comctl32.dll
    \Windows\System32\userenv.dll
    \Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll
    \Windows\System32\wintrust.dll
    \Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll
    \Windows\System32\crypt32.dll
    \Windows\System32\devobj.dll
    \Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
    \Windows\System32\KernelBase.dll
    \Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll
    \Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll
    \Windows\System32\profapi.dll
    \Windows\System32\msasn1.dll
    ----------- End -----------
    Done!
    <<<1>>>
    Upper Device Name: \Device\Harddisk0\DR0
    Upper Device Object: 0xffffffff85a526e0
    Upper Device Driver Name: \Driver\Disk\
    Lower Device Name: \Device\Ide\IdeDeviceP1T0L0-1\
    Lower Device Object: 0xffffffff84ca7610
    Lower Device Driver Name: \Driver\atapi\
    <<<2>>>
    Physical Sector Size: 512
    Drive: 0, DevicePointer: 0xffffffff85a526e0, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    --------- Disk Stack ------
    DevicePointer: 0xffffffff85a52318, DeviceName: Unknown, DriverName: \Driver\partmgr\
    DevicePointer: 0xffffffff85a526e0, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    DevicePointer: 0xffffffff85988918, DeviceName: Unknown, DriverName: \Driver\ACPI\
    DevicePointer: 0xffffffff84ca7610, DeviceName: \Device\Ide\IdeDeviceP1T0L0-1\, DriverName: \Driver\atapi\
    ------------ End ----------
    Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
    Upper DeviceData: 0x0, 0x0, 0x0
    Lower DeviceData: 0x0, 0x0, 0x0
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    <<<2>>>
    <<<3>>>
    Volume: C:
    File system type: NTFS
    SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
    Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
    Done!
    Drive 0
    This is a System drive
    Scanning MBR on drive 0...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: A2C93BDB

    Partition information:

    Partition 0 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 2048 Numsec = 204800
    Partition file system is NTFS
    Partition is bootable

    Partition 1 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 206848 Numsec = 976564224

    Partition 2 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 500107862016 bytes
    Sector size: 512 bytes

    Scanning physical sectors of unpartitioned space on drive 0 (1-2047-976753168-976773168)...
    Done!
    Scan finished
    =======================================


    Removal queue found; removal started
    Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-i.mbam...
    Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-0-0-2048-i.mbam...
    Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
    Removal finished
     
  5. 2014/11/04
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    You're infected with Poweliks malware.
    After RogueKiller things should be better.
    Are they?

    Please download ComboFix from Here, Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
    • Never rename Combofix unless instructed.
    • Close any open browsers.
    • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
      If the connection is not there use restore point you created prior to running Combofix.
    • Double click on combofix.exe & follow the prompts.

    • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
    • When finished, it will produce a report for you.
    • Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
    **Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try the following...

    Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.
    Download Rkill (courtesy of BleepingComputer.com) to your desktop.
    There are 2 different versions. If one of them won't run then download and try to run the other one.
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
    iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

    Restart computer in safe mode

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    When the scan is done Notepad will open with rKill.txt log.
    NOTE. rKill.txt log will also be present on your desktop.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
     
  6. 2014/11/04
    elcajongunsfan Lifetime Subscriber

    elcajongunsfan Well-Known Member Thread Starter

    Joined:
    2012/01/01
    Messages:
    377
    Likes Received:
    12
    It is running better, but I haven't rebooted yet. That's when the dlls come back. Right now, there is one instance of it

    Thanks

    ComboFix 14-10-29.01 - THE MAIN COMPUTER 11/04/2014 18:12:15.1.2 - x86
    Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.2047.1027 [GMT -8:00]
    Running from: c:\users\THE MAIN COMPUTER\Desktop\ComboFix.exe
    AV: ESET NOD32 Antivirus 7.0 *Disabled/Updated* {19259FAE-8396-A113-46DB-15B0E7DFA289}
    SP: ESET NOD32 Antivirus 7.0 *Disabled/Updated* {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}
    SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    c:\users\THE MAIN COMPUTER\AppData\Local\assembly\tmp
    .
    .
    ((((((((((((((((((((((((( Files Created from 2014-10-05 to 2014-11-05 )))))))))))))))))))))))))))))))
    .
    .
    2014-11-05 02:19 . 2014-11-05 02:19 -------- d-----w- c:\users\UpdatusUser\AppData\Local\temp
    2014-11-05 02:19 . 2014-11-05 02:19 -------- d-----w- c:\users\Default\AppData\Local\temp
    2014-11-05 00:54 . 2014-11-05 01:04 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
    2014-11-05 00:42 . 2014-11-05 00:42 34808 ----a-w- c:\windows\system32\drivers\TrueSight.sys
    2014-11-05 00:42 . 2014-11-05 00:42 -------- d-----w- c:\programdata\RogueKiller
    2014-11-04 17:02 . 2014-11-04 17:02 62576 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{1266AE98-5733-4CFB-904D-D185676A6AD0}\offreg.dll
    2014-11-04 17:01 . 2014-10-14 20:13 8901368 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{1266AE98-5733-4CFB-904D-D185676A6AD0}\mpengine.dll
    2014-10-18 16:37 . 2014-10-18 16:37 -------- d-----w- c:\program files\Common Files\Java
    2014-10-18 16:37 . 2014-10-18 16:37 96680 ----a-w- c:\windows\system32\WindowsAccessBridge.dll
    2014-10-17 02:08 . 2014-11-04 01:29 -------- d-----w- C:\AdwCleaner
    2014-10-15 01:49 . 2014-11-02 16:45 220784 ----a-w- c:\program files\Mozilla Firefox\sandboxbroker.dll
    2014-10-15 01:34 . 2014-08-29 01:44 2744320 ----a-w- c:\windows\system32\rdpcorets.dll
    2014-10-15 01:33 . 2014-09-13 01:40 67072 ----a-w- c:\windows\system32\packager.dll
    2014-10-15 01:33 . 2014-09-18 01:32 2363904 ----a-w- c:\windows\system32\msi.dll
    2014-10-15 01:33 . 2014-06-18 22:23 156824 ----a-w- c:\windows\system32\mscorier.dll
    2014-10-15 01:33 . 2014-06-18 22:23 81560 ----a-w- c:\windows\system32\mscories.dll
    2014-10-15 01:33 . 2014-06-18 22:23 1131664 ----a-w- c:\windows\system32\dfshim.dll
    2014-10-15 01:33 . 2014-09-05 01:52 5703168 ----a-w- c:\windows\system32\mstscax.dll
    2014-10-15 01:32 . 2014-07-17 01:40 157696 ----a-w- c:\windows\system32\winsta.dll
    2014-10-15 01:32 . 2014-07-17 01:39 65536 ----a-w- c:\windows\system32\TSpkg.dll
    2014-10-15 01:32 . 2014-07-17 01:39 523264 ----a-w- c:\windows\system32\termsrv.dll
    2014-10-15 01:32 . 2014-07-17 01:39 130048 ----a-w- c:\windows\system32\rdpcorekmts.dll
    2014-10-15 01:32 . 2014-07-17 01:39 304128 ----a-w- c:\windows\system32\winlogon.exe
    2014-10-15 01:32 . 2014-07-17 01:03 184320 ----a-w- c:\windows\system32\drivers\rdpwd.sys
    2014-10-15 01:32 . 2014-07-17 01:39 17408 ----a-w- c:\windows\system32\credssp.dll
    2014-10-15 01:32 . 2014-07-17 01:02 31232 ----a-w- c:\windows\system32\drivers\tssecsrv.sys
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2014-11-05 00:54 . 2014-07-18 01:57 113880 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
    2014-11-05 00:53 . 2014-07-18 01:56 75480 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
    2014-10-28 13:35 . 2010-05-01 23:55 229000 ------w- c:\windows\system32\MpSigStub.exe
    2014-10-01 19:11 . 2014-07-18 01:56 51928 ----a-w- c:\windows\system32\drivers\mwac.sys
    2014-10-01 19:11 . 2014-02-23 04:24 23256 ----a-w- c:\windows\system32\drivers\mbam.sys
    2014-09-25 01:40 . 2014-09-30 20:26 519680 ----a-w- c:\windows\system32\qdvd.dll
    2014-09-24 00:53 . 2012-04-14 00:43 701104 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2014-09-24 00:53 . 2011-05-13 13:28 71344 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2014-09-09 21:47 . 2014-09-24 00:09 2048 ----a-w- c:\windows\system32\tzres.dll
    2014-08-23 01:46 . 2014-08-28 00:13 305152 ----a-w- c:\windows\system32\gdi32.dll
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Sidebar "= "c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1174016]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "egui "= "c:\program files\ESET\ESET NOD32 Antivirus\egui.exe" [2013-09-12 5110672]
    "Adobe ARM "= "c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-08-21 959176]
    "SunJavaUpdateSched "= "c:\program files\Common Files\Java\Java Update\jusched.exe" [2014-09-27 271744]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "ConsentPromptBehaviorUser "= 3 (0x3)
    "EnableUIADesktopToggle "= 0 (0x0)
    .
    [HKLM\~\startupfolder\C:^Users^THE MAIN COMPUTER^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.2.lnk]
    path=c:\users\THE MAIN COMPUTER\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk
    backup=c:\windows\pss\OpenOffice.org 3.2.lnk.Startup
    backupExtension=.Startup
    .
    [HKLM\~\startupfolder\C:^Users^THE MAIN COMPUTER^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.3.lnk]
    path=c:\users\THE MAIN COMPUTER\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
    backup=c:\windows\pss\OpenOffice.org 3.3.lnk.Startup
    backupExtension=.Startup
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\egui]
    2013-09-12 20:06 5110672 ----a-w- c:\program files\ESET\ESET NOD32 Antivirus\egui.exe
    .
    R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe [2014-09-19 108032]
    R3 netr28u;Compact Wireless-G USB Network Adapter;c:\windows\system32\DRIVERS\netr28u.sys [2011-02-19 734208]
    R3 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys [2013-03-01 36600]
    R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [2012-08-23 14848]
    R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2013-10-02 49152]
    R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2010-05-07 1343400]
    R3 WDC_SAM;WD SCSI Pass Thru driver;c:\windows\system32\DRIVERS\wdcsam.sys [2011-02-17 11520]
    S1 eamonm;eamonm;c:\windows\system32\DRIVERS\eamonm.sys [2013-09-17 188808]
    S1 ehdrv;ehdrv;c:\windows\system32\DRIVERS\ehdrv.sys [2013-09-17 134248]
    S2 DragonUpdater;COMODO Dragon Update Service;c:\program files\Comodo\Dragon\dragon_updater.exe [2014-05-21 2135232]
    S2 ekrn;ESET Service;c:\program files\ESET\ESET NOD32 Antivirus\ekrn.exe [2013-09-12 1337752]
    S2 epfwwfpr;epfwwfpr;c:\windows\system32\DRIVERS\epfwwfpr.sys [2013-09-17 122376]
    S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2013-01-18 383264]
    S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt86win7.sys [2009-03-02 139776]
    S3 RTL8192cu;Realtek RTL8192CU Wireless LAN 802.11n USB 2.0 Network Adapter;c:\windows\system32\DRIVERS\rtwlanu.sys [2011-09-20 902760]
    .
    .
    --- Other Services/Drivers In Memory ---
    .
    *NewlyCreated* - TRUESIGHT
    *Deregistered* - TrueSight
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2014-11-05 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-14 00:53]
    .
    2014-11-04 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2013-04-16 14:42]
    .
    2014-11-05 c:\windows\Tasks\GoogleUpdateTaskMachineUA1cf4b8dc201fba.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2013-04-16 14:42]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.google.com/
    Trusted Zone: nu-fast.com\www
    TCP: DhcpNameServer = 192.168.1.1 68.105.28.12 68.105.29.12
    FF - ProfilePath - c:\users\THE MAIN COMPUTER\AppData\Roaming\Mozilla\Firefox\Profiles\iy1xbgrt.default-1370907489071\
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
    .
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
    @Denied: (Full) (Everyone)
    .
    Completion time: 2014-11-04 18:20:50
    ComboFix-quarantined-files.txt 2014-11-05 02:20
    .
    Pre-Run: 438,962,741,248 bytes free
    Post-Run: 438,722,109,440 bytes free
    .
    - - End Of File - - 2E91D09DA5D6F434A22D65D4BE86C49E
    A36C5E4F47E84449FF07ED3517B43A31
     
  7. 2014/11/04
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Combofix log looks good.

    Reboot and see how things are.

    Then...

    [​IMG] Please download AdwCleaner by Xplode onto your desktop.
    • Close all open programs and internet browsers.
    • Double click on adwcleaner.exe to run the tool.
    • Click on Scan button.
    • When the scan has finished click on Clean button.
    • Your computer will be rebooted automatically. A text file will open after the restart.
    • Please post the contents of that logfile with your next reply.
    • You can find the logfile at C:\AdwCleaner[S1].txt as well.
    [​IMG] Please download Junkware Removal Tool to your desktop.
    • Shut down your protection software now to avoid potential conflicts.
    • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator ".
    • The tool will open and start scanning your system.
    • Please be patient as this can take a while to complete depending on your system's specifications.
    • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
    • Post the contents of JRT.txt into your next message.
    [​IMG] Please download Farbar Recovery Scan Tool and save it to your Desktop.

    Note: You need to run the version compatibale with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.
    • Double-click to run it. When the tool opens click Yes to disclaimer.
    • Press Scan button.
    • It will make a log (FRST.txt) in the same directory the tool is run. Please copy and paste it to your reply.
    • The first time the tool is run, it makes also another log (Addition.txt). Please copy and paste it to your reply.
     
  8. 2014/11/04
    elcajongunsfan Lifetime Subscriber

    elcajongunsfan Well-Known Member Thread Starter

    Joined:
    2012/01/01
    Messages:
    377
    Likes Received:
    12
    still stable :) Wondering how I caught this bug

    Thanks

    # AdwCleaner v3.311 - Report created 04/11/2014 at 18:49:21
    # Updated 30/09/2014 by Xplode
    # Operating System : Windows 7 Professional Service Pack 1 (32 bits)
    # Username : THE MAIN COMPUTER - THEMAINCOMPUTER
    # Running from : C:\Users\THE MAIN COMPUTER\Desktop\adwcleaner_3.311.exe
    # Option : Clean

    ***** [ Services ] *****


    ***** [ Files / Folders ] *****


    ***** [ Scheduled Tasks ] *****


    ***** [ Shortcuts ] *****


    ***** [ Registry ] *****


    ***** [ Browsers ] *****

    -\\ Internet Explorer v11.0.9600.17344


    -\\ Mozilla Firefox v33.0.2 (x86 en-US)

    [ File : C:\Users\THE MAIN COMPUTER\AppData\Roaming\Mozilla\Firefox\Profiles\iy1xbgrt.default-1370907489071\prefs.js ]


    *************************

    AdwCleaner[R0].txt - [864 octets] - [16/10/2014 18:08:38]
    AdwCleaner[R1].txt - [1003 octets] - [03/11/2014 17:27:37]
    AdwCleaner[R2].txt - [1055 octets] - [04/11/2014 18:47:16]
    AdwCleaner[S0].txt - [921 octets] - [16/10/2014 18:11:18]
    AdwCleaner[S1].txt - [978 octets] - [04/11/2014 18:49:21]

    ########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1037 octets] ##########


    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Junkware Removal Tool (JRT) by Thisisu
    Version: 6.3.5 (10.31.2014:1)
    OS: Windows 7 Professional x86
    Ran by THE MAIN COMPUTER on Tue 11/04/2014 at 18:51:48.11
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




    ~~~ Services



    ~~~ Registry Values



    ~~~ Registry Keys



    ~~~ Files



    ~~~ Folders



    ~~~ FireFox

    Emptied folder: C:\Users\THE MAIN COMPUTER\AppData\Roaming\mozilla\firefox\profiles\iy1xbgrt.default-1370907489071\minidumps [156 files]



    ~~~ Event Viewer Logs were cleared





    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    Scan was completed on Tue 11/04/2014 at 18:54:01.40
    End of JRT log
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     
  9. 2014/11/04
    elcajongunsfan Lifetime Subscriber

    elcajongunsfan Well-Known Member Thread Starter

    Joined:
    2012/01/01
    Messages:
    377
    Likes Received:
    12
    Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 04-11-2014
    Ran by THE MAIN COMPUTER (administrator) on THEMAINCOMPUTER on 04-11-2014 18:56:03
    Running from C:\Users\THE MAIN COMPUTER\Desktop
    Loaded Profile: THE MAIN COMPUTER (Available profiles: THE MAIN COMPUTER & UpdatusUser)
    Platform: Microsoft Windows 7 Professional Service Pack 1 (X86) OS Language: English (United States)
    Internet Explorer Version 11
    Boot Mode: Normal
    Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

    ==================== Processes (Whitelisted) =================

    (If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

    (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
    (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
    (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
    (NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
    () C:\Program Files\Comodo\Dragon\dragon_updater.exe
    (ESET) C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
    (ESET) C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
    (Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
    (Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
    (NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
    (Microsoft Corporation) C:\Windows\System32\mobsync.exe


    ==================== Registry (Whitelisted) ==================

    (If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

    HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe [5110672 2013-09-12] (ESET)
    HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
    HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
    HKU\S-1-5-21-316159241-584212559-862796852-1000\...\Policies\system: [LogonHoursAction] 2
    HKU\S-1-5-21-316159241-584212559-862796852-1000\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
    GroupPolicyUsers\S-1-5-21-316159241-584212559-862796852-1002\User: Group Policy restriction detected <======= ATTENTION

    ==================== Internet (Whitelisted) ====================

    (If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

    HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
    HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
    HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
    HKU\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
    SearchScopes: HKCU - {D130D0BB-8F89-4676-A2EC-E2D2D116CDFD} URL = https://www.google.com/search?q={searchTerms}
    BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
    BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
    BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
    DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload.adobe.com/pub/shockwave/cabs/flash/swflash.cab
    DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
    Handler: belarc - {6318E0AB-2E93-11D1-B8ED-00608CC9A71F} - C:\Program Files\Belarc\BelarcAdvisor\System\BAVoilaX.dll (Belarc, Inc.)
    Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 68.105.28.12 68.105.29.12

    FireFox:
    ========
    FF ProfilePath: C:\Users\THE MAIN COMPUTER\AppData\Roaming\Mozilla\Firefox\Profiles\iy1xbgrt.default-1370907489071
    FF Homepage: hxxp://www.google.com/
    FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
    FF Plugin: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
    FF Plugin: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
    FF Plugin: @microsoft.com/GENUINE -> disabled No File
    FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
    FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
    FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
    FF Plugin: @nvidia.com/3DVision -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
    FF Plugin: @nvidia.com/3DVisionStreaming -> C:\Program Files\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
    FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.25.5\npGoogleUpdate3.dll (Google Inc.)
    FF Plugin: @videolan.org/vlc,version=2.0.7 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
    FF Plugin: @videolan.org/vlc,version=2.1.2 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
    FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
    FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
    FF Extension: WOT - C:\Users\THE MAIN COMPUTER\AppData\Roaming\Mozilla\Firefox\Profiles\iy1xbgrt.default-1370907489071\Extensions\{a0d7ccb3-214d-498b-b4aa-0e8fda9a7bf7} [2014-05-19]
    FF HKLM\...\Thunderbird\Extensions: [eplgTb@eset.com] - C:\Program Files\ESET\ESET NOD32 Antivirus\Mozilla Thunderbird
    FF Extension: ESET Smart Security Extension - C:\Program Files\ESET\ESET NOD32 Antivirus\Mozilla Thunderbird [2014-01-06]

    Chrome:
    =======

    ========================== Services (Whitelisted) =================

    (If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

    R2 DragonUpdater; C:\Program Files\Comodo\Dragon\dragon_updater.exe [2135232 2014-05-21] ()
    R2 ekrn; C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe [1337752 2013-09-12] (ESET)
    S3 rpcapd; "%ProgramFiles%\WinPcap\rpcapd.exe" -d -f "%ProgramFiles%\WinPcap\rpcapd.ini" [X]

    ==================== Drivers (Whitelisted) ====================

    (If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

    R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [188808 2013-09-17] (ESET)
    R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [134248 2013-09-17] (ESET)
    R2 epfwwfpr; C:\Windows\System32\DRIVERS\epfwwfpr.sys [122376 2013-09-17] (ESET)
    S3 FTDIBUS; C:\Windows\System32\drivers\ftdibus.sys [57800 2009-10-22] (FTDI Ltd.)
    R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [5810 2004-08-13] ()
    S3 netr28u; C:\Windows\System32\DRIVERS\netr28u.sys [734208 2011-02-18] (Ralink Technology Corp.) [File not signed]
    S3 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-02-28] (Riverbed Technology, Inc.)
    R3 RTL8192cu; C:\Windows\System32\DRIVERS\rtwlanu.sys [902760 2011-09-19] (Realtek Semiconductor Corporation )
    S3 catchme; \??\C:\Users\THEMAI~1\AppData\Local\Temp\catchme.sys [X]

    ==================== NetSvcs (Whitelisted) ===================


    (If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


    ==================== One Month Created Files and Folders ========

    (If an entry is included in the fixlist, the file\folder will be moved.)

    2014-11-04 18:56 - 2014-11-04 18:56 - 00008037 _____ () C:\Users\THE MAIN COMPUTER\Desktop\FRST.txt
    2014-11-04 18:55 - 2014-11-04 18:56 - 00000000 ____D () C:\FRST
    2014-11-04 18:54 - 2014-11-04 18:54 - 00000804 _____ () C:\Users\THE MAIN COMPUTER\Desktop\JRT.txt
    2014-11-04 18:51 - 2014-11-04 18:51 - 00000000 ____D () C:\Windows\ERUNT
    2014-11-04 18:50 - 2014-11-04 18:50 - 00001117 _____ () C:\Users\THE MAIN COMPUTER\Desktop\AdwCleaner[S1].txt
    2014-11-04 18:45 - 2014-11-04 18:45 - 01106432 _____ (Farbar) C:\Users\THE MAIN COMPUTER\Desktop\FRST.exe
    2014-11-04 18:44 - 2014-11-04 18:44 - 01706359 _____ (Thisisu) C:\Users\THE MAIN COMPUTER\Desktop\JRT.exe
    2014-11-04 18:43 - 2014-11-04 18:43 - 01375089 _____ () C:\Users\THE MAIN COMPUTER\Desktop\adwcleaner_3.311.exe
    2014-11-04 18:40 - 2014-11-04 18:50 - 00000856 _____ () C:\Windows\PFRO.log
    2014-11-04 18:21 - 2014-11-04 18:21 - 00008874 _____ () C:\Users\THE MAIN COMPUTER\Desktop\combo.txt
    2014-11-04 18:20 - 2014-11-04 18:20 - 00008874 _____ () C:\ComboFix.txt
    2014-11-04 18:10 - 2014-11-04 18:20 - 00000000 ____D () C:\Qoobox
    2014-11-04 18:10 - 2011-06-25 22:45 - 00256000 _____ () C:\Windows\PEV.exe
    2014-11-04 18:10 - 2010-11-07 09:20 - 00208896 _____ () C:\Windows\MBR.exe
    2014-11-04 18:10 - 2009-04-19 20:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
    2014-11-04 18:10 - 2000-08-30 16:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
    2014-11-04 18:10 - 2000-08-30 16:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
    2014-11-04 18:10 - 2000-08-30 16:00 - 00098816 _____ () C:\Windows\sed.exe
    2014-11-04 18:10 - 2000-08-30 16:00 - 00080412 _____ () C:\Windows\grep.exe
    2014-11-04 18:10 - 2000-08-30 16:00 - 00068096 _____ () C:\Windows\zip.exe
    2014-11-04 18:09 - 2014-11-04 18:20 - 00000000 ____D () C:\Windows\erdnt
    2014-11-04 18:07 - 2014-11-04 18:07 - 05591672 ____R (Swearware) C:\Users\THE MAIN COMPUTER\Desktop\ComboFix.exe
    2014-11-04 16:54 - 2014-11-04 17:04 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
    2014-11-04 16:53 - 2014-11-04 17:04 - 00000000 ____D () C:\Users\THE MAIN COMPUTER\Desktop\mbar
    2014-11-04 16:50 - 2014-11-04 16:50 - 00002997 _____ () C:\Users\THE MAIN COMPUTER\Desktop\RKreport_DEL_11042014_164841.log
    2014-11-04 16:42 - 2014-11-04 16:42 - 14349744 _____ (Malwarebytes Corp.) C:\Users\THE MAIN COMPUTER\Desktop\mbar-1.07.0.1012.exe
    2014-11-04 16:42 - 2014-11-04 16:42 - 00034808 _____ () C:\Windows\system32\Drivers\TrueSight.sys
    2014-11-04 16:42 - 2014-11-04 16:42 - 00000000 ____D () C:\ProgramData\RogueKiller
    2014-11-04 16:41 - 2014-11-04 16:41 - 14670424 _____ () C:\Users\THE MAIN COMPUTER\Desktop\RogueKiller.exe
    2014-11-04 05:31 - 2014-11-04 18:50 - 00000168 _____ () C:\Windows\setupact.log
    2014-11-04 05:31 - 2014-11-04 05:31 - 00000000 _____ () C:\Windows\setuperr.log
    2014-11-03 20:50 - 2014-11-03 20:50 - 00000000 __RSH () C:\MSDOS.SYS
    2014-11-03 20:50 - 2014-11-03 20:50 - 00000000 __RSH () C:\IO.SYS
    2014-11-03 20:15 - 2014-11-03 20:15 - 00448512 _____ (OldTimer Tools) C:\Users\THE MAIN COMPUTER\Desktop\TFC (1).exe
    2014-11-03 17:09 - 2014-11-03 17:09 - 00011582 _____ () C:\Users\THE MAIN COMPUTER\Desktop\dds.txt
    2014-11-03 17:09 - 2014-11-03 17:09 - 00011291 _____ () C:\Users\THE MAIN COMPUTER\Desktop\attach.txt
    2014-11-03 17:00 - 2014-11-03 17:00 - 00001066 _____ () C:\Users\THE MAIN COMPUTER\Desktop\mbam.txt
    2014-11-03 16:28 - 2014-11-03 16:28 - 00688992 ____R (Swearware) C:\Users\THE MAIN COMPUTER\Desktop\dds.com
    2014-10-18 08:37 - 2014-10-18 08:37 - 00272808 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
    2014-10-18 08:37 - 2014-10-18 08:37 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
    2014-10-18 08:37 - 2014-10-18 08:37 - 00175528 _____ (Oracle Corporation) C:\Windows\system32\java.exe
    2014-10-18 08:37 - 2014-10-18 08:37 - 00096680 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
    2014-10-18 08:37 - 2014-10-18 08:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
    2014-10-18 08:37 - 2014-10-18 08:37 - 00000000 ____D () C:\Program Files\Common Files\Java
    2014-10-16 18:08 - 2014-11-04 18:49 - 00000000 ____D () C:\AdwCleaner
    2014-10-15 18:05 - 2014-10-15 18:05 - 00011111 _____ () C:\Users\THE MAIN COMPUTER\Desktop\layer 3 inter vlan.pkt
    2014-10-14 17:35 - 2014-10-06 18:04 - 00331448 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
    2014-10-14 17:35 - 2014-09-28 16:41 - 02379264 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
    2014-10-14 17:35 - 2014-09-25 14:46 - 00365056 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
    2014-10-14 17:35 - 2014-09-25 14:46 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
    2014-10-14 17:35 - 2014-09-25 14:46 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
    2014-10-14 17:35 - 2014-09-25 14:43 - 11807232 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
    2014-10-14 17:35 - 2014-09-25 14:32 - 02017280 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
    2014-10-14 17:35 - 2014-09-18 17:44 - 17484800 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
    2014-10-14 17:35 - 2014-09-18 17:25 - 04201472 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
    2014-10-14 17:35 - 2014-09-18 17:14 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
    2014-10-14 17:35 - 2014-09-18 17:14 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
    2014-10-14 17:35 - 2014-09-18 17:02 - 00454656 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
    2014-10-14 17:35 - 2014-09-18 17:01 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
    2014-10-14 17:35 - 2014-09-18 17:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
    2014-10-14 17:35 - 2014-09-18 16:59 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
    2014-10-14 17:35 - 2014-09-18 16:55 - 02187264 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
    2014-10-14 17:35 - 2014-09-18 16:54 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
    2014-10-14 17:35 - 2014-09-18 16:53 - 00032768 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
    2014-10-14 17:35 - 2014-09-18 16:51 - 00440320 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
    2014-10-14 17:35 - 2014-09-18 16:50 - 00112128 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
    2014-10-14 17:35 - 2014-09-18 16:50 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
    2014-10-14 17:35 - 2014-09-18 16:49 - 00597504 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
    2014-10-14 17:35 - 2014-09-18 16:44 - 00646144 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
    2014-10-14 17:35 - 2014-09-18 16:36 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
    2014-10-14 17:35 - 2014-09-18 16:32 - 00164864 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
    2014-10-14 17:35 - 2014-09-18 16:20 - 00677888 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
    2014-10-14 17:35 - 2014-09-18 16:20 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
    2014-10-14 17:35 - 2014-09-18 16:18 - 01068032 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
    2014-10-14 17:35 - 2014-09-18 15:59 - 01810944 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
    2014-10-14 17:35 - 2014-09-18 15:53 - 01190400 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
    2014-10-14 17:35 - 2014-09-18 15:52 - 00678400 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
    2014-10-14 17:35 - 2014-09-03 21:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
    2014-10-14 17:34 - 2014-08-28 17:44 - 02744320 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
    2014-10-14 17:33 - 2014-09-17 17:32 - 02363904 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
    2014-10-14 17:33 - 2014-09-12 17:40 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
    2014-10-14 17:33 - 2014-09-04 17:52 - 05703168 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
    2014-10-14 17:33 - 2014-06-18 14:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
    2014-10-14 17:33 - 2014-06-18 14:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
    2014-10-14 17:33 - 2014-06-18 14:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
    2014-10-14 17:32 - 2014-07-16 17:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
    2014-10-14 17:32 - 2014-07-16 17:39 - 00523264 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
    2014-10-14 17:32 - 2014-07-16 17:39 - 00304128 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
    2014-10-14 17:32 - 2014-07-16 17:39 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
    2014-10-14 17:32 - 2014-07-16 17:39 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
    2014-10-14 17:32 - 2014-07-16 17:39 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
    2014-10-14 17:32 - 2014-07-16 17:03 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
    2014-10-14 17:32 - 2014-07-16 17:02 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
    2014-10-14 17:31 - 2014-08-18 18:41 - 00050688 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
    2014-10-14 17:31 - 2014-08-18 18:41 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
    2014-10-14 17:31 - 2014-08-18 18:41 - 00027648 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
    2014-10-14 17:31 - 2014-08-18 18:40 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
    2014-10-14 17:31 - 2014-08-18 18:40 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
    2014-10-14 17:31 - 2014-08-18 17:48 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
    2014-10-14 17:31 - 2014-07-06 17:40 - 11411456 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 03208704 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 01329664 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 01174528 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 01005056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00988160 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00744960 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00617984 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00489984 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00473600 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00442880 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00406016 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00374784 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00354816 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00275968 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00265216 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00157184 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
    2014-10-14 17:31 - 2014-07-06 17:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
    2014-10-14 17:31 - 2014-07-06 17:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
    2014-10-14 17:31 - 2014-07-06 17:39 - 12625408 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
    2014-10-14 17:31 - 2014-07-06 17:39 - 03970488 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
    2014-10-14 17:31 - 2014-07-06 17:39 - 03914680 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
    2014-10-14 17:31 - 2014-07-06 17:39 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
    2014-10-14 17:31 - 2014-07-06 17:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
    2014-10-14 17:31 - 2014-07-06 17:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
    2014-10-14 17:31 - 2014-07-06 17:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
    2014-10-14 17:31 - 2014-07-06 17:28 - 00593920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
    2014-10-14 17:31 - 2014-06-27 16:21 - 00521384 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
    2014-10-14 17:31 - 2014-06-27 16:21 - 00455752 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
    2014-10-14 17:31 - 2014-06-27 16:21 - 00409272 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll

    ==================== One Month Modified Files and Folders =======

    (If an entry is included in the fixlist, the file\folder will be moved.)

    2014-11-04 18:53 - 2012-04-16 21:25 - 01369664 _____ () C:\Windows\WindowsUpdate.log
    2014-11-04 18:53 - 2012-04-13 16:43 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
    2014-11-04 18:50 - 2013-04-15 16:36 - 00000882 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
    2014-11-04 18:50 - 2010-05-01 17:13 - 00000000 ____D () C:\ProgramData\NVIDIA
    2014-11-04 18:50 - 2009-07-13 20:53 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
    2014-11-04 18:48 - 2014-03-29 12:25 - 00000886 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cf4b8dc201fba.job
    2014-11-04 18:47 - 2009-07-13 20:34 - 00028288 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
    2014-11-04 18:47 - 2009-07-13 20:34 - 00028288 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
    2014-11-04 18:20 - 2009-07-13 18:37 - 00000000 __RHD () C:\Users\Default
    2014-11-04 18:20 - 2009-07-13 18:37 - 00000000 ___RD () C:\Users\Public
    2014-11-04 18:19 - 2009-07-13 18:04 - 00000215 _____ () C:\Windows\system.ini
    2014-11-04 16:54 - 2014-07-17 17:57 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
    2014-11-04 16:53 - 2014-07-17 17:56 - 00075480 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
    2014-11-03 17:40 - 2010-09-04 16:13 - 00000000 ____D () C:\CCNP LABS
    2014-11-03 17:14 - 2012-05-15 19:51 - 00000000 ____D () C:\Users\THE MAIN COMPUTER\AppData\Local\CrashDumps
    2014-11-03 16:35 - 2010-05-01 15:42 - 00792590 _____ () C:\Windows\system32\PerfStringBackup.INI
    2014-11-03 16:26 - 2014-07-17 17:56 - 00000000 ____D () C:\Program Files\Malwarebytes Anti-Malware
    2014-11-03 09:28 - 2014-07-17 17:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
    2014-11-03 09:28 - 2014-03-08 14:38 - 00001056 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
    2014-11-02 19:31 - 2012-04-25 21:18 - 00000000 ____D () C:\Program Files\Mozilla Maintenance Service
    2014-11-02 08:45 - 2013-01-08 17:22 - 00000000 ____D () C:\Program Files\Mozilla Firefox
    2014-10-31 18:41 - 2010-05-05 21:33 - 00000932 _____ () C:\Users\THE MAIN COMPUTER\.packettracer
    2014-10-29 12:14 - 2012-11-12 21:45 - 00000000 ____D () C:\Users\THE MAIN COMPUTER\Documents\Outlook Files
    2014-10-28 05:35 - 2010-05-01 15:55 - 00229000 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
    2014-10-26 18:53 - 2010-05-01 16:27 - 00007632 _____ () C:\Users\THE MAIN COMPUTER\AppData\Local\Resmon.ResmonCfg
    2014-10-25 06:49 - 2009-07-13 20:53 - 00032626 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
    2014-10-18 08:37 - 2013-10-20 05:51 - 00000000 ____D () C:\ProgramData\Oracle
    2014-10-18 08:37 - 2012-06-23 14:25 - 00000000 ____D () C:\Program Files\Java
    2014-10-16 14:18 - 2009-07-13 18:37 - 00000000 ____D () C:\Windows\rescache
    2014-10-15 16:12 - 2009-07-13 18:37 - 00000000 ____D () C:\Windows\Microsoft.NET
    2014-10-14 18:03 - 2009-07-13 20:33 - 00429408 _____ () C:\Windows\system32\FNTCACHE.DAT
    2014-10-14 17:52 - 2011-09-29 17:44 - 00000000 ____D () C:\ProgramData\Microsoft Help
    2014-10-14 17:44 - 2013-08-13 15:52 - 00000000 ____D () C:\Windows\system32\MRT
    2014-10-14 17:37 - 2010-05-06 21:49 - 100290944 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe

    Some content of TEMP:
    ====================
    C:\Users\THE MAIN COMPUTER\AppData\Local\Temp\Quarantine.exe


    ==================== Bamital & volsnap Check =================

    (There is no automatic fix for files that do not pass verification.)

    C:\Windows\explorer.exe => File is digitally signed
    C:\Windows\system32\winlogon.exe => File is digitally signed
    C:\Windows\system32\wininit.exe => File is digitally signed
    C:\Windows\system32\svchost.exe => File is digitally signed
    C:\Windows\system32\services.exe => File is digitally signed
    C:\Windows\system32\User32.dll => File is digitally signed
    C:\Windows\system32\userinit.exe => File is digitally signed
    C:\Windows\system32\rpcss.dll => File is digitally signed
    C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


    LastRegBack: 2014-10-26 05:58

    ==================== End Of Log ============================

    Additional scan result of Farbar Recovery Scan Tool (x86) Version: 04-11-2014
    Ran by THE MAIN COMPUTER at 2014-11-04 18:56:50
    Running from C:\Users\THE MAIN COMPUTER\Desktop
    Boot Mode: Normal
    ==========================================================


    ==================== Security Center ========================

    (If an entry is included in the fixlist, it will be removed.)

    AV: ESET NOD32 Antivirus 7.0 (Enabled - Up to date) {19259FAE-8396-A113-46DB-15B0E7DFA289}
    AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    AS: ESET NOD32 Antivirus 7.0 (Enabled - Up to date) {A2447E4A-A5AC-AE9D-7C6B-2EC29C58E834}

    ==================== Installed Programs ======================

    (Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

    Adobe AIR (HKLM\...\Adobe AIR) (Version: 2.5.1.17730 - Adobe Systems Inc.)
    Adobe Flash Player 15 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 15.0.0.167 - Adobe Systems Incorporated)
    Adobe Flash Player 15 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 15.0.0.152 - Adobe Systems Incorporated)
    Adobe Reader XI (11.0.09) (HKLM\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
    Belarc Advisor 8.4 (HKLM\...\Belarc Advisor) (Version: 8.4.0.0 - Belarc Inc.)
    BlackArmor Discovery (HKLM\...\InstallShield_{B52480BF-CCED-4DD4-8DC2-28BB750D703E}) (Version: 1.40.1041.002 - Seagate)
    BlackArmor Discovery (Version: 1.40.1041.002 - Seagate) Hidden
    Boson Exam Environment (HKLM\...\{74C80A3E-4227-492F-BB53-0EBE00620DDD}) (Version: 3.01.0 - Boson Software, LLC)
    Canon Inkjet Printer Driver Add-On Module (HKLM\...\CANONIJINBOXADDON100) (Version: - )
    CCleaner (HKLM\...\CCleaner) (Version: 4.15 - Piriform)
    Cisco Mind Share Demo v1.0.49 (HKLM\...\Cisco Mind Share Demo) (Version: v1.0.49 - Cisco Systems)
    Cisco Packet Tracer 6.1 Student (HKLM\...\Cisco Packet Tracer 6.1 Student_is1) (Version: - Cisco Systems, Inc.)
    Comodo Dragon (HKLM\...\Comodo Dragon) (Version: 33.1.0.0 - COMODO)
    ESET NOD32 Antivirus (HKLM\...\{1BE7C1D9-06A8-466D-ADEA-B07F68BDEFB5}) (Version: 7.0.302.26 - ESET, spol s r. o.)
    Google Update Helper (Version: 1.3.25.5 - Google Inc.) Hidden
    inSSIDer (HKLM\...\{F8A10A25-D8DD-4661-9A1E-7F6DBAAA3C5E}) (Version: 2.1.5 - MetaGeek)
    IOS CCNA RS Simulator version 1.2 (HKLM\...\{3F49259E-90DC-4F4B-BDFF-BD35049DF927}_is1) (Version: 1.2 - PurplePenguin.com, Inc.)
    IrfanView (remove only) (HKLM\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
    Java 7 Update 71 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
    JavaFX 2.1.1 (HKLM\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
    Jing (HKLM\...\{1D18890D-A047-4771-9EC1-E1DE20BDED28}) (Version: 2.8.12339.1 - TechSmith Corporation)
    LogMeTT 2.9.7 (HKLM\...\{482A01F8-A9C9-4DB6-84DE-265A2B763F20}_is1) (Version: - LogMeTT.com)
    Malwarebytes Anti-Malware version 2.0.3.1025 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
    Microsoft .NET Framework 1.1 (HKLM\...\Microsoft .NET Framework 1.1 (1033)) (Version: - )
    Microsoft .NET Framework 4 Client Profile (HKLM\...\Microsoft .NET Framework 4 Client Profile) (Version: 4.0.30319 - Microsoft Corporation)
    Microsoft .NET Framework 4 Extended (HKLM\...\Microsoft .NET Framework 4 Extended) (Version: 4.0.30319 - Microsoft Corporation)
    Microsoft Office Professional 2010 (HKLM\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
    Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
    Microsoft Visio Professional 2010 (HKLM\...\Office14.VISIOR) (Version: 14.0.7015.1000 - Microsoft Corporation)
    Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
    Mozilla Firefox 33.0.2 (x86 en-US) (HKLM\...\Mozilla Firefox 33.0.2 (x86 en-US)) (Version: 33.0.2 - Mozilla)
    Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
    Nmap 6.25 (HKLM\...\Nmap) (Version: - )
    NVIDIA 3D Vision Driver 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 311.06 - NVIDIA Corporation)
    NVIDIA Display Control Panel (HKLM\...\NVIDIA Display Control Panel) (Version: 6.14.11.9745 - NVIDIA Corporation)
    NVIDIA Graphics Driver 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.06 - NVIDIA Corporation)
    NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
    OpenAL (HKLM\...\OpenAL) (Version: - )
    Pearson IT Certification Practice Test (HKLM\...\Pearson IT Certification Practice Test_is1) (Version: 1.0.0.22 - Pearson IT Certification)
    Secure Download Manager (HKLM\...\{718B4606-2FEF-411B-B96E-4FC53B91EBC0}) (Version: 3.1.01 - Kivuto Solutions Inc.)
    Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version: - Microsoft)
    Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM\...\{91140000-0057-0000-0000-0000000FF1CE}_Office14.VISIOR_{359ADBEC-068A-4CC9-9174-77AB8EDB867A}) (Version: - Microsoft)
    Snagit 11 (HKLM\...\{90D0FC4B-D653-4F49-BB97-A48C74A52E71}) (Version: 11.4.3 - TechSmith Corporation)
    Software for Scanners (HKLM\...\{B8726461-A7C6-4628-A67C-FE5FC5FB3E9F}) (Version: 0.08.0018 - BuTel Software)
    Speccy (HKLM\...\Speccy) (Version: 1.26 - Piriform)
    System Requirements Lab (HKLM\...\SystemRequirementsLab) (Version: - )
    Tera Term 4.67 (HKLM\...\Tera Term_is1) (Version: - )
    VLC media player 2.1.2 (HKLM\...\VLC media player) (Version: 2.1.2 - VideoLAN)
    Windows Driver Package - FTDI CDM Driver Package (10/22/2009 2.06.00) (HKLM\...\3134FEF0E1D959EC0CC2E458C94B7057B2AC0CC9) (Version: 10/22/2009 2.06.00 - FTDI)
    Windows Driver Package - FTDI CDM Driver Package (10/22/2009 2.06.00) (HKLM\...\88EB56038379B8B7DCFB4D2448A60F52E064B265) (Version: 10/22/2009 2.06.00 - FTDI)
    WinPcap 4.1.3 (HKLM\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
    WinZip 16.0 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240CC}) (Version: 16.0.9715 - WinZip Computing, S.L. )
    Wireshark 1.10.0 (32-bit) (HKLM\...\Wireshark) (Version: 1.10.0 - The Wireshark developer community, http://www.wireshark.org)

    ==================== Custom CLSID (selected items): ==========================

    (If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

    CustomCLSID: HKU\S-1-5-21-316159241-584212559-862796852-1000_Classes\CLSID\{0BBFE402-CCA1-4f64-9322-13B66D841049}\InprocServer32 -> C:\Users\THE MAIN COMPUTER\AppData\Local\TechSmith\SnagIt\Accessories\{23102CBF-AC8D-4424-9364-A79738894850}\MSWord.dll (TechSmith Corporation)
    CustomCLSID: HKU\S-1-5-21-316159241-584212559-862796852-1000_Classes\CLSID\{11CD84A3-A5E0-43CB-B3DF-92C623C0E0E0}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-316159241-584212559-862796852-1000_Classes\CLSID\{25D005BF-FE63-4cce-AA25-CE952B1D9381}\InprocServer32 -> C:\Users\THE MAIN COMPUTER\AppData\Local\TechSmith\SnagIt\Accessories\{638B203F-8FB6-49ec-A139-AB8C530F0CAB}\MSPowerPoint.dll (TechSmith Corporation)
    CustomCLSID: HKU\S-1-5-21-316159241-584212559-862796852-1000_Classes\CLSID\{293600C7-E7B6-4f06-9329-D8522A33C7E8}\InprocServer32 -> C:\Users\THE MAIN COMPUTER\AppData\Local\TechSmith\SnagIt\Accessories\{B9E98D7E-F599-469d-95A7-0B6F86D082A0}\CamtasiaOutput.dll (TechSmith Corporation)
    CustomCLSID: HKU\S-1-5-21-316159241-584212559-862796852-1000_Classes\CLSID\{2A235D7E-0358-40E2-B51A-DE22F8F5C50D}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-316159241-584212559-862796852-1000_Classes\CLSID\{54050FBB-F2AE-404b-8BFD-7EE3EC784A52}\InprocServer32 -> C:\Users\THE MAIN COMPUTER\AppData\Local\TechSmith\SnagIt\Accessories\{18AA4E21-D540-4a3a-9F9F-E6DE33D6F253}\MSExcel.dll (TechSmith Corporation)
    CustomCLSID: HKU\S-1-5-21-316159241-584212559-862796852-1000_Classes\CLSID\{56C94D6A-7370-4885-A04E-7097FE4E0BAF}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-316159241-584212559-862796852-1000_Classes\CLSID\{672CDBDB-0270-4EB9-83EC-216377522D21}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-316159241-584212559-862796852-1000_Classes\CLSID\{6B1948B3-9547-42F8-9B37-7AA9768134C4}\InprocServer32 -> C:\Users\THE MAIN COMPUTER\AppData\Local\TechSmith\SnagIt\Accessories\{23102CBF-AC8D-4424-9364-A79738894850}\MSWord.dll (TechSmith Corporation)
    CustomCLSID: HKU\S-1-5-21-316159241-584212559-862796852-1000_Classes\CLSID\{841BFDCA-6A9A-4EBC-BC7E-194AA5DCE428}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-316159241-584212559-862796852-1000_Classes\CLSID\{94330D48-EB33-49BB-87F1-AD8C0352C010}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
    CustomCLSID: HKU\S-1-5-21-316159241-584212559-862796852-1000_Classes\CLSID\{B9E98D7E-F599-469d-95A7-0B6F86D082A0}\InprocServer32 -> C:\Users\THE MAIN COMPUTER\AppData\Local\TechSmith\SnagIt\Accessories\{B9E98D7E-F599-469d-95A7-0B6F86D082A0}\CamtasiaOutput.dll (TechSmith Corporation)

    ==================== Restore Points =========================

    08-10-2014 00:31:14 Scheduled Checkpoint
    08-10-2014 01:13:11 Windows Update
    11-10-2014 02:26:35 Windows Backup
    15-10-2014 01:35:38 Windows Update
    17-10-2014 01:44:20 October 16
    18-10-2014 16:35:58 Installed Java 7 Update 71
    23-10-2014 23:20:44 Windows Update
    29-10-2014 16:39:53 Windows Update
    04-11-2014 17:01:07 Windows Update
    05-11-2014 00:52:33 mbar

    ==================== Hosts content: ==========================

    (If needed Hosts: directive could be included in the fixlist to reset Hosts.)

    2009-07-13 18:04 - 2009-06-10 13:39 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

    ==================== Scheduled Tasks (whitelisted) =============

    (If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

    Task: {02575C30-8B50-4A58-ACCC-52CCACFBAFF2} - System32\Tasks\GoogleUpdateTaskMachineUA1cf4b8dc201fba => C:\Program Files\Google\Update\GoogleUpdate.exe [2014-10-24] (Google Inc.)
    Task: {04C8648C-0A40-49BA-8641-9ABFE6596A73} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-23] (Adobe Systems Incorporated)
    Task: {2312B78E-ABED-4FE9-83BD-C2B90210E830} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-06-24] (Piriform Ltd)
    Task: {52B527A9-C16B-4DD2-85E9-155E948D98E7} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
    Task: {7801D923-0139-4AB0-8E15-A268874889C4} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2014-10-24] (Google Inc.)
    Task: {9C42B4C8-15D1-40FD-93E3-8812080A985E} - System32\Tasks\TechSmith Updater => C:\Program Files\Common Files\TechSmith Shared\Updater\TSCUpdClt.exe [2013-10-04] (TechSmith Corporation)
    Task: {F0F0E525-D02B-4511-B93D-7102E1AF52C8} - System32\Tasks\Wake Momma Up => C:\Program Files\Windows Media Player\wmplayer.exe [2014-07-06] (Microsoft Corporation)

    (If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

    Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA1cf4b8dc201fba.job => C:\Program Files\Google\Update\GoogleUpdate.exe

    ==================== Loaded Modules (whitelisted) =============

    2012-11-17 21:45 - 2013-01-18 06:20 - 00079648 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax.dll
    2014-05-21 02:22 - 2014-05-21 02:22 - 02135232 _____ () C:\Program Files\Comodo\Dragon\dragon_updater.exe

    ==================== Alternate Data Streams (whitelisted) =========

    (If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


    ==================== Safe Mode (whitelisted) ===================

    (If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


    ==================== EXE Association (whitelisted) =============

    (If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


    ==================== MSCONFIG/TASK MANAGER disabled items =========

    (Currently there is no automatic fix for this section.)

    MSCONFIG\Services: EhttpSrv => 3
    MSCONFIG\Services: MozillaMaintenance => 3
    MSCONFIG\Services: nvUpdatusService => 2
    MSCONFIG\startupfolder: C:^Users^THE MAIN COMPUTER^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.2.lnk => C:\Windows\pss\OpenOffice.org 3.2.lnk.Startup
    MSCONFIG\startupfolder: C:^Users^THE MAIN COMPUTER^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.3.lnk => C:\Windows\pss\OpenOffice.org 3.3.lnk.Startup
    MSCONFIG\startupreg: egui => "C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" /hide /waitservice

    ========================= Accounts: ==========================

    Administrator (S-1-5-21-316159241-584212559-862796852-500 - Administrator - Disabled)
    ASPNET (S-1-5-21-316159241-584212559-862796852-1002 - Limited - Enabled)
    Guest (S-1-5-21-316159241-584212559-862796852-501 - Limited - Enabled)
    HomeGroupUser$ (S-1-5-21-316159241-584212559-862796852-1004 - Limited - Enabled)
    THE MAIN COMPUTER (S-1-5-21-316159241-584212559-862796852-1000 - Administrator - Enabled) => C:\Users\THE MAIN COMPUTER
    UpdatusUser (S-1-5-21-316159241-584212559-862796852-1005 - Limited - Enabled) => C:\Users\UpdatusUser

    ==================== Faulty Device Manager Devices =============


    ==================== Event log errors: =========================

    Application errors:
    ==================

    System errors:
    =============

    Microsoft Office Sessions:
    =========================

    ==================== Memory info ===========================

    Processor: Intel(R) Celeron(R) CPU E3300 @ 2.50GHz
    Percentage of memory in use: 53%
    Total physical RAM: 2047.12 MB
    Available physical RAM: 942.43 MB
    Total Pagefile: 4094.23 MB
    Available Pagefile: 2869.07 MB
    Total Virtual: 2047.88 MB
    Available Virtual: 1902.55 MB

    ==================== Drives ================================

    Drive c: () (Fixed) (Total:465.66 GB) (Free:408.59 GB) NTFS

    ==================== MBR & Partition Table ==================

    ========================================================
    Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: A2C93BDB)
    Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
    Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)

    ==================== End Of Log ============================
     
  10. 2014/11/04
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Download attached fixlist.txt file and save it to the Desktop.
    NOTE. It's important that both files, FRST and fixlist.txt are in the same location or the fix will not work.

    NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

    Run FRST(FRST64) and press the Fix button just once and wait.
    The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.
     

    Attached Files:

  11. 2014/11/04
    elcajongunsfan Lifetime Subscriber

    elcajongunsfan Well-Known Member Thread Starter

    Joined:
    2012/01/01
    Messages:
    377
    Likes Received:
    12
    Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 04-11-2014
    Ran by THE MAIN COMPUTER at 2014-11-04 19:12:19 Run:1
    Running from C:\Users\THE MAIN COMPUTER\Desktop
    Loaded Profile: THE MAIN COMPUTER (Available profiles: THE MAIN COMPUTER & UpdatusUser)
    Boot Mode: Normal

    ==============================================

    Content of fixlist:
    *****************
    GroupPolicyUsers\S-1-5-21-316159241-584212559-862796852-1002\User: Group Policy restriction detected <======= ATTENTION
    HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
    HKU\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
    S3 rpcapd; "%ProgramFiles%\WinPcap\rpcapd.exe" -d -f "%ProgramFiles%\WinPcap\rpcapd.ini" [X]
    S3 catchme; \??\C:\Users\THEMAI~1\AppData\Local\Temp\catchme.sys [X]
    C:\Users\THE MAIN COMPUTER\AppData\Local\Temp\Quarantine.exe

    *****************

    C:\Windows\system32\GroupPolicyUsers\S-1-5-21-316159241-584212559-862796852-1002\User => Moved successfully.
    C:\Windows\system32\GroupPolicy\GPT.ini => Moved successfully.
    "HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
    "HKU\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
    rpcapd => Service deleted successfully.
    catchme => Service deleted successfully.
    C:\Users\THE MAIN COMPUTER\AppData\Local\Temp\Quarantine.exe => Moved successfully.


    The system needed a reboot.

    ==== End of Fixlog ====
     
  12. 2014/11/04
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    How is computer doing?

    Last scans...

    [​IMG] Download Security Check from here or here and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
    NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
    NOTE 2. SecurityCheck may produce some false warning(s), so leave the results reading to me.
    NOTE 3. If you receive UNSUPPORTED OPERATING SYSTEM! ABORTED! message restart computer and Security Check should run


    [​IMG] Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
    • Make sure the following options are checked:
      • Internet Services
      • Windows Firewall
      • System Restore
      • Security Center
      • Windows Update
      • Windows Defender
      • Other Services
    • Press "Scan ".
    • It will create a log (FSS.txt) in the same directory the tool is run.
    • Please copy and paste the log to your reply.

    [​IMG] Download Temp File Cleaner (TFC)
    Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.

    [​IMG] Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Internet Explorer users - Click on this link to open ESET OnlineScan.
    • For alternate browsers only: (Microsoft Internet Explorer users can skip these steps)
      • Click on ESET Smart Installer to download the ESET Smart Installer. Save it to your desktop.
      • Double click on the [img=http://www.bleepstatic.com/fhost/uploads/0/esetsmartinstaller_enu.png] icon on your desktop.
    • Check "YES, I accept the Terms of Use. "
    • Click the Start button.
    • Accept any security warnings from your browser.
    • Check "Enable detection of potentially unwanted applications ".
    • Click Advanced settings and make sure all 4 boxes are checkmarked (two of them are already checkmarked by default).
      Do NOT checkmark "Use custom proxy settings "
    • Click the Start button.
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, click List Threats
    • Click Export, and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • Click the Back button.
    • Click the Finish button.
     
  13. 2014/11/05
    elcajongunsfan Lifetime Subscriber

    elcajongunsfan Well-Known Member Thread Starter

    Joined:
    2012/01/01
    Messages:
    377
    Likes Received:
    12
    Machine is running well and back to normal. This is my school machine and I'm stunned this malware got into it and would like to know how..

    On your farbar fixlog, one of the lines:

    S3 rpcapd; "%ProgramFiles%\WinPcap\rpcapd.exe" -d -f "%ProgramFiles%\WinPcap\rpcapd.ini" [X]

    Is the above going to disable the program? Why was it singled out?


    Results of screen317's Security Check version 0.99.89
    Windows 7 Service Pack 1 x86 (UAC is enabled)
    Internet Explorer 11
    ``````````````Antivirus/Firewall Check:``````````````
    Windows Firewall Enabled!
    ESET NOD32 Antivirus 7.0
    Antivirus up to date!
    `````````Anti-malware/Other Utilities Check:`````````
    CCleaner
    JavaFX 2.1.1
    Java 7 Update 71
    Java version out of Date!
    Adobe Flash Player 15.0.0.152
    Adobe Reader XI
    Mozilla Firefox (33.0.2)
    ````````Process Check: objlist.exe by Laurent````````
    ESET NOD32 Antivirus egui.exe
    ESET NOD32 Antivirus ekrn.exe
    `````````````````System Health check`````````````````
    Total Fragmentation on Drive C: 0%
    ````````````````````End of Log``````````````````````

    Farbar Service Scanner Version: 21-07-2014
    Ran by THE MAIN COMPUTER (administrator) on 04-11-2014 at 20:09:11
    Running from "C:\Users\THE MAIN COMPUTER\Desktop "
    Microsoft Windows 7 Professional Service Pack 1 (X86)
    Boot Mode: Normal
    ****************************************************************

    Internet Services:
    ============

    Connection Status:
    ==============
    Localhost is accessible.
    LAN connected.
    Google IP is accessible.
    Google.com is accessible.
    Yahoo.com is accessible.


    Windows Firewall:
    =============

    Firewall Disabled Policy:
    ==================


    System Restore:
    ============

    System Restore Disabled Policy:
    ========================


    Action Center:
    ============


    Windows Update:
    ============

    Windows Autoupdate Disabled Policy:
    ============================


    Windows Defender:
    ==============

    Other Services:
    ==============


    File Check:
    ========
    C:\Windows\system32\nsisvc.dll => File is digitally signed
    C:\Windows\system32\Drivers\nsiproxy.sys => File is digitally signed
    C:\Windows\system32\dhcpcore.dll => File is digitally signed
    C:\Windows\system32\Drivers\afd.sys => File is digitally signed
    C:\Windows\system32\Drivers\tdx.sys => File is digitally signed
    C:\Windows\system32\Drivers\tcpip.sys => File is digitally signed
    C:\Windows\system32\dnsrslvr.dll => File is digitally signed
    C:\Windows\system32\mpssvc.dll => File is digitally signed
    C:\Windows\system32\bfe.dll => File is digitally signed
    C:\Windows\system32\Drivers\mpsdrv.sys => File is digitally signed
    C:\Windows\system32\SDRSVC.dll => File is digitally signed
    C:\Windows\system32\vssvc.exe => File is digitally signed
    C:\Windows\system32\wscsvc.dll => File is digitally signed
    C:\Windows\system32\wbem\WMIsvc.dll => File is digitally signed
    C:\Windows\system32\wuaueng.dll => File is digitally signed
    C:\Windows\system32\qmgr.dll => File is digitally signed
    C:\Windows\system32\es.dll => File is digitally signed
    C:\Windows\system32\cryptsvc.dll => File is digitally signed
    C:\Program Files\Windows Defender\MpSvc.dll => File is digitally signed
    C:\Windows\system32\ipnathlp.dll => File is digitally signed
    C:\Windows\system32\iphlpsvc.dll => File is digitally signed
    C:\Windows\system32\svchost.exe => File is digitally signed
    C:\Windows\system32\rpcss.dll => File is digitally signed


    **** End of log ****

    C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSS.exe a variant of Win32/Systweak.L potentially unwanted application deleted - quarantined
    C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSHelper.dll a variant of Win32/Systweak.N potentially unwanted application deleted - quarantined
    C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSPrivacyProtector.exe a variant of Win32/Systweak.L potentially unwanted application deleted - quarantined
    C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSRegClean.exe a variant of Win32/Systweak potentially unwanted application deleted - quarantined
    C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSRegistryOptimizer.exe a variant of Win32/Systweak.L potentially unwanted application deleted - quarantined
    C:\Program Files\WinZip\Utils\WzSysScan\WINZIPSSSystemCleaner.exe a variant of Win32/Systweak.L potentially unwanted application deleted - quarantined
    C:\Users\THE MAIN COMPUTER\Downloads\ccsetup408.exe Win32/Bundled.Toolbar.Google.D potentially unsafe application deleted - quarantined
    C:\Users\THE MAIN COMPUTER\Downloads\ccsetup415 (2).exe Win32/Bundled.Toolbar.Google.D potentially unsafe application deleted - quarantined
    C:\Users\THE MAIN COMPUTER\Downloads\spsetup126.exe Win32/Bundled.Toolbar.Google.D potentially unsafe application deleted - quarantined
    C:\Windows\Installer\d7d69.msi a variant of Win32/Systweak.L potentially unwanted application deleted - quarantined
     
  14. 2014/11/05
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    There is really no way to tell.

    Dead service with service file missing....[x] at the end of that line.

    [​IMG] Update Adobe Flash Player: http://get.adobe.com/flashplayer/
    Make sure you UN-check Yes, install McAfee Security Scan Plus

    NOTE 1: Beginning with Adobe Flash Version 11.3, the universal installer includes the 32-bit and 64-bit versions of the Flash Player.
    NOTE 2: While installing make sure you UN-check any extra garbage which wants to install alongside.

    [​IMG] Update your Java version here: http://www.java.com/en/download/manual.jsp
    Alternate download: http://www.filehippo.com/search?q=java

    Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

    Note 2: If you're running 64-bit system make sure you install BOTH, 32-bit and 64-bit Java.

    Note 3: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

    =================================

    Your computer is clean [​IMG]

    1. This step will remove all cleaning tools we used, it'll reset restore points (so you won't get reinfected by accidentally using some older restore point) and it'll make some other minor adjustments...
    This is a very crucial step so make sure you don't skip it.
    Download [​IMG]DelFix by Xplode to your desktop. Delfix will delete all the used tools and logfiles.

    Double-click Delfix.exe to start the tool.
    Make sure the following items are checked:
    • Activate UAC (optional; some users prefer to keep it off)
    • Remove disinfection tools
    • Create registry backup
    • Purge System Restore
    • Reset system settings
    Now click "Run" and wait patiently.
    Once finished a logfile will be created. You don't have to attach it to your next reply.

    2. Make sure Windows Updates are current.

    3. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

    4. Check if your browser plugins are up to date.
    Firefox - https://www.mozilla.org/en-US/plugincheck/
    other browsers: https://browsercheck.qualys.com/ (click on "Launch a quick scan now" link)

    5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

    6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

    7. Run Temporary File Cleaner (TFC), AdwCleaner and Junkware Removal Tool (JRT) weekly (you need to redownload these tools since they were removed by DelFix).

    8. Download and install Secunia Personal Software Inspector (PSI): http://secunia.com/vulnerability_scanning/personal/. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

    9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
    The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

    10. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

    11. Read:
    How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
    Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/
    About those Toolbars and Add-ons - Potentially Unwanted Programs (PUPs) which change your browser settings: http://www.bleepingcomputer.com/for...curity-questions-best-practices/#entry3187642

    12. Please, let me know, how your computer is doing.
     
  15. 2014/11/05
    elcajongunsfan Lifetime Subscriber

    elcajongunsfan Well-Known Member Thread Starter

    Joined:
    2012/01/01
    Messages:
    377
    Likes Received:
    12
    All completed, and machine is running well, i.e. back to normal. There is still one instance of dllhost.exe (COM surrogate) still running in taskmanager. But the machine is back to normal and I have rebooted several times.

    Thanks as usual--I'm a big fan
     
  16. 2014/11/05
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Let's double check something...

    Please download Powelikscleaner (by ESET) and save it to your Desktop.

    1. Double-click on ESETPoweliksCleaner.exe to start the tool.

    2. Read the terms of the End-user license agreement and click Agree.

    3. The tool will run automatically. If the cleaner finds a Poweliks infection, press the Y key on your keyboard to remove it.

    [​IMG]

    4. If Poweliks was detected "Win32/Poweliks was successfully removed from your system " will be displayed. Press any key to exit the tool and reboot your PC.

    [​IMG]

    The tool will produce a log in the same directory the tool was run from.

    Please copy and paste the log in your next reply.
     
  17. 2014/11/05
    elcajongunsfan Lifetime Subscriber

    elcajongunsfan Well-Known Member Thread Starter

    Joined:
    2012/01/01
    Messages:
    377
    Likes Received:
    12
    all clear tnx

    [2014.11.05 17:14:09.831] - Begin
    [2014.11.05 17:14:09.832] -
    [2014.11.05 17:14:09.850] - ....................................
    [2014.11.05 17:14:09.851] - ..::::::::::::::::::....................
    [2014.11.05 17:14:09.854] - .::EEEEEE:::SSSSSS::..EEEEEE..TTTTTTTT.. Win32/Poweliks
    [2014.11.05 17:14:09.856] - .::EE::::EE:SS:::::::.EE....EE....TT...... Version: 1.0.0.1
    [2014.11.05 17:14:09.857] - .::EEEEEEEE::SSSSSS::.EEEEEEEE....TT...... Built: Oct 15 2014
    [2014.11.05 17:14:09.858] - .::EE:::::::::::::SS:.EE..........TT......
    [2014.11.05 17:14:09.860] - .::EEEEEE:::SSSSSS::..EEEEEE.....TT..... Copyright (c) ESET, spol. s r.o.
    [2014.11.05 17:14:09.860] - ..::::::::::::::::::.................... 1992-2013. All rights reserved.
    [2014.11.05 17:14:09.860] - ....................................
    [2014.11.05 17:14:09.860] -
    [2014.11.05 17:14:09.861] - --------------------------------------------------------------------------------
    [2014.11.05 17:14:09.861] -
    [2014.11.05 17:14:09.863] - INFO: OS: 6.1.7601 SP1
    [2014.11.05 17:14:09.863] - INFO: Product Type: Workstation
    [2014.11.05 17:14:09.864] - INFO: WoW64: False
    [2014.11.05 17:14:09.864] - INFO: Machine guid: 2193FB98-B5F9-44E6-8430-D3203E383CD6
    [2014.11.05 17:14:09.864] -
    [2014.11.05 17:14:12.009] - INFO: Scanning for system infection...
    [2014.11.05 17:14:12.010] - --------------------------------------------------------------------------------
    [2014.11.05 17:14:12.010] -
    [2014.11.05 17:14:12.010] - INFO: Processing [HKCU\Software\Microsoft\Windows\CurrentVersion\Run]...
    [2014.11.05 17:14:12.011] - INFO: Processing [HKLM\Software\Microsoft\Windows\CurrentVersion\Run]...
    [2014.11.05 17:14:12.011] - INFO: Processing [HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce]...
    [2014.11.05 17:14:12.011] - INFO: Processing [HKLM\Software\Microsoft\Windows\CurrentVersion\RunOnce]...
    [2014.11.05 17:14:12.011] - INFO: Processing classes...
    [2014.11.05 17:14:12.014] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{0BBFE402-CCA1-4f64-9322-13B66D841049}]
    [2014.11.05 17:14:12.014] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{11CD84A3-A5E0-43CB-B3DF-92C623C0E0E0}]
    [2014.11.05 17:14:12.014] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{25D005BF-FE63-4cce-AA25-CE952B1D9381}]
    [2014.11.05 17:14:12.014] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{293600C7-E7B6-4f06-9329-D8522A33C7E8}]
    [2014.11.05 17:14:12.014] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{2A235D7E-0358-40E2-B51A-DE22F8F5C50D}]
    [2014.11.05 17:14:12.014] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{54050FBB-F2AE-404b-8BFD-7EE3EC784A52}]
    [2014.11.05 17:14:12.014] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{56C94D6A-7370-4885-A04E-7097FE4E0BAF}]
    [2014.11.05 17:14:12.014] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{672CDBDB-0270-4EB9-83EC-216377522D21}]
    [2014.11.05 17:14:12.014] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{6B1948B3-9547-42F8-9B37-7AA9768134C4}]
    [2014.11.05 17:14:12.014] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{841BFDCA-6A9A-4EBC-BC7E-194AA5DCE428}]
    [2014.11.05 17:14:12.014] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{94330D48-EB33-49BB-87F1-AD8C0352C010}]
    [2014.11.05 17:14:12.014] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{B9E98D7E-F599-469d-95A7-0B6F86D082A0}]
    [2014.11.05 17:14:12.014] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.015] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.016] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.016] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.016] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.016] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.016] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.016] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.016] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.016] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.016] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.016] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.016] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.016] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.016] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.017] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.018] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.019] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.020] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.021] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.021] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.021] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.021] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.021] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.021] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.021] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.021] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.021] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.022] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.023] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.024] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.025] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}]
     
  18. 2014/11/05
    elcajongunsfan Lifetime Subscriber

    elcajongunsfan Well-Known Member Thread Starter

    Joined:
    2012/01/01
    Messages:
    377
    Likes Received:
    12
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.026] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.027] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.028] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.029] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.030] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.031] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.032] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.033] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.034] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.035] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.036] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.037] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.037] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.037] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.037] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.037] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.037] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.037] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.037] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.037] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBA}]
     
  19. 2014/11/05
    elcajongunsfan Lifetime Subscriber

    elcajongunsfan Well-Known Member Thread Starter

    Joined:
    2012/01/01
    Messages:
    377
    Likes Received:
    12
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.038] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.039] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.040] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.041] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.042] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.043] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.044] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.045] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.046] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.047] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.048] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.049] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBA}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBB}]
    [2014.11.05 17:14:12.050] - INFO: Processing clsid [\Registry\User\S-1-5-21-316159241-584212559-862796852-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBC}]
     
  20. 2014/11/05
    elcajongunsfan Lifetime Subscriber

    elcajongunsfan Well-Known Member Thread Starter

    Joined:
    2012/01/01
    Messages:
    377
    Likes Received:
    12
    Sorry, I lost track of the thousands of lines.. Here's the end where it sez all clear

    [2014.11.05 17:14:12.124] - INFO: Processing value [] = [%systemroot%\system32\wbem\wmiprvse.exe]
    [2014.11.05 17:14:12.124] - INFO: Processing value [] = [%systemroot%\system32\wbem\wmiprvse.exe]
    [2014.11.05 17:14:12.125] - INFO: Processing invalid values in [HKLM\SOFTWARE\Classes\CLSID\{73E709EA-5D93-4B2E-BBB0-99B7938DA9E4}\LocalServer32]...
    [2014.11.05 17:14:12.125] - INFO: Processing value [] = [%systemroot%\system32\wbem\wmiprvse.exe]
    [2014.11.05 17:14:12.125] - INFO: Processing value [ServerExecutable] = [%systemroot%\system32\wbem\wmiprvse.exe]
    [2014.11.05 17:14:12.125] - INFO: Processing value [] = [%systemroot%\system32\wbem\wmiprvse.exe]
    [2014.11.05 17:14:12.125] - INFO: Processing value [ServerExecutable] = [%systemroot%\system32\wbem\wmiprvse.exe]
    [2014.11.05 17:14:12.125] - INFO: Processing invalid subkeys in [HKLM\SOFTWARE\Classes\CLSID\{73E709EA-5D93-4B2E-BBB0-99B7938DA9E4}\LocalServer32]...
    [2014.11.05 17:14:12.125] - INFO: Processing [HKLM\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}]...
    [2014.11.05 17:14:12.127] - INFO: Processing subkey [\Registry\Machine\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\InprocServer32]
    [2014.11.05 17:14:12.127] - INFO: Processing subkey [\Registry\Machine\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\InprocServer32]
    [2014.11.05 17:14:12.127] - INFO: Win32/Poweliks not found
    [2014.11.05 17:14:16.936] - End
     
  21. 2014/11/05
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    You're good to go :)

    Good luck and stay safe :)
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.