Still malware problems after following instructions

Status
Not open for further replies.

Cotta3513

New Member
Thread author
Aug 12, 2014
11
After I followed the instructions at http://malwaretips.com/blogs/settings-manager-popup-virus/ to remove Aztec Media's Settings Manager malware, most of the problems were removed, but subsequent scans keep finding new stuff from the Aztec malware (e.g. Linkey, Settings Manager, etc) so it's clear there's still a program from Aztec which is still inserting more malware into my machine. Far worse, at least three of my software - Internet Explorer, Open Office, and Monodevelop - are still unusable because I can't access them while they're running. The icon is listed on the bar at the bottom of the Windows desktop and I can see from the thumbnail view that the programs are functioning, but when I click on the icon to access the program it just highlights the last window rather than bringing up the correct window for the software I'm trying to access. Sometimes when I run these programs, a message from Malwarebytes will pop up and warn that a PUP has attempted to run, but when I have it scan the software itself it can't find any infection.

Does anyone know what I need to do to finally get rid of this thing? Some of the affected software is crucial for my daily work and record-keeping.

I couldn't run the scan recommended by this forum because the webpage was down.
 

TwinHeadedEagle

Level 41
Verified
Mar 8, 2013
22,627
Hello,



They call me TwinHeadedEagle around here, and I'll be working with you.



Before we start please read and note the following:
  • At the top of your post, please click on the "Watch thread" button and make sure to check Watch this thread...and receive email notifications. This will send an email to you as soon as I reply to your topic, allowing me to solve your problem faster.
  • Please do not install any new software during the cleaning process other than the tools I provide for you. This can hinder the cleaning process. Please do not perform System Restore or any other restore.
  • Instructions I give to you are very simple and made for complete beginner to follow. That's why you need to read through my instructions carefully and completely before executing them.
  • Please do not run any tools other than the ones I ask you to, when I ask you to. Some of these tools can be very dangerous if used improperly. Also, if you use a tool that I have not requested you use, it can cause false positives, thereby delaying the complete cleaning of your machine.
  • All tools we use here are completely clean and do not contain any malware. If your antivirus detects them as malicious, please disable your antivirus and then continue.
  • If during the process you run across anything that is not in my instructions, please stop and ask. If any tool is running too much time (few hours), please stop and inform me.
  • I visit forum several times at day, making sure to respond to everyone's topic as fast as possible. But bear in mind that I have private life like everyone and I cannot be here 24/7. So please be patient with me. Also, some infections require less, and some more time to be removed completely, so bear this in mind and be patient.
  • Please stay with me until the end of all steps and procedures and I declare your system clean. Just because there is a lack of symptoms does not indicate a clean machine. If you solved your problem yourself, set aside two minutes to let me know.
  • Please attach all report using
    fjqb1h.png
    button below. Doing this, you make it easier for me to analyze and fix your problem.

  • If I don't hear from you within 3 days from this initial or any subsequent post, then this thread will be closed.




51a612a8b27e2-Zoek.png
Scan with ZOEK

Please download ZOEK by Smeenk and save it to your desktop (preferred version is the *.exe one)
Temporary disable your AntiVirus and AntiSpyware protection - instructions here.

  • Right-click on
    51a612a8b27e2-Zoek.png
    icon and select
    RunAsAdmin.jpg
    Run as Administrator to start the tool.
  • Wait patiently until the main console will appear, it may take a minute or two.
  • In the main box please paste in the following script:
    Code:
    createsrpoint;
    gpt.ini;z 
    C:\Windows\System32\GroupPolicy;v
    C:\Windows\SysWOW64\GroupPolicy;v
    process;
    services-list;
    systemspecs;
    startupall;
    skipfix-iedefaults;
    firefoxlook;
    chromelook;
    filesrcm;
    installedprogs;
  • Make sure that Scan All Users option is checked.
  • Push Run Script and wait patiently. The scan may take a couple of minutes.
  • When the scan completes, a zoek-results logfile should open in notepad.
  • If a reboot is needed, it will be opened after it. You may also find it at your main drive (usually C:\ drive)

Post its content into your next reply.
 

Cotta3513

New Member
Thread author
Aug 12, 2014
11
Zoek.exe v5.0.0.0 Updated 11-August-2014
Tool run by Allen on Wed 08/13/2014 at 12:07:25.19.
Microsoft Windows 8.1 6.3.9600 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Allen\Downloads\zoek.exe [Scan all users] [Script inserted]

==== System Restore Info ======================

8/13/2014 12:09:24 PM Zoek.exe System Restore Point Created Succesfully.

==== Installed Programs ======================

4 Elements II
7-Zip 9.20 (x64 edition)
Adobe Flash Player 14 Plugin
Airport Mania
Alcor Micro USB Card Reader Driver
AMD Catalyst Control Center
AMD Catalyst Install Manager
Apple Software Update
Azkend 2: The World Beneath
Bejeweled 3
Bonjour
Bounce Symphony
Build-a-lot
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
Catalyst Control Center Localization All
ccc-utility64
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Czech
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Greek
CCC Help Hungarian
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Polish
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
CCC Help Thai
CCC Help Turkish
Cradle Of Egypt Collector's Edition
Cradle of Rome 2
Curse at Twilight
CyberLink LabelPrint
CyberLink Media Suite 10
Cyberlink PhotoDirector
CyberLink Power2Go 8
CyberLink PowerDirector 10
CyberLink PowerDVD 12
D3DX10
Delicious: Emily's Childhood Memories Premium Edition
Farm Frenzy
FileZilla Client 3.8.1
Fishdom 3: Collector's Edition
GIMP 2.6.10
Google Chrome
Google Toolbar for Internet Explorer
Google Update Helper
Governor of Poker 2 Premium Edition
Hewlett-Packard ACLM.NET v1.2.2.3
HitmanPro 3.7
House of 1000 Doors: Family Secrets
HP Connected Music (Meridian - installer)
HP Customer Experience Enhancements
HP Documentation
HP Postscript Converter
HP Registration Service
HP SimplePass
HP Support Assistant
HP Support Information
IDT Audio
Inst5675
Inst5676
Java 7 Update 60
Java 7 Update 60 (64-bit)
Java Auto Updater
Jewel Match 3
John Deere Drive Green
King Oddball
Luxor Evolved
Mahjongg Dimensions Deluxe
Malwarebytes Anti-Malware version 2.0.2.1012
McAfee LiveSafe - Internet Security
Mediatek Bluetooth Stack
Microsoft Application Error Reporting
Microsoft Office
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable (x64)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.51106
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.51106
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.50727
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.51106
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.50727
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.51106
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005
Movie Maker
Mozilla Firefox 30.0 (x86 en-US)
Mozilla Maintenance Service
MSVCRT
MSVCRT110
MSVCRT110_amd64
Mystery P.I. - Curious Case of Counterfeit Cove
Napoleon: Total War Demo
NASA World Wind 1.4
NVIDIA Design Garage
NVIDIA FaceWorks: Real-time Performance Capture Demo
Open Broadcaster Software
OpenOffice 4.0.1
Pdf995
Peggle Nights
Penguins
Photo Common
Photo Gallery
Plants vs. Zombies - Game of the Year
Polar Bowler
Ralink RT3290 802.11bgn Wi-Fi Adapter
Realtek Card Reader
Recovery Manager
Roads of Rome 3
Safari
Steam
Tales of Lagoona
theHunter Launcher
Unity
Unity Web Player
Update Installer for WildTangent Games App
Vacation QuestT - Australia
War Thunder Launcher 1.0.1.322
WildTangent Games
WildTangent Games App (HP Games)
Windows Live Communications Platform
Windows Live Essentials
Windows Live Installer
Windows Live Photo Common
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Youda Jewel Shop
Zuma's Revenge

==== Running Processes ======================

c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
C:\stuff\Miscellaneous\tiddlydesktop-win-0.0.3\nw.exe
C:\stuff\Miscellaneous\tiddlydesktop-win-0.0.3\nw.exe
C:\stuff\Miscellaneous\tiddlydesktop-win-0.0.3\nw.exe
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Users\Allen\Downloads\zoek.exe
C:\windows\SysWOW64\cmd.exe
C:\windows\SysWOW64\cmd.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\windows\SysWOW64\cmd.exe

==== Services (whitelist) ======================
Powered by E Dev

R2 - [AMD External Events Utility] - AMD External Events Utility - C:\windows\system32\atiesrxx.exe
R2 - [Bonjour Service] - Bonjour Service - "C:\Program Files\Bonjour\mDNSResponder.exe"
R2 - [Cachedrv server] - HP SimplePass Cachedrv Service - "C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe"
R2 - [HP Support Assistant Service] - HP Support Assistant Service - "C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe"
R2 - [MBAMScheduler] - MBAMScheduler - "C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe"
R2 - [MBAMService] - MBAMService - "C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe"
R2 - [McAPExe] - McAfee AP Service - "C:\Program Files\McAfee\MSC\McAPExe.exe"
R2 - [mfecore] - McAfee Anti-Malware Core - C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
R2 - [mfefire] - McAfee Firewall Core Service - "C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe"
R2 - [mfevtp] - McAfee Validation Trust Protection Service - "C:\windows\system32\mfevtps.exe"
R2 - [omniserv] - HP SimplePass Service - C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
R2 - [STacSV] - Audio Service - C:\Program Files\IDT\WDM\STacSV64.exe
R2 - [WMPNetworkSvc] - Windows Media Player Network Sharing Service - "C:\Program Files\Windows Media Player\wmpnetwk.exe"
R2 - [WSearch] - Windows Search - C:\windows\system32\SearchIndexer.exe /Embedding
R3 - [FontCache3.0.0.0] - Windows Presentation Foundation Font Cache 3.0.0.0 - C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
R3 - [VSS] - Volume Shadow Copy - C:\windows\system32\vssvc.exe
S2 - [gupdate] - Google Update Service (gupdate) - "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc
S2 - [sppsvc] - Software Protection - C:\windows\system32\sppsvc.exe
S3 - [AdobeFlashPlayerUpdateSvc] - Adobe Flash Player Update Service - C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
S3 - [ALG] - Application Layer Gateway Service - C:\windows\System32\alg.exe
S3 - [aspnet_state] - ASP.NET State Service - C:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
S3 - [COMSysApp] - COM+ System Application - C:\windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}
S3 - [Fax] - Fax - C:\windows\system32\fxssvc.exe
S3 - [GamesAppService] - GamesAppService - "C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe"
S3 - [gupdatem] - Google Update Service (gupdatem) - "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc
S3 - [gusvc] - Google Software Updater - "C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe"
S3 - [hpqwmiex] - HP Software Framework Service - "C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe"
S3 - [IEEtwCollectorService] - Internet Explorer ETW Collector Service - C:\windows\system32\IEEtwCollector.exe /V
S3 - [McAWFwk] - McAfee Activation Service - c:\PROGRA~1\COMMON~1\mcafee\actwiz\mcawfwk.exe
S3 - [McODS] - McAfee Scanner - "C:\Program Files\mcafee\VirusScan\mcods.exe"
S3 - [MozillaMaintenance] - Mozilla Maintenance Service - "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
S3 - [MSDTC] - Distributed Transaction Coordinator - C:\windows\System32\msdtc.exe
S3 - [msiserver] - Windows Installer - C:\windows\system32\msiexec.exe /V
S3 - [PerfHost] - Performance Counter DLL Host - C:\windows\SysWow64\perfhost.exe
S3 - [RpcLocator] - Remote Procedure Call (RPC) Locator - C:\windows\system32\locator.exe
S3 - [SNMPTRAP] - SNMP Trap - C:\windows\System32\snmptrap.exe
S3 - [Steam Client Service] - Steam Client Service - "C:\Program Files (x86)\Common Files\Steam\SteamService.exe" /RunAsService
S3 - [TrustedInstaller] - Windows Modules Installer - C:\windows\servicing\TrustedInstaller.exe
S3 - [vds] - Virtual Disk - C:\windows\System32\vds.exe
S3 - [wbengine] - Block Level Backup Engine Service - "C:\windows\system32\wbengine.exe"
S3 - [WdNisSvc] - Windows Defender Network Inspection Service - "C:\Program Files\Windows Defender\NisSrv.exe"
S3 - [WinDefend] - Windows Defender Service - "C:\Program Files\Windows Defender\MsMpEng.exe"
S3 - [wmiApSrv] - WMI Performance Adapter - C:\windows\system32\wbem\WmiApSrv.exe

==== Folders Found ======================


==== Files Found ======================


--- C:\Windows\SysWOW64\GroupPolicy\gpt.ini ---
Company: ------
File Description: ------
File Version: ------
Product Name: ------
Copyright: ------
Original Filename: ------
File type: ----a-w-
File size: 11
Created time: 2014-06-13 16:46:34
Modified time: 2014-06-13 16:46:34
MD5: EC3584F3DB838942EC3669DB02DC908E
SHA1: 8DCEB96874D5C6425EBB81BFEE587244C89416DA


==== Folders Found In C:\Windows\System32\GroupPolicy ======================

2014-06-13 16:46:34 d-----w- C:\Windows\System32\GroupPolicy\Machine
2014-06-13 16:46:34 d-----w- C:\Windows\System32\GroupPolicy\User

==== Files Found In C:\Windows\SysWOW64\GroupPolicy ======================

2014-06-13 16:46:34 11 ----a-w- EC3584F3DB838942EC3669DB02DC908E C:\Windows\SysWOW64\GroupPolicy\gpt.ini

==== System Specs ======================

Windows: Windows Version 6.2 (Build 9200)
Memory (RAM): 11462 MB
CPU Info: AMD A10-6700 APU with Radeon(tm) HD Graphics
CPU Speed: 3697.1 MHz
Sound Card: Speakers / Headphones (IDT High |
Digital Output (S/PDIF) (IDT Hi |
Display Adapters: AMD Radeon HD 8670D | AMD Radeon HD 8670D | AMD Radeon HD 8670D
Monitors: 2x; Generic PnP Monitor | Generic PnP Monitor |
Screen Resolution: 1600 X 900 - 32 bit
Network: Network Present
Network Adapters: Bluetooth Device (Personal Area Network) | Microsoft Wi-Fi Direct Virtual Adapter | Ralink RT3290 802.11bgn Wi-Fi Adapter | Qualcomm Atheros AR8161 PCI-E Gigabit Ethernet Controller (NDIS 6.30)
CD / DVD Drives: 1x (E: | ) E: hp DVD A DH16AESH
Ports: COM Ports NOT Present. LPT Port NOT Present.
Mouse: 3 Button Wheel Mouse Present
Hard Disks: C: 1846.2GB | D: 15.3GB | F: 29.8GB
Hard Disks - Free: C: 1673.9GB | D: 1.9GB | F: 29.5GB
Manufacturer *: AMI
BIOS Info: AT/AT COMPATIBLE | | HPQOEM - 1072009
Time Zone: Central Standard Time
Motherboard *: MSI 2AE0
Country: United States
Language: ENU

==== System Specs (Software) ======================

Anti-Virus: McAfee Anti-Virus and Anti-Spyware On-access scanning disabled (Outdated)
Anti-Virus: Windows Defender On-access scanning disabled (Outdated)
Anti-Spyware: McAfee Anti-Virus and Anti-Spyware disabled (Outdated)
Anti-Spyware: Windows Defender disabled (Outdated)
Firewall: McAfee Firewall disabled
Internet Explorer Version: 11.0.9600.17207
Mozilla Firefox version: 30.0 (x86 en-US)
Google Chrome version: 35.0.1916.153
Sun Java version: 1.7.0_60 (32-bit)
Sun Java version: 1.7.0_60 (64-bit)
Flash Player version: 14.0.0.145

==== Files Recently Created / Modified ======================

====== C:\windows ====
====== C:\Users\Allen\AppData\Local\Temp ====
2014-08-06 15:48:25 42EC539D183CB43BCFF89E72585902D5 384485 ----a-w- C:\Users\Allen\AppData\Local\Temp\Quarantine.exe
====== Java Cache =====
2014-07-29 02:03:26 7A6BBC6270880207EAA97574D965E2A8 2264431 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\19\51d43a93-7479b5ca
2014-07-29 02:03:52 BBEAEDE1EF476917E31A414572FC0D30 543 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\21\67715895-7a7ea639
2014-07-29 02:03:51 D390BE5834D403033A702D2E3C02DB19 1014 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\22\4d376cd6-4199fbc7
2014-07-29 02:03:52 64973E8D40C2CC48FC0EED2ECC43A9A2 84 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24\5f5ea818-695b501e
2014-07-29 02:03:52 BA8E52520D4062FFBCD9D3FBF0BB3AC5 107961 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\3\15ab1843-6a6dc9c0
2014-07-29 02:03:53 C7812E851CAB94AA90773D4CF1AFFC64 3759 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\36\68a89864-35ffbd13
2014-07-29 02:03:48 4BCB564487C93AA566EE54090811CC74 4 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38\4ba62166-69bf6f53
2014-07-29 02:03:26 0A2B1F623D07EEF31E1FF2D5F956FB54 1397104 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\39\574de7e7-12293e70
2014-07-29 02:03:23 6016454D71EAD44CED0CAB2F0976DE77 4539 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\41\5fef8269-409ed2fa
2014-07-29 02:05:34 4D3DDEE80DF9AFE6148ADE55F2C6FBD6 620302 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-107fc95c
2014-07-29 02:05:16 2798D03CE6BC08F52B333DD5504E7EE9 78072 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-10b5b694
2014-07-29 02:06:05 4F7C74A7C245F9ED654571159DD341DA 18184 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1134fc76
2014-07-29 02:05:02 70A68931080031507DF81E44F4189FEC 124904 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-118cfac9
2014-07-29 02:05:21 E7A55DCFAEE08F7D1564197AE1FB3714 26854 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-12837bc6
2014-07-29 02:03:53 B8F4C8BDD519A9F9CFE2DF60EC546C07 152 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-13041a7d
2014-07-29 02:05:23 6F73ABDAF40C60A64EDBEEE5A9CB8E59 2087 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-135db80f
2014-07-29 02:03:54 2A5600D0C6FD0CE7E3F14CAD44565FDD 150 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-13bb4146
2014-07-29 02:04:29 850A2CF201B056FD4071F61F17B4355A 185065 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-14575a2a
2014-07-29 02:03:55 7EAD0E62BB424D1C1D8F2948419AB93F 378 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1760387f
2014-07-29 02:04:57 5E212262858AB47B2CF9F5546D4AF6F3 125107 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-17db4563
2014-07-29 02:04:28 831D5B2220AA37AAC846530FDBEAEC43 217307 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-17f7bc15
2014-07-29 02:04:39 4B7E8B03153FA4449BF06DC9D57BD87B 2291773 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-18607cd2
2014-07-29 02:04:32 2E755338A8E3E8B619AA4BA548214DDA 127148 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1a825a6d
2014-07-29 02:05:34 A8DCE44856592E9515AD8412A31DDD48 26835 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1b196241
2014-07-29 02:04:20 5C14381E456D61691258A920C482CB60 170521 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1c19ceb9
2014-07-29 02:05:45 18D57891DEA59789AB8A8093B5429715 2617 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1c382741
2014-07-29 02:03:55 0E21664AEE2D7863A6C292A79C61E0C8 133537 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1d1af0e7
2014-07-29 02:06:43 3C85141F463E49A3E791CA1940B63018 17183 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1d8de5cd
2014-07-29 02:03:53 250D898EC2CC4F661EE83B4B52B472CA 152 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1d9ac26a
2014-07-29 02:04:23 830A4A9361F36649B1553993E850D5AF 96571 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1e1fb9fc
2014-07-29 02:04:16 B8CE967B07AB4803B3747B589C0FF1F6 182343 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1e5db6d2
2014-07-29 02:04:12 EDAD1C555FED9FB89B572464ABD875C4 20617 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1fcd2025
2014-07-29 02:05:13 DFF2EB0A0004FF3CE5D8F52F87648C1E 68892 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1ffe66f6
2014-07-29 02:05:23 299F13DB9FE4D2C36234B38CB8C9DFD8 2082 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-20322adb
2014-07-29 02:04:26 14732D7845856C5970865B8017E4152F 121975 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-20ca4c03
2014-07-29 02:05:12 BD0C3A3C6E0795A1BD8C2587AA76183E 148961 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2101192f
2014-07-29 02:05:39 E7DCF860A6C32F081B41B5F592ABFC8E 3726 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-21040d27
2014-07-29 02:06:07 01C52A0EB031C13F154ABDC5799066A8 97831 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-211491fd
2014-07-29 02:05:36 011800F2FE24BE3BF7EA57F1F978BE0E 10008 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-22a8fbb6
2014-07-29 02:05:16 B4CAEDBAA8598D7542E554341527649F 46473 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-22f36f4b
2014-07-29 02:04:22 4231FD35CDA49E670F9F62F87FEBACFC 262250 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-237cf4aa
2014-07-29 02:04:20 08831F08585E1D43F3EB2097CC189824 181953 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-23a11ec2
2014-07-29 02:04:11 AE956BE2D01ABEB74B16CB37F49D5121 11048 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-23d53e3c
2014-07-29 02:04:23 621E9C8872C01F90890C6D5BA111BBD0 126760 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-24253475
2014-07-29 02:06:03 56DD6A8883EC45E357E230C39360C324 146678 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-243f90a5
2014-07-29 02:05:06 E76A0FF9480B147BD045D9A5D146823E 105323 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-277ecde9
2014-07-29 02:04:13 1ED1AE1538AE8B24107ADD23A079D5B0 2181825 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-28bb55d2
2014-07-29 02:05:11 B4DFE2BFC80E183B0D109C9AB3105C3B 694 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-29c74e1a
2014-07-29 02:04:27 6EC1B1A0A524F856C25E9A2DC13930F0 165808 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2a4e49ae
2014-07-29 02:05:50 34AC463FB9C98F4EA9B016166D300525 194174 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2ab06dfa
2014-07-29 02:04:10 A3E14554429E07AFCAE16E93124D60B5 51437 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2b5588fe
2014-07-29 02:05:15 7A719B91A2753374C6744CCD5B269934 53173 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2bc166bd
2014-07-29 02:05:23 A5E96CD7FE2DBF60F18E938AD415E9F8 488634 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2c2e62cd
2014-07-29 02:04:24 AA6A1DF5AF5D21CC960C2B68D99E40EA 254740 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2c65bca0
2014-07-29 02:05:46 F6D3D4360945AF775973AF732E219C8C 125684 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2c77bdf8
2014-07-29 02:04:11 7847DB77F5A94A012EED1B64BC2097C5 13073 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2ca7a70e
2014-07-29 02:04:35 D15B9056EA506F0A889D8962E40C6967 123834 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2ccd118c
2014-07-29 02:04:31 742E1D1E69C43A68B2AC3307AA76B816 145394 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2d1d3022
2014-07-29 02:04:19 AA03903144292D3B1BB12E2E1C173361 156009 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2d37dd08
2014-07-29 02:04:16 CB7CA59942A5397E18FCA456E66B6610 117925 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2e32367b
2014-07-29 02:05:55 DD2DE4093D084F12E4E0C4DFF1B558CC 448677 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2e4c6b03
2014-07-29 02:04:58 83444D8777EFDD6E6B0D3064CD85347D 337424 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2f412ecc
2014-07-29 02:03:53 255F2C71E6EF46428C29FFB1454EDA5B 361 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2f851898
2014-07-29 02:05:39 63CF1BDB9E17E5E3255F84BE217F5D08 108620 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-30dac996
2014-07-29 02:04:59 1C0B02DA5FC216063637FA4CC4354C79 223108 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3142f1d7
2014-07-29 02:05:33 AA67DB211FD7AFB0AD834DFF393BA139 17310 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-31a74c0b
2014-07-29 02:04:57 C38682474A2991522B05E3359132784D 157040 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-31ab5e7c
2014-07-29 02:04:09 ABE832E038EA4CF14A42ECC414B45348 613575 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-32756bd1
2014-07-29 02:06:13 376BC12200D26091A1F5CA2ED63C2416 70325 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-335d581d
2014-07-29 02:04:57 F60787016E1CAD8DF8CD038231C4CCC8 51041 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-345ec3f9
2014-07-29 02:03:53 B05276A5EBDD9540CF7F738B57166415 152 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-34a84703
2014-07-29 02:05:05 23F4526E0745F8B5708A6C81F34FE8FF 744 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-38bf0905
2014-07-29 02:05:14 22198DF4AF6FB3299DF83EDFFC33540A 38024 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-38d0231c
2014-07-29 02:04:09 DDAA1B92889CD1453D7B2341C1C7288A 588 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3977c8b8
2014-07-29 02:04:37 9816D112125404F95187E7A44B5D0FCF 1099 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3b3038e3
2014-07-29 02:03:54 95E758E5E77712308B5BB55F9695955E 148 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3c726d6e
2014-07-29 02:04:37 E3783CD6810C3BDC4993D6F76521DD8F 168410 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3d9992ee
2014-07-29 02:04:11 8BFF6B486FBA8C2130FA24A8C5982073 23315 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3defebf9
2014-07-29 02:03:54 1AE25529833F76AB69DDECB37348FBE4 156 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3f5b5473
2014-07-29 02:05:06 430A132AD5B3260F172EAC837690F40F 49272 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3f9a3462
2014-07-29 02:04:30 631A2632B91BF7455165489965272E8C 119871 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3fe99229
2014-07-29 02:05:14 578461D55FAD08739D7AC691CCBCEEE1 93652 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3ff5f935
2014-07-29 02:04:17 9B5DA5385515B5A68A77283138866066 236476 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-40e76ee5
2014-07-29 02:04:36 91995AAB604EFFB9010FF414B7C4D67B 132540 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-41474a6a
2014-07-29 02:06:06 643500A02E5FA83CEE0C5D5747B1FA6A 30041 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-41770e82
2014-07-29 02:04:21 F66471D16882105D00DB34444CDDBFA3 186580 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-471efb44
2014-07-29 02:05:35 50FFA7E7B849771E6045943469FF097B 282 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-47d9914e
2014-07-29 02:06:43 E12BB21D657C338D80D55742B2D76AD6 17640 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-483743cd
2014-07-29 02:05:16 C24B97A5CE7BC504952785617E58DEEB 668 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-48a7b542
2014-07-29 02:05:01 CB29AB8E32B334A55E1F76F439409D7C 194599 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-498679c6
2014-07-29 02:04:24 0A4CBF71D48C9F3DFED53F03DBC8B7E5 192596 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-4a903f0b
2014-07-29 02:04:31 9D4D28697971E5CF73FC84F8478AFED4 136072 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-4b264c4f
2014-07-29 02:05:26 8675753E826D7C4F756C02CFE09AB022 32744 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-4bf9466c
2014-07-29 02:04:10 43EAE833D808D446B812FF67C44F1274 27824 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-4c2409ef
2014-07-29 02:04:36 37AB20F720C3E7B1217541C10CD24643 117445 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-4e055d5d
2014-07-29 02:04:22 0ADEF45C8AD850A4593E15BD5EF1630D 187828 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-50dc4f8c
2014-07-29 02:04:59 C367F353C574DC1416B48D4A16B029F6 134767 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-52983add
2014-07-29 02:04:23 1E13BFF2E99D364EE8CC41030C7D8349 108621 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-52a684c3
2014-07-29 02:06:43 9C2BC97DAD56C643C1E5CD6E7B622F2E 314626 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-532cd668
2014-07-29 02:06:05 F8FE3899B56B5162AC13175D78819883 17443 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-53a7ceaa
2014-07-29 02:06:06 6F88551A80ABC8B3083BDA1CF8AE45CE 17533 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-54048131
2014-07-29 02:05:17 A8AE34928CEA68666AB3C4C5A58430DE 820097 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5452d292
2014-07-29 02:04:31 DD6FF07D93F6717DA57F84EABBE8FC0B 108952 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-54680c5f
2014-07-29 02:06:44 11B13D90518CF5972BA54C1381647EF6 493 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-56b24d50
2014-07-29 02:05:21 4C9FD6CBD74E20B84C47CD00CDEA6EA4 30058 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-57683f52
2014-07-29 02:03:54 26C230BB5DFF79F3AF4FFCC995DCB39D 146 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-57720dd7
2014-07-29 02:05:33 C3461BDAF9F10CA48108BCEB453F6D2F 608298 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-57e70f3a
2014-07-29 02:06:08 15B9C0C1C1CCF864C648507949F9FF7D 54030 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-591d36b3
2014-07-29 02:04:05 DCE434F38382DE5CC3BD01085FB899C4 25721 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5a3a2e30
2014-07-29 02:05:46 5A135BCA8BEE93E850714BC7DFBC3D4A 150454 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5a987881
2014-07-29 02:03:54 E00EF102F6BA6B10931454E71AD92BDD 150 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5ae1ec14
2014-07-29 02:03:55 829F1D42F5D99B54C4D8842D45394C08 15078 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5b47936b
2014-07-29 02:05:57 E7AC9ECFF9DEF23B77C192150546655D 1466729 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5b94b2c4
2014-07-29 02:04:11 D1FF9E37A6644B1506DA566FC4524637 19558 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5bc51d5f
2014-07-29 02:06:43 A17B391AA9C254CEB3BEA89A3452100A 152430 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5bcb0486
2014-07-29 02:05:10 6746CE484770E80E54F583B73D6C6127 614 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5c63465c
2014-07-29 02:06:04 EFA48CA3C0ACBF0AF1B555A46DCF7D1D 672952 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5d1aff75
2014-07-29 02:05:23 A112A539C3219FBF54472697FA6CF448 2087 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5d42294a
2014-07-29 02:03:53 DC3D1E778A2DDAE116E10844DB674E77 142 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5da6e649
2014-07-29 02:05:11 A76010F3DECF233984A79094A10BA27E 137451 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5dec0f76
2014-07-29 02:04:21 DA85201F0529A736860D55F5CA6F6190 181513 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5e22ecd9
2014-07-29 02:04:30 DD2CADBEAD97ED621D53DE40FFDC42C3 77227 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5f7516f6
2014-07-29 02:04:15 1AAF5FF24FAC3F00AAAA59954E4B4430 2314964 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5f81eb3f
2014-07-29 02:03:53 BF8700A782AD35E4EC7CC04EB2FBE383 142 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-60dc607f
2014-07-29 02:06:07 D1BCC0FAF0D97E7808C11EECD6629FCF 39480 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-61845484
2014-07-29 02:04:10 1FD4F79EAA666E951B1AC4D671D09F18 16418 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-61850dc5
2014-07-29 02:05:50 EE9F6065245F7C7EC4503AAB47864C9D 43723 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-619f7437
2014-07-29 02:05:06 FAC661487DB09F6D190D9B847EBF1427 45662 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-61c1dddc
2014-07-29 02:05:00 BF503C9219F751B3A5685712D994CAA8 652330 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-61c249fb
2014-07-29 02:04:17 FD697D32FBB904407EF67B8023A30BC2 173608 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6225c6be
2014-07-29 02:04:12 0086A1C4F086A99D4B828E0FF23D0D0D 602 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-622e27d8
2014-07-29 02:05:14 A2A01458598D096F5C584D6BCBB0E252 65464 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-62b454d7
2014-07-29 02:06:42 B59BD9962A15AE17D0C4FE7727B3D129 59022 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-638bdc05
2014-07-29 02:04:38 7CFA6A7D754D610CF4AB40795317725C 163554 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-64061c79
2014-07-29 02:04:10 C135BBE4AA00064F4DE8CD2579094DB2 42959 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-640cfe02
2014-07-29 02:04:32 718E4A0816A1B654332C1C985355ACAA 252782 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-64ac63ed
2014-07-29 02:05:02 14693D7746251412C5160A1B17C17616 127853 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6555bb0f
2014-07-29 02:06:06 B09741B0106C1B1CEFBEF2003C9CA29B 6003 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-65c3a991
2014-07-29 02:04:56 FB87E8702FB62D85F5A3E74FCEF2F82D 494146 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-66ac9f09
2014-07-29 02:04:11 60B7372B7710E9137FD6AE2E3EBDE7F3 36748 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-675e50a4
2014-07-29 02:05:55 3F2F90BAF6D09606129EBB00516AFB33 504057 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-677a211f
2014-07-29 02:04:35 30197BCE214B0F66A7E01FC473EDDD80 126818 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-682de4f4
2014-07-29 02:05:24 5FA176CEACFB7B0C5CD9BD12482D0767 550321 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-692b55e5
2014-07-29 02:05:10 3AF178016F04ABB65CAA024D19BB8851 209484 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-695169cd
2014-07-29 02:05:00 C497A8F09DC56B34FDA7FC45EBE32FD3 227641 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-69bdbb30
2014-07-29 02:03:54 1637C6306BDCD9E37DDF50137B145F2F 142 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-69c1dc86
2014-07-29 02:03:54 E12AF61DC266387A629570189EBE7CB6 156 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6a46f6f5
2014-07-29 02:05:02 D6CE0BB3FBA594AD9002A555BE0EE283 580 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6ba90b8c
2014-07-29 02:05:10 AFBEF9650D0DEFE0A3D7B75E7D26980E 131002 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6bbbce88
2014-07-29 02:05:12 DBD8C5043CA03B828961EB4CE91FB0A5 68717 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6c0fcdf8
2014-07-29 02:04:15 BA1D7B0678D22CAB40912D3E1A4CA123 194888 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6ca01801
2014-07-29 02:05:26 BFE5E10CB50A21726346FAB58601E425 649696 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6da62c7a
2014-07-29 02:04:25 5DAB5BBD69345C93271CC0D96AA99F5A 227012 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6db690d3
2014-07-29 02:04:34 1548B4C2D8B4A90DC15CB73B8AB29BA3 134218 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6de56932
2014-07-29 02:04:18 21B9C8718A361498C89CCAA57AF226B5 377425 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6eb3828a
2014-07-29 02:05:15 9FDE017ED5CA8EE9C2EBA1013A5789A4 44480 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6f344a80
2014-07-29 02:05:15 A4F90F97CBF38562B982D9A0962B8E53 164513 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6f99c781
2014-07-29 02:05:35 BBF68BD5E36A714716C81097E5671606 7683 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6fd3abb0
2014-07-29 02:04:19 BB2603F010A7E8A1817AA4C6D99E9CA3 174254 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-704e61a8
2014-07-29 02:04:28 3748B56B1CB0099EABE14FC9752A8B30 250384 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7185e6a6
2014-07-29 02:04:26 B285A07E8A1D4F4182C240E9A4508B75 159478 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7227b39d
2014-07-29 02:04:29 D0824FECE63D7F4395D8B35D26CD4BAA 234878 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7327947e
2014-07-29 02:04:34 5EC693EC2332C67413DF3DEBBD4338A9 1931815 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-733fe1ca
2014-07-29 02:05:25 B3E541D3420E6382BC6CE498AC030F31 594909 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-74292ae5
2014-07-29 02:05:47 C7C1DBFAFC8960317E0ED2FF655C486E 375718 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-75186436
2014-07-29 02:04:26 682BBC6CBA378AD866A1A80F5DA53006 137211 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7694dcfe
2014-07-29 02:05:30 11E9E41E05EA1A5137AEBEC2683EACD1 51020 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-787d24b9
2014-07-29 02:04:56 CB6FA7C1C93A0927DD888B0622921DE3 44942 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-79493157
2014-07-29 02:03:54 BC72A3835283FAA126F8CA4BD394B24F 138 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7963b162
2014-07-29 02:04:10 8C675FA990DAC149ECAC5BBD2A47E501 41325 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-799aecc9
2014-07-29 02:05:13 913DC2859A7B372B11FF52876EBB5B88 68729 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7adce2e9
2014-07-29 02:05:14 F99162968C6558F9F585CEE2646AFBE3 60882 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7b084fa8
2014-07-29 02:03:55 188993775D1633210FD36BED6974D097 41918 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7c01aec9
2014-07-29 02:06:07 F7313DC1CDB6E5DBA5218647A45DA029 45659 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7c184db5
2014-07-29 02:06:08 1D634ABC7DF34FD265F0B43A8EC24972 13923 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7d988ffe
2014-07-29 02:05:13 1EC06F3F002EDD2F143FCFABDFE372B0 85108 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7d98d308
2014-07-29 02:04:37 E26954E590C6FE35F36F17A833F47BB9 121833 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7e255fba
2014-07-29 02:05:43 8A9A55989C704493E0514D01EE974B92 3956 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7e6a0909
2014-07-29 02:04:27 3380C89D10DF46C2082A878DE40D8EF6 131219 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7ebfa5b8
2014-07-29 02:04:11 81B2E62A519FB01B7E601F3CC1690FAB 49582 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7eeceb55
2014-07-29 02:05:26 323DDF6ABFC5640D4B5BCA58EAE59467 210990 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7f7f7a79
2014-07-29 02:05:22 C73D2FB089507C037EC353C0435D38DE 945726 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7f8d5f0e
2014-07-29 02:03:53 740F1A882C0454A5934E57078112CCD6 142 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7ffc73f3
====== C:\windows\SysWOW64 =====
2014-08-11 22:45:03 0DC5AF80D059DEC792B665ED598C6567 536576 ----a-w- C:\windows\SysWOW64\sqlite3.dll
====== C:\windows\SysWOW64\drivers =====
====== C:\windows\Sysnative =====
2014-08-11 23:31:54 B0D3F9292FBBCB18A76B729D11F5BEEC 3460 ----a-w- C:\windows\Sysnative\.crusader
====== C:\windows\Sysnative\drivers =====
2014-08-11 23:33:07 FCE2251FE4464DCAA2F4684F19A8EE9B 32512 ----a-w- C:\windows\Sysnative\drivers\hitmanpro37.sys
2014-08-10 19:25:17 8A50D5304E6AE48664CF5838EC32F647 122584 ----a-w- C:\windows\Sysnative\drivers\MBAMSwissArmy.sys
2014-08-10 19:24:17 9D9ED48F841EA37AA5310D54B9E5D3C7 91352 ----a-w- C:\windows\Sysnative\drivers\mbamchameleon.sys
2014-08-10 19:24:17 0664F6335F108F38FE08C3CA747311EE 64216 ----a-w- C:\windows\Sysnative\drivers\mwac.sys
====== C:\windows\Tasks ======
2014-08-11 20:52:55 09DC8D9DB5416BC6E2F4EE99DA16C514 830 ----a-w- C:\windows\Tasks\Adobe Flash Player Updater.job
2014-08-11 20:52:55 02132BF20674AD89744923011073EA98 3718 ----a-w- C:\windows\Sysnative\Tasks\Adobe Flash Player Updater
2014-08-10 22:16:46 B6DF627522836437B31B8F67AAC73CAB 3142 ----a-w- C:\windows\Sysnative\Tasks\{3EBC2AD4-DDAD-48FE-9E9E-B6055F64ACE2}
2014-07-17 00:14:07 1D78A1C538C83EC849B17F6B64D0328D 3158 ----a-w- C:\windows\Sysnative\Tasks\{6785E110-6D70-497A-B2A6-5E5A5DA302B3}
====== C:\windows\Temp ======
======= C:\Program Files =====
2014-08-11 23:18:53 -------- d-----w- C:\Program Files\HitmanPro
======= C:\PROGRA~2 =====
2014-07-17 00:27:33 -------- d-----w- C:\PROGRA~2\revouninstaller-portable
======= C: =====
====== C:\Users\Allen\AppData\Roaming ======
2014-07-30 00:22:37 -------- d-----w- C:\Users\Allen\AppData\Locallow\{7B17FFBE-B3EE-C0F3-F340-AE9D6CA34F72}
2014-07-29 02:03:26 -------- d-----w- C:\Users\Allen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wurm Online
====== C:\Users\Allen ======
2014-08-11 23:18:53 -------- d-----w- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitmanPro
2014-08-11 23:18:09 -------- d-----w- C:\ProgramData\HitmanPro
2014-08-11 15:54:18 8DE9F588DFB1641F2C0EA05BD4B60605 218 ----a-w- C:\Users\Allen\.recently-used.xbel
2014-07-30 00:22:36 -------- d-----w- C:\ProgramData\dowNloadiTkeEp

====== C: exe-files ==
2014-08-12 07:24:09 B44B57FBA103976C1BFEA565BD384014 850944 ----a-w- C:\Users\Allen\AppData\Local\Packages\134D4F5B.Box_2qk4zy5s3qmee\AC\Microsoft\CLR_v4.0_32\NativeImages\Box\28e4be81fd05250f63e015bc32ae4a00\Box.ni.exe
2014-08-11 23:18:53 0C20503483D6FBAF0DF97D7043BB5583 11188736 ----a-w- C:\Program Files\HitmanPro\HitmanPro.exe
2014-08-09 09:57:10 1F2AFAB903C0D48480561F3BBD4539C2 739640 ----a-w- C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleUpdateSetup_5CC4B0F53D73AD88.exe
2014-08-07 23:33:26 CDE4000D0A4491E949F32148270EC1AB 3016344 ----a-w- C:\Program Files (x86)\WarThunder\launcher_upd\WarThunderLauncher_1.0.1.361_updINUEPUQN.exe
=== C: other files ==
2014-08-11 23:33:07 FCE2251FE4464DCAA2F4684F19A8EE9B 32512 ----a-w- C:\Windows\System32\drivers\hitmanpro37.sys
2014-08-10 19:25:17 8A50D5304E6AE48664CF5838EC32F647 122584 ----a-w- C:\Windows\System32\drivers\MBAMSwissArmy.sys
2014-08-10 19:24:17 9D9ED48F841EA37AA5310D54B9E5D3C7 91352 ----a-w- C:\Windows\System32\drivers\mbamchameleon.sys
2014-08-10 19:24:17 0664F6335F108F38FE08C3CA747311EE 64216 ----a-w- C:\Windows\System32\drivers\mwac.sys

==== Startup Registry Enabled ======================

[HKEY_USERS\S-1-5-21-2794650540-928989829-1944419784-1001\Software\Microsoft\Windows\CurrentVersion\Run]
"pcreg"="C:\Program Files\pcreg\service.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe MSRun"
"mcpltui_exe"="C:\Program Files\McAfee.com\Agent\mcagent.exe /runkey"
"pcreg"="C:\Program Files\pcreg\service.exe"
"SunJavaUpdateSched"="C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"pcreg"="C:\Program Files\pcreg\service.exe"

==== Startup Registry Enabled x64 ======================

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SimplePass"="C:\Program Files\Hewlett-Packard\SimplePass\HPSmplPass.exe /hideui"
"OPBHOBroker"="C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe"
"OPBHOBrokerDesktop"="C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe"
"pcreg"="C:\Program Files\pcreg\service.exe"
"BeatsOSDApp"="C:\Program Files\IDT\WDM\beats64.exe"
"SysTrayApp"="C:\Program Files\IDT\WDM\sttray64.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"NCPluginUpdater"="c:\program files (x86)\hewlett-packard\hp health check\activecheck\product_line\NCPluginUpdater.exe Update"

==== Task Scheduler Jobs ======================

C:\windows\tasks\Adobe Flash Player Updater.job --a-------- C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [08/11/2014 03:52 PM]
C:\windows\tasks\GoogleUpdateTaskMachineCore.job --a-------- C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [03/07/2014 11:09 PM]
C:\windows\tasks\GoogleUpdateTaskMachineUA.job --a-------- C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [03/07/2014 11:09 PM]
C:\windows\tasks\HPCeeScheduleForAllen.job --a-------- C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [07/15/2011 04:43 AM]

==== Other Scheduled Tasks ======================

"C:\windows\SysNative\tasks\Adobe Flash Player Updater" [C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe]
"C:\windows\SysNative\tasks\CLMLSvc_P2G8" [c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe]
"C:\windows\SysNative\tasks\CLVDLauncher" [c:\Program Files (x86)\CyberLink\Power2Go8\CLVDLauncher.exe]
"C:\windows\SysNative\tasks\GoogleUpdateTaskMachineCore" [C:\Program Files (x86)\Google\Update\GoogleUpdate.exe]
"C:\windows\SysNative\tasks\GoogleUpdateTaskMachineUA" [C:\Program Files (x86)\Google\Update\GoogleUpdate.exe]
"C:\windows\SysNative\tasks\HPCeeScheduleForAllen" [C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe]
"C:\windows\SysNative\tasks\pcreg" ["C:\Program Files\pcreg\service.exe"]
"C:\windows\SysNative\tasks\User_Feed_Synchronization-{419238AC-17FC-4CA7-A29B-7670A6B4CFC0}" [C:\windows\system32\msfeedssync.exe]
"C:\windows\SysNative\tasks\Apple\AppleSoftwareUpdate" [C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe]
"C:\windows\SysNative\tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start" [C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe]
"C:\windows\SysNative\tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis" [C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe]
"C:\windows\SysNative\tasks\Hewlett-Packard\HP Support Assistant\Update Check" [C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe]
"C:\windows\SysNative\tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker" [C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe]
"C:\windows\SysNative\tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan" [C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe]

==== Firefox Extensions ======================

AppDir: C:\Program Files (x86)\Mozilla Firefox
- Default - %AppDir%\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

==== Firefox Plugins ======================

Profilepath: C:\Users\Allen\AppData\Roaming\Mozilla\Firefox\Profiles\38mut4fr.default-1407796880922
4390CCD3790F8D9C427C0C29590C62D7 - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll - Shockwave Flash
65C1D9F74004E775F9A8598476ABE5EE - C:\Users\Allen\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll - Unity Player


==== Chrome Look ======================

Google Docs - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake
Google Drive - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Google Voice Search Hotword (Beta) - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn
YouTube - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo
Google Search - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf
SASS Inspector - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\lkofmbmllpgfbnonmnenkiakimpgoamn
Google Wallet - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda
Gmail - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Value apps - C:\windows\sysWoW64\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcnnhcneegeeojhgpfijnlnocjdmlaon

==== Chromium Startpages ======================

C:\Users\Allen\AppData\Local\Google\Chrome\User Data\Default\Preferences
"homepage": "http://www.google.com/",


==== IE Start and Search Settings ======================

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.google.com"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
No DefaultScope Set For HKCU

==== All HKCU SearchScopes ======================

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
{0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing Url="http://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=HPDTDFJS"
{81D7FB07-7C1B-41E1-AFDC-E31E253CC59D} Amazon Search Suggestions Url="http://www.amazon.com/s/ref=azs_osd_iea?ie=UTF-8&tag=hp-us1-vsb-20&link_code=qs&index=aps&field-keywords={searchTerms}"
{A13C0EAE-A97F-4A8E-B210-E64FFB940D80} Google Url="http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7"
{D944BB61-2E34-4DBF-A683-47E505C587DC} eBay Url="http://rover.ebay.com/rover/1/711-154371-11896-2/4"

==== C:\zoek_backup content ======================

C:\zoek_backup (files=0 folders=0 0 bytes)

==== EOF on Wed 08/13/2014 at 12:17:29.33 ======================
 
Last edited:

Cotta3513

New Member
Thread author
Aug 12, 2014
11
It finally ran, and I posted the result in the above (re-edited) note. Here it is again:

Zoek.exe v5.0.0.0 Updated 11-August-2014
Tool run by Allen on Wed 08/13/2014 at 12:07:25.19.
Microsoft Windows 8.1 6.3.9600 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Allen\Downloads\zoek.exe [Scan all users] [Script inserted]

==== System Restore Info ======================

8/13/2014 12:09:24 PM Zoek.exe System Restore Point Created Succesfully.

==== Installed Programs ======================

4 Elements II
7-Zip 9.20 (x64 edition)
Adobe Flash Player 14 Plugin
Airport Mania
Alcor Micro USB Card Reader Driver
AMD Catalyst Control Center
AMD Catalyst Install Manager
Apple Software Update
Azkend 2: The World Beneath
Bejeweled 3
Bonjour
Bounce Symphony
Build-a-lot
Catalyst Control Center - Branding
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
Catalyst Control Center Localization All
ccc-utility64
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Czech
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Greek
CCC Help Hungarian
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Polish
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
CCC Help Thai
CCC Help Turkish
Cradle Of Egypt Collector's Edition
Cradle of Rome 2
Curse at Twilight
CyberLink LabelPrint
CyberLink Media Suite 10
Cyberlink PhotoDirector
CyberLink Power2Go 8
CyberLink PowerDirector 10
CyberLink PowerDVD 12
D3DX10
Delicious: Emily's Childhood Memories Premium Edition
Farm Frenzy
FileZilla Client 3.8.1
Fishdom 3: Collector's Edition
GIMP 2.6.10
Google Chrome
Google Toolbar for Internet Explorer
Google Update Helper
Governor of Poker 2 Premium Edition
Hewlett-Packard ACLM.NET v1.2.2.3
HitmanPro 3.7
House of 1000 Doors: Family Secrets
HP Connected Music (Meridian - installer)
HP Customer Experience Enhancements
HP Documentation
HP Postscript Converter
HP Registration Service
HP SimplePass
HP Support Assistant
HP Support Information
IDT Audio
Inst5675
Inst5676
Java 7 Update 60
Java 7 Update 60 (64-bit)
Java Auto Updater
Jewel Match 3
John Deere Drive Green
King Oddball
Luxor Evolved
Mahjongg Dimensions Deluxe
Malwarebytes Anti-Malware version 2.0.2.1012
McAfee LiveSafe - Internet Security
Mediatek Bluetooth Stack
Microsoft Application Error Reporting
Microsoft Office
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable (x64)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.51106
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.51106
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.50727
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.51106
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.50727
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.51106
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005
Movie Maker
Mozilla Firefox 30.0 (x86 en-US)
Mozilla Maintenance Service
MSVCRT
MSVCRT110
MSVCRT110_amd64
Mystery P.I. - Curious Case of Counterfeit Cove
Napoleon: Total War Demo
NASA World Wind 1.4
NVIDIA Design Garage
NVIDIA FaceWorks: Real-time Performance Capture Demo
Open Broadcaster Software
OpenOffice 4.0.1
Pdf995
Peggle Nights
Penguins
Photo Common
Photo Gallery
Plants vs. Zombies - Game of the Year
Polar Bowler
Ralink RT3290 802.11bgn Wi-Fi Adapter
Realtek Card Reader
Recovery Manager
Roads of Rome 3
Safari
Steam
Tales of Lagoona
theHunter Launcher
Unity
Unity Web Player
Update Installer for WildTangent Games App
Vacation QuestT - Australia
War Thunder Launcher 1.0.1.322
WildTangent Games
WildTangent Games App (HP Games)
Windows Live Communications Platform
Windows Live Essentials
Windows Live Installer
Windows Live Photo Common
Windows Live PIMT Platform
Windows Live SOXE
Windows Live SOXE Definitions
Windows Live UX Platform
Windows Live UX Platform Language Pack
Youda Jewel Shop
Zuma's Revenge

==== Running Processes ======================

c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSMonitorServicePDVD12.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe
C:\stuff\Miscellaneous\tiddlydesktop-win-0.0.3\nw.exe
C:\stuff\Miscellaneous\tiddlydesktop-win-0.0.3\nw.exe
C:\stuff\Miscellaneous\tiddlydesktop-win-0.0.3\nw.exe
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbarUser_32.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Users\Allen\Downloads\zoek.exe
C:\windows\SysWOW64\cmd.exe
C:\windows\SysWOW64\cmd.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\windows\SysWOW64\cmd.exe

==== Services (whitelist) ======================
Powered by E Dev

R2 - [AMD External Events Utility] - AMD External Events Utility - C:\windows\system32\atiesrxx.exe
R2 - [Bonjour Service] - Bonjour Service - "C:\Program Files\Bonjour\mDNSResponder.exe"
R2 - [Cachedrv server] - HP SimplePass Cachedrv Service - "C:\Program Files\Hewlett-Packard\SimplePass\cachesrvr.exe"
R2 - [HP Support Assistant Service] - HP Support Assistant Service - "C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe"
R2 - [MBAMScheduler] - MBAMScheduler - "C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe"
R2 - [MBAMService] - MBAMService - "C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe"
R2 - [McAPExe] - McAfee AP Service - "C:\Program Files\McAfee\MSC\McAPExe.exe"
R2 - [mfecore] - McAfee Anti-Malware Core - C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
R2 - [mfefire] - McAfee Firewall Core Service - "C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe"
R2 - [mfevtp] - McAfee Validation Trust Protection Service - "C:\windows\system32\mfevtps.exe"
R2 - [omniserv] - HP SimplePass Service - C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
R2 - [STacSV] - Audio Service - C:\Program Files\IDT\WDM\STacSV64.exe
R2 - [WMPNetworkSvc] - Windows Media Player Network Sharing Service - "C:\Program Files\Windows Media Player\wmpnetwk.exe"
R2 - [WSearch] - Windows Search - C:\windows\system32\SearchIndexer.exe /Embedding
R3 - [FontCache3.0.0.0] - Windows Presentation Foundation Font Cache 3.0.0.0 - C:\windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
R3 - [VSS] - Volume Shadow Copy - C:\windows\system32\vssvc.exe
S2 - [gupdate] - Google Update Service (gupdate) - "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc
S2 - [sppsvc] - Software Protection - C:\windows\system32\sppsvc.exe
S3 - [AdobeFlashPlayerUpdateSvc] - Adobe Flash Player Update Service - C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
S3 - [ALG] - Application Layer Gateway Service - C:\windows\System32\alg.exe
S3 - [aspnet_state] - ASP.NET State Service - C:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
S3 - [COMSysApp] - COM+ System Application - C:\windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}
S3 - [Fax] - Fax - C:\windows\system32\fxssvc.exe
S3 - [GamesAppService] - GamesAppService - "C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe"
S3 - [gupdatem] - Google Update Service (gupdatem) - "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc
S3 - [gusvc] - Google Software Updater - "C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe"
S3 - [hpqwmiex] - HP Software Framework Service - "C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe"
S3 - [IEEtwCollectorService] - Internet Explorer ETW Collector Service - C:\windows\system32\IEEtwCollector.exe /V
S3 - [McAWFwk] - McAfee Activation Service - c:\PROGRA~1\COMMON~1\mcafee\actwiz\mcawfwk.exe
S3 - [McODS] - McAfee Scanner - "C:\Program Files\mcafee\VirusScan\mcods.exe"
S3 - [MozillaMaintenance] - Mozilla Maintenance Service - "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
S3 - [MSDTC] - Distributed Transaction Coordinator - C:\windows\System32\msdtc.exe
S3 - [msiserver] - Windows Installer - C:\windows\system32\msiexec.exe /V
S3 - [PerfHost] - Performance Counter DLL Host - C:\windows\SysWow64\perfhost.exe
S3 - [RpcLocator] - Remote Procedure Call (RPC) Locator - C:\windows\system32\locator.exe
S3 - [SNMPTRAP] - SNMP Trap - C:\windows\System32\snmptrap.exe
S3 - [Steam Client Service] - Steam Client Service - "C:\Program Files (x86)\Common Files\Steam\SteamService.exe" /RunAsService
S3 - [TrustedInstaller] - Windows Modules Installer - C:\windows\servicing\TrustedInstaller.exe
S3 - [vds] - Virtual Disk - C:\windows\System32\vds.exe
S3 - [wbengine] - Block Level Backup Engine Service - "C:\windows\system32\wbengine.exe"
S3 - [WdNisSvc] - Windows Defender Network Inspection Service - "C:\Program Files\Windows Defender\NisSrv.exe"
S3 - [WinDefend] - Windows Defender Service - "C:\Program Files\Windows Defender\MsMpEng.exe"
S3 - [wmiApSrv] - WMI Performance Adapter - C:\windows\system32\wbem\WmiApSrv.exe

==== Folders Found ======================


==== Files Found ======================


--- C:\Windows\SysWOW64\GroupPolicy\gpt.ini ---
Company: ------
File Description: ------
File Version: ------
Product Name: ------
Copyright: ------
Original Filename: ------
File type: ----a-w-
File size: 11
Created time: 2014-06-13 16:46:34
Modified time: 2014-06-13 16:46:34
MD5: EC3584F3DB838942EC3669DB02DC908E
SHA1: 8DCEB96874D5C6425EBB81BFEE587244C89416DA


==== Folders Found In C:\Windows\System32\GroupPolicy ======================

2014-06-13 16:46:34 d-----w- C:\Windows\System32\GroupPolicy\Machine
2014-06-13 16:46:34 d-----w- C:\Windows\System32\GroupPolicy\User

==== Files Found In C:\Windows\SysWOW64\GroupPolicy ======================

2014-06-13 16:46:34 11 ----a-w- EC3584F3DB838942EC3669DB02DC908E C:\Windows\SysWOW64\GroupPolicy\gpt.ini

==== System Specs ======================

Windows: Windows Version 6.2 (Build 9200)
Memory (RAM): 11462 MB
CPU Info: AMD A10-6700 APU with Radeon(tm) HD Graphics
CPU Speed: 3697.1 MHz
Sound Card: Speakers / Headphones (IDT High |
Digital Output (S/PDIF) (IDT Hi |
Display Adapters: AMD Radeon HD 8670D | AMD Radeon HD 8670D | AMD Radeon HD 8670D
Monitors: 2x; Generic PnP Monitor | Generic PnP Monitor |
Screen Resolution: 1600 X 900 - 32 bit
Network: Network Present
Network Adapters: Bluetooth Device (Personal Area Network) | Microsoft Wi-Fi Direct Virtual Adapter | Ralink RT3290 802.11bgn Wi-Fi Adapter | Qualcomm Atheros AR8161 PCI-E Gigabit Ethernet Controller (NDIS 6.30)
CD / DVD Drives: 1x (E: | ) E: hp DVD A DH16AESH
Ports: COM Ports NOT Present. LPT Port NOT Present.
Mouse: 3 Button Wheel Mouse Present
Hard Disks: C: 1846.2GB | D: 15.3GB | F: 29.8GB
Hard Disks - Free: C: 1673.9GB | D: 1.9GB | F: 29.5GB
Manufacturer *: AMI
BIOS Info: AT/AT COMPATIBLE | | HPQOEM - 1072009
Time Zone: Central Standard Time
Motherboard *: MSI 2AE0
Country: United States
Language: ENU

==== System Specs (Software) ======================

Anti-Virus: McAfee Anti-Virus and Anti-Spyware On-access scanning disabled (Outdated)
Anti-Virus: Windows Defender On-access scanning disabled (Outdated)
Anti-Spyware: McAfee Anti-Virus and Anti-Spyware disabled (Outdated)
Anti-Spyware: Windows Defender disabled (Outdated)
Firewall: McAfee Firewall disabled
Internet Explorer Version: 11.0.9600.17207
Mozilla Firefox version: 30.0 (x86 en-US)
Google Chrome version: 35.0.1916.153
Sun Java version: 1.7.0_60 (32-bit)
Sun Java version: 1.7.0_60 (64-bit)
Flash Player version: 14.0.0.145

==== Files Recently Created / Modified ======================

====== C:\windows ====
====== C:\Users\Allen\AppData\Local\Temp ====
2014-08-06 15:48:25 42EC539D183CB43BCFF89E72585902D5 384485 ----a-w- C:\Users\Allen\AppData\Local\Temp\Quarantine.exe
====== Java Cache =====
2014-07-29 02:03:26 7A6BBC6270880207EAA97574D965E2A8 2264431 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\19\51d43a93-7479b5ca
2014-07-29 02:03:52 BBEAEDE1EF476917E31A414572FC0D30 543 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\21\67715895-7a7ea639
2014-07-29 02:03:51 D390BE5834D403033A702D2E3C02DB19 1014 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\22\4d376cd6-4199fbc7
2014-07-29 02:03:52 64973E8D40C2CC48FC0EED2ECC43A9A2 84 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24\5f5ea818-695b501e
2014-07-29 02:03:52 BA8E52520D4062FFBCD9D3FBF0BB3AC5 107961 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\3\15ab1843-6a6dc9c0
2014-07-29 02:03:53 C7812E851CAB94AA90773D4CF1AFFC64 3759 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\36\68a89864-35ffbd13
2014-07-29 02:03:48 4BCB564487C93AA566EE54090811CC74 4 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38\4ba62166-69bf6f53
2014-07-29 02:03:26 0A2B1F623D07EEF31E1FF2D5F956FB54 1397104 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\39\574de7e7-12293e70
2014-07-29 02:03:23 6016454D71EAD44CED0CAB2F0976DE77 4539 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\41\5fef8269-409ed2fa
2014-07-29 02:05:34 4D3DDEE80DF9AFE6148ADE55F2C6FBD6 620302 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-107fc95c
2014-07-29 02:05:16 2798D03CE6BC08F52B333DD5504E7EE9 78072 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-10b5b694
2014-07-29 02:06:05 4F7C74A7C245F9ED654571159DD341DA 18184 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1134fc76
2014-07-29 02:05:02 70A68931080031507DF81E44F4189FEC 124904 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-118cfac9
2014-07-29 02:05:21 E7A55DCFAEE08F7D1564197AE1FB3714 26854 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-12837bc6
2014-07-29 02:03:53 B8F4C8BDD519A9F9CFE2DF60EC546C07 152 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-13041a7d
2014-07-29 02:05:23 6F73ABDAF40C60A64EDBEEE5A9CB8E59 2087 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-135db80f
2014-07-29 02:03:54 2A5600D0C6FD0CE7E3F14CAD44565FDD 150 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-13bb4146
2014-07-29 02:04:29 850A2CF201B056FD4071F61F17B4355A 185065 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-14575a2a
2014-07-29 02:03:55 7EAD0E62BB424D1C1D8F2948419AB93F 378 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1760387f
2014-07-29 02:04:57 5E212262858AB47B2CF9F5546D4AF6F3 125107 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-17db4563
2014-07-29 02:04:28 831D5B2220AA37AAC846530FDBEAEC43 217307 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-17f7bc15
2014-07-29 02:04:39 4B7E8B03153FA4449BF06DC9D57BD87B 2291773 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-18607cd2
2014-07-29 02:04:32 2E755338A8E3E8B619AA4BA548214DDA 127148 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1a825a6d
2014-07-29 02:05:34 A8DCE44856592E9515AD8412A31DDD48 26835 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1b196241
2014-07-29 02:04:20 5C14381E456D61691258A920C482CB60 170521 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1c19ceb9
2014-07-29 02:05:45 18D57891DEA59789AB8A8093B5429715 2617 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1c382741
2014-07-29 02:03:55 0E21664AEE2D7863A6C292A79C61E0C8 133537 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1d1af0e7
2014-07-29 02:06:43 3C85141F463E49A3E791CA1940B63018 17183 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1d8de5cd
2014-07-29 02:03:53 250D898EC2CC4F661EE83B4B52B472CA 152 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1d9ac26a
2014-07-29 02:04:23 830A4A9361F36649B1553993E850D5AF 96571 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1e1fb9fc
2014-07-29 02:04:16 B8CE967B07AB4803B3747B589C0FF1F6 182343 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1e5db6d2
2014-07-29 02:04:12 EDAD1C555FED9FB89B572464ABD875C4 20617 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1fcd2025
2014-07-29 02:05:13 DFF2EB0A0004FF3CE5D8F52F87648C1E 68892 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-1ffe66f6
2014-07-29 02:05:23 299F13DB9FE4D2C36234B38CB8C9DFD8 2082 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-20322adb
2014-07-29 02:04:26 14732D7845856C5970865B8017E4152F 121975 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-20ca4c03
2014-07-29 02:05:12 BD0C3A3C6E0795A1BD8C2587AA76183E 148961 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2101192f
2014-07-29 02:05:39 E7DCF860A6C32F081B41B5F592ABFC8E 3726 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-21040d27
2014-07-29 02:06:07 01C52A0EB031C13F154ABDC5799066A8 97831 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-211491fd
2014-07-29 02:05:36 011800F2FE24BE3BF7EA57F1F978BE0E 10008 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-22a8fbb6
2014-07-29 02:05:16 B4CAEDBAA8598D7542E554341527649F 46473 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-22f36f4b
2014-07-29 02:04:22 4231FD35CDA49E670F9F62F87FEBACFC 262250 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-237cf4aa
2014-07-29 02:04:20 08831F08585E1D43F3EB2097CC189824 181953 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-23a11ec2
2014-07-29 02:04:11 AE956BE2D01ABEB74B16CB37F49D5121 11048 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-23d53e3c
2014-07-29 02:04:23 621E9C8872C01F90890C6D5BA111BBD0 126760 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-24253475
2014-07-29 02:06:03 56DD6A8883EC45E357E230C39360C324 146678 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-243f90a5
2014-07-29 02:05:06 E76A0FF9480B147BD045D9A5D146823E 105323 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-277ecde9
2014-07-29 02:04:13 1ED1AE1538AE8B24107ADD23A079D5B0 2181825 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-28bb55d2
2014-07-29 02:05:11 B4DFE2BFC80E183B0D109C9AB3105C3B 694 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-29c74e1a
2014-07-29 02:04:27 6EC1B1A0A524F856C25E9A2DC13930F0 165808 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2a4e49ae
2014-07-29 02:05:50 34AC463FB9C98F4EA9B016166D300525 194174 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2ab06dfa
2014-07-29 02:04:10 A3E14554429E07AFCAE16E93124D60B5 51437 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2b5588fe
2014-07-29 02:05:15 7A719B91A2753374C6744CCD5B269934 53173 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2bc166bd
2014-07-29 02:05:23 A5E96CD7FE2DBF60F18E938AD415E9F8 488634 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2c2e62cd
2014-07-29 02:04:24 AA6A1DF5AF5D21CC960C2B68D99E40EA 254740 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2c65bca0
2014-07-29 02:05:46 F6D3D4360945AF775973AF732E219C8C 125684 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2c77bdf8
2014-07-29 02:04:11 7847DB77F5A94A012EED1B64BC2097C5 13073 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2ca7a70e
2014-07-29 02:04:35 D15B9056EA506F0A889D8962E40C6967 123834 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2ccd118c
2014-07-29 02:04:31 742E1D1E69C43A68B2AC3307AA76B816 145394 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2d1d3022
2014-07-29 02:04:19 AA03903144292D3B1BB12E2E1C173361 156009 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2d37dd08
2014-07-29 02:04:16 CB7CA59942A5397E18FCA456E66B6610 117925 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2e32367b
2014-07-29 02:05:55 DD2DE4093D084F12E4E0C4DFF1B558CC 448677 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2e4c6b03
2014-07-29 02:04:58 83444D8777EFDD6E6B0D3064CD85347D 337424 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2f412ecc
2014-07-29 02:03:53 255F2C71E6EF46428C29FFB1454EDA5B 361 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-2f851898
2014-07-29 02:05:39 63CF1BDB9E17E5E3255F84BE217F5D08 108620 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-30dac996
2014-07-29 02:04:59 1C0B02DA5FC216063637FA4CC4354C79 223108 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3142f1d7
2014-07-29 02:05:33 AA67DB211FD7AFB0AD834DFF393BA139 17310 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-31a74c0b
2014-07-29 02:04:57 C38682474A2991522B05E3359132784D 157040 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-31ab5e7c
2014-07-29 02:04:09 ABE832E038EA4CF14A42ECC414B45348 613575 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-32756bd1
2014-07-29 02:06:13 376BC12200D26091A1F5CA2ED63C2416 70325 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-335d581d
2014-07-29 02:04:57 F60787016E1CAD8DF8CD038231C4CCC8 51041 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-345ec3f9
2014-07-29 02:03:53 B05276A5EBDD9540CF7F738B57166415 152 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-34a84703
2014-07-29 02:05:05 23F4526E0745F8B5708A6C81F34FE8FF 744 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-38bf0905
2014-07-29 02:05:14 22198DF4AF6FB3299DF83EDFFC33540A 38024 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-38d0231c
2014-07-29 02:04:09 DDAA1B92889CD1453D7B2341C1C7288A 588 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3977c8b8
2014-07-29 02:04:37 9816D112125404F95187E7A44B5D0FCF 1099 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3b3038e3
2014-07-29 02:03:54 95E758E5E77712308B5BB55F9695955E 148 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3c726d6e
2014-07-29 02:04:37 E3783CD6810C3BDC4993D6F76521DD8F 168410 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3d9992ee
2014-07-29 02:04:11 8BFF6B486FBA8C2130FA24A8C5982073 23315 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3defebf9
2014-07-29 02:03:54 1AE25529833F76AB69DDECB37348FBE4 156 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3f5b5473
2014-07-29 02:05:06 430A132AD5B3260F172EAC837690F40F 49272 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3f9a3462
2014-07-29 02:04:30 631A2632B91BF7455165489965272E8C 119871 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3fe99229
2014-07-29 02:05:14 578461D55FAD08739D7AC691CCBCEEE1 93652 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-3ff5f935
2014-07-29 02:04:17 9B5DA5385515B5A68A77283138866066 236476 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-40e76ee5
2014-07-29 02:04:36 91995AAB604EFFB9010FF414B7C4D67B 132540 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-41474a6a
2014-07-29 02:06:06 643500A02E5FA83CEE0C5D5747B1FA6A 30041 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-41770e82
2014-07-29 02:04:21 F66471D16882105D00DB34444CDDBFA3 186580 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-471efb44
2014-07-29 02:05:35 50FFA7E7B849771E6045943469FF097B 282 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-47d9914e
2014-07-29 02:06:43 E12BB21D657C338D80D55742B2D76AD6 17640 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-483743cd
2014-07-29 02:05:16 C24B97A5CE7BC504952785617E58DEEB 668 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-48a7b542
2014-07-29 02:05:01 CB29AB8E32B334A55E1F76F439409D7C 194599 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-498679c6
2014-07-29 02:04:24 0A4CBF71D48C9F3DFED53F03DBC8B7E5 192596 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-4a903f0b
2014-07-29 02:04:31 9D4D28697971E5CF73FC84F8478AFED4 136072 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-4b264c4f
2014-07-29 02:05:26 8675753E826D7C4F756C02CFE09AB022 32744 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-4bf9466c
2014-07-29 02:04:10 43EAE833D808D446B812FF67C44F1274 27824 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-4c2409ef
2014-07-29 02:04:36 37AB20F720C3E7B1217541C10CD24643 117445 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-4e055d5d
2014-07-29 02:04:22 0ADEF45C8AD850A4593E15BD5EF1630D 187828 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-50dc4f8c
2014-07-29 02:04:59 C367F353C574DC1416B48D4A16B029F6 134767 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-52983add
2014-07-29 02:04:23 1E13BFF2E99D364EE8CC41030C7D8349 108621 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-52a684c3
2014-07-29 02:06:43 9C2BC97DAD56C643C1E5CD6E7B622F2E 314626 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-532cd668
2014-07-29 02:06:05 F8FE3899B56B5162AC13175D78819883 17443 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-53a7ceaa
2014-07-29 02:06:06 6F88551A80ABC8B3083BDA1CF8AE45CE 17533 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-54048131
2014-07-29 02:05:17 A8AE34928CEA68666AB3C4C5A58430DE 820097 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5452d292
2014-07-29 02:04:31 DD6FF07D93F6717DA57F84EABBE8FC0B 108952 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-54680c5f
2014-07-29 02:06:44 11B13D90518CF5972BA54C1381647EF6 493 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-56b24d50
2014-07-29 02:05:21 4C9FD6CBD74E20B84C47CD00CDEA6EA4 30058 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-57683f52
2014-07-29 02:03:54 26C230BB5DFF79F3AF4FFCC995DCB39D 146 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-57720dd7
2014-07-29 02:05:33 C3461BDAF9F10CA48108BCEB453F6D2F 608298 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-57e70f3a
2014-07-29 02:06:08 15B9C0C1C1CCF864C648507949F9FF7D 54030 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-591d36b3
2014-07-29 02:04:05 DCE434F38382DE5CC3BD01085FB899C4 25721 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5a3a2e30
2014-07-29 02:05:46 5A135BCA8BEE93E850714BC7DFBC3D4A 150454 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5a987881
2014-07-29 02:03:54 E00EF102F6BA6B10931454E71AD92BDD 150 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5ae1ec14
2014-07-29 02:03:55 829F1D42F5D99B54C4D8842D45394C08 15078 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5b47936b
2014-07-29 02:05:57 E7AC9ECFF9DEF23B77C192150546655D 1466729 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5b94b2c4
2014-07-29 02:04:11 D1FF9E37A6644B1506DA566FC4524637 19558 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5bc51d5f
2014-07-29 02:06:43 A17B391AA9C254CEB3BEA89A3452100A 152430 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5bcb0486
2014-07-29 02:05:10 6746CE484770E80E54F583B73D6C6127 614 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5c63465c
2014-07-29 02:06:04 EFA48CA3C0ACBF0AF1B555A46DCF7D1D 672952 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5d1aff75
2014-07-29 02:05:23 A112A539C3219FBF54472697FA6CF448 2087 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5d42294a
2014-07-29 02:03:53 DC3D1E778A2DDAE116E10844DB674E77 142 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5da6e649
2014-07-29 02:05:11 A76010F3DECF233984A79094A10BA27E 137451 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5dec0f76
2014-07-29 02:04:21 DA85201F0529A736860D55F5CA6F6190 181513 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5e22ecd9
2014-07-29 02:04:30 DD2CADBEAD97ED621D53DE40FFDC42C3 77227 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5f7516f6
2014-07-29 02:04:15 1AAF5FF24FAC3F00AAAA59954E4B4430 2314964 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-5f81eb3f
2014-07-29 02:03:53 BF8700A782AD35E4EC7CC04EB2FBE383 142 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-60dc607f
2014-07-29 02:06:07 D1BCC0FAF0D97E7808C11EECD6629FCF 39480 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-61845484
2014-07-29 02:04:10 1FD4F79EAA666E951B1AC4D671D09F18 16418 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-61850dc5
2014-07-29 02:05:50 EE9F6065245F7C7EC4503AAB47864C9D 43723 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-619f7437
2014-07-29 02:05:06 FAC661487DB09F6D190D9B847EBF1427 45662 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-61c1dddc
2014-07-29 02:05:00 BF503C9219F751B3A5685712D994CAA8 652330 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-61c249fb
2014-07-29 02:04:17 FD697D32FBB904407EF67B8023A30BC2 173608 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6225c6be
2014-07-29 02:04:12 0086A1C4F086A99D4B828E0FF23D0D0D 602 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-622e27d8
2014-07-29 02:05:14 A2A01458598D096F5C584D6BCBB0E252 65464 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-62b454d7
2014-07-29 02:06:42 B59BD9962A15AE17D0C4FE7727B3D129 59022 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-638bdc05
2014-07-29 02:04:38 7CFA6A7D754D610CF4AB40795317725C 163554 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-64061c79
2014-07-29 02:04:10 C135BBE4AA00064F4DE8CD2579094DB2 42959 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-640cfe02
2014-07-29 02:04:32 718E4A0816A1B654332C1C985355ACAA 252782 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-64ac63ed
2014-07-29 02:05:02 14693D7746251412C5160A1B17C17616 127853 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6555bb0f
2014-07-29 02:06:06 B09741B0106C1B1CEFBEF2003C9CA29B 6003 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-65c3a991
2014-07-29 02:04:56 FB87E8702FB62D85F5A3E74FCEF2F82D 494146 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-66ac9f09
2014-07-29 02:04:11 60B7372B7710E9137FD6AE2E3EBDE7F3 36748 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-675e50a4
2014-07-29 02:05:55 3F2F90BAF6D09606129EBB00516AFB33 504057 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-677a211f
2014-07-29 02:04:35 30197BCE214B0F66A7E01FC473EDDD80 126818 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-682de4f4
2014-07-29 02:05:24 5FA176CEACFB7B0C5CD9BD12482D0767 550321 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-692b55e5
2014-07-29 02:05:10 3AF178016F04ABB65CAA024D19BB8851 209484 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-695169cd
2014-07-29 02:05:00 C497A8F09DC56B34FDA7FC45EBE32FD3 227641 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-69bdbb30
2014-07-29 02:03:54 1637C6306BDCD9E37DDF50137B145F2F 142 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-69c1dc86
2014-07-29 02:03:54 E12AF61DC266387A629570189EBE7CB6 156 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6a46f6f5
2014-07-29 02:05:02 D6CE0BB3FBA594AD9002A555BE0EE283 580 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6ba90b8c
2014-07-29 02:05:10 AFBEF9650D0DEFE0A3D7B75E7D26980E 131002 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6bbbce88
2014-07-29 02:05:12 DBD8C5043CA03B828961EB4CE91FB0A5 68717 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6c0fcdf8
2014-07-29 02:04:15 BA1D7B0678D22CAB40912D3E1A4CA123 194888 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6ca01801
2014-07-29 02:05:26 BFE5E10CB50A21726346FAB58601E425 649696 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6da62c7a
2014-07-29 02:04:25 5DAB5BBD69345C93271CC0D96AA99F5A 227012 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6db690d3
2014-07-29 02:04:34 1548B4C2D8B4A90DC15CB73B8AB29BA3 134218 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6de56932
2014-07-29 02:04:18 21B9C8718A361498C89CCAA57AF226B5 377425 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6eb3828a
2014-07-29 02:05:15 9FDE017ED5CA8EE9C2EBA1013A5789A4 44480 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6f344a80
2014-07-29 02:05:15 A4F90F97CBF38562B982D9A0962B8E53 164513 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6f99c781
2014-07-29 02:05:35 BBF68BD5E36A714716C81097E5671606 7683 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-6fd3abb0
2014-07-29 02:04:19 BB2603F010A7E8A1817AA4C6D99E9CA3 174254 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-704e61a8
2014-07-29 02:04:28 3748B56B1CB0099EABE14FC9752A8B30 250384 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7185e6a6
2014-07-29 02:04:26 B285A07E8A1D4F4182C240E9A4508B75 159478 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7227b39d
2014-07-29 02:04:29 D0824FECE63D7F4395D8B35D26CD4BAA 234878 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7327947e
2014-07-29 02:04:34 5EC693EC2332C67413DF3DEBBD4338A9 1931815 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-733fe1ca
2014-07-29 02:05:25 B3E541D3420E6382BC6CE498AC030F31 594909 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-74292ae5
2014-07-29 02:05:47 C7C1DBFAFC8960317E0ED2FF655C486E 375718 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-75186436
2014-07-29 02:04:26 682BBC6CBA378AD866A1A80F5DA53006 137211 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7694dcfe
2014-07-29 02:05:30 11E9E41E05EA1A5137AEBEC2683EACD1 51020 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-787d24b9
2014-07-29 02:04:56 CB6FA7C1C93A0927DD888B0622921DE3 44942 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-79493157
2014-07-29 02:03:54 BC72A3835283FAA126F8CA4BD394B24F 138 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7963b162
2014-07-29 02:04:10 8C675FA990DAC149ECAC5BBD2A47E501 41325 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-799aecc9
2014-07-29 02:05:13 913DC2859A7B372B11FF52876EBB5B88 68729 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7adce2e9
2014-07-29 02:05:14 F99162968C6558F9F585CEE2646AFBE3 60882 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7b084fa8
2014-07-29 02:03:55 188993775D1633210FD36BED6974D097 41918 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7c01aec9
2014-07-29 02:06:07 F7313DC1CDB6E5DBA5218647A45DA029 45659 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7c184db5
2014-07-29 02:06:08 1D634ABC7DF34FD265F0B43A8EC24972 13923 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7d988ffe
2014-07-29 02:05:13 1EC06F3F002EDD2F143FCFABDFE372B0 85108 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7d98d308
2014-07-29 02:04:37 E26954E590C6FE35F36F17A833F47BB9 121833 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7e255fba
2014-07-29 02:05:43 8A9A55989C704493E0514D01EE974B92 3956 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7e6a0909
2014-07-29 02:04:27 3380C89D10DF46C2082A878DE40D8EF6 131219 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7ebfa5b8
2014-07-29 02:04:11 81B2E62A519FB01B7E601F3CC1690FAB 49582 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7eeceb55
2014-07-29 02:05:26 323DDF6ABFC5640D4B5BCA58EAE59467 210990 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7f7f7a79
2014-07-29 02:05:22 C73D2FB089507C037EC353C0435D38DE 945726 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7f8d5f0e
2014-07-29 02:03:53 740F1A882C0454A5934E57078112CCD6 142 ----a-w- C:\Users\Allen\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\58b261f2-7ffc73f3
====== C:\windows\SysWOW64 =====
2014-08-11 22:45:03 0DC5AF80D059DEC792B665ED598C6567 536576 ----a-w- C:\windows\SysWOW64\sqlite3.dll
====== C:\windows\SysWOW64\drivers =====
====== C:\windows\Sysnative =====
2014-08-11 23:31:54 B0D3F9292FBBCB18A76B729D11F5BEEC 3460 ----a-w- C:\windows\Sysnative\.crusader
====== C:\windows\Sysnative\drivers =====
2014-08-11 23:33:07 FCE2251FE4464DCAA2F4684F19A8EE9B 32512 ----a-w- C:\windows\Sysnative\drivers\hitmanpro37.sys
2014-08-10 19:25:17 8A50D5304E6AE48664CF5838EC32F647 122584 ----a-w- C:\windows\Sysnative\drivers\MBAMSwissArmy.sys
2014-08-10 19:24:17 9D9ED48F841EA37AA5310D54B9E5D3C7 91352 ----a-w- C:\windows\Sysnative\drivers\mbamchameleon.sys
2014-08-10 19:24:17 0664F6335F108F38FE08C3CA747311EE 64216 ----a-w- C:\windows\Sysnative\drivers\mwac.sys
====== C:\windows\Tasks ======
2014-08-11 20:52:55 09DC8D9DB5416BC6E2F4EE99DA16C514 830 ----a-w- C:\windows\Tasks\Adobe Flash Player Updater.job
2014-08-11 20:52:55 02132BF20674AD89744923011073EA98 3718 ----a-w- C:\windows\Sysnative\Tasks\Adobe Flash Player Updater
2014-08-10 22:16:46 B6DF627522836437B31B8F67AAC73CAB 3142 ----a-w- C:\windows\Sysnative\Tasks\{3EBC2AD4-DDAD-48FE-9E9E-B6055F64ACE2}
2014-07-17 00:14:07 1D78A1C538C83EC849B17F6B64D0328D 3158 ----a-w- C:\windows\Sysnative\Tasks\{6785E110-6D70-497A-B2A6-5E5A5DA302B3}
====== C:\windows\Temp ======
======= C:\Program Files =====
2014-08-11 23:18:53 -------- d-----w- C:\Program Files\HitmanPro
======= C:\PROGRA~2 =====
2014-07-17 00:27:33 -------- d-----w- C:\PROGRA~2\revouninstaller-portable
======= C: =====
====== C:\Users\Allen\AppData\Roaming ======
2014-07-30 00:22:37 -------- d-----w- C:\Users\Allen\AppData\Locallow\{7B17FFBE-B3EE-C0F3-F340-AE9D6CA34F72}
2014-07-29 02:03:26 -------- d-----w- C:\Users\Allen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wurm Online
====== C:\Users\Allen ======
2014-08-11 23:18:53 -------- d-----w- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HitmanPro
2014-08-11 23:18:09 -------- d-----w- C:\ProgramData\HitmanPro
2014-08-11 15:54:18 8DE9F588DFB1641F2C0EA05BD4B60605 218 ----a-w- C:\Users\Allen\.recently-used.xbel
2014-07-30 00:22:36 -------- d-----w- C:\ProgramData\dowNloadiTkeEp

====== C: exe-files ==
2014-08-12 07:24:09 B44B57FBA103976C1BFEA565BD384014 850944 ----a-w- C:\Users\Allen\AppData\Local\Packages\134D4F5B.Box_2qk4zy5s3qmee\AC\Microsoft\CLR_v4.0_32\NativeImages\Box\28e4be81fd05250f63e015bc32ae4a00\Box.ni.exe
2014-08-11 23:18:53 0C20503483D6FBAF0DF97D7043BB5583 11188736 ----a-w- C:\Program Files\HitmanPro\HitmanPro.exe
2014-08-09 09:57:10 1F2AFAB903C0D48480561F3BBD4539C2 739640 ----a-w- C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleUpdateSetup_5CC4B0F53D73AD88.exe
2014-08-07 23:33:26 CDE4000D0A4491E949F32148270EC1AB 3016344 ----a-w- C:\Program Files (x86)\WarThunder\launcher_upd\WarThunderLauncher_1.0.1.361_updINUEPUQN.exe
=== C: other files ==
2014-08-11 23:33:07 FCE2251FE4464DCAA2F4684F19A8EE9B 32512 ----a-w- C:\Windows\System32\drivers\hitmanpro37.sys
2014-08-10 19:25:17 8A50D5304E6AE48664CF5838EC32F647 122584 ----a-w- C:\Windows\System32\drivers\MBAMSwissArmy.sys
2014-08-10 19:24:17 9D9ED48F841EA37AA5310D54B9E5D3C7 91352 ----a-w- C:\Windows\System32\drivers\mbamchameleon.sys
2014-08-10 19:24:17 0664F6335F108F38FE08C3CA747311EE 64216 ----a-w- C:\Windows\System32\drivers\mwac.sys

==== Startup Registry Enabled ======================

[HKEY_USERS\S-1-5-21-2794650540-928989829-1944419784-1001\Software\Microsoft\Windows\CurrentVersion\Run]
"pcreg"="C:\Program Files\pcreg\service.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe MSRun"
"mcpltui_exe"="C:\Program Files\McAfee.com\Agent\mcagent.exe /runkey"
"pcreg"="C:\Program Files\pcreg\service.exe"
"SunJavaUpdateSched"="C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"pcreg"="C:\Program Files\pcreg\service.exe"

==== Startup Registry Enabled x64 ======================

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SimplePass"="C:\Program Files\Hewlett-Packard\SimplePass\HPSmplPass.exe /hideui"
"OPBHOBroker"="C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe"
"OPBHOBrokerDesktop"="C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe"
"pcreg"="C:\Program Files\pcreg\service.exe"
"BeatsOSDApp"="C:\Program Files\IDT\WDM\beats64.exe"
"SysTrayApp"="C:\Program Files\IDT\WDM\sttray64.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"NCPluginUpdater"="c:\program files (x86)\hewlett-packard\hp health check\activecheck\product_line\NCPluginUpdater.exe Update"

==== Task Scheduler Jobs ======================

C:\windows\tasks\Adobe Flash Player Updater.job --a-------- C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [08/11/2014 03:52 PM]
C:\windows\tasks\GoogleUpdateTaskMachineCore.job --a-------- C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [03/07/2014 11:09 PM]
C:\windows\tasks\GoogleUpdateTaskMachineUA.job --a-------- C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [03/07/2014 11:09 PM]
C:\windows\tasks\HPCeeScheduleForAllen.job --a-------- C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [07/15/2011 04:43 AM]

==== Other Scheduled Tasks ======================

"C:\windows\SysNative\tasks\Adobe Flash Player Updater" [C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe]
"C:\windows\SysNative\tasks\CLMLSvc_P2G8" [c:\Program Files (x86)\CyberLink\Power2Go8\CLMLSvc_P2G8.exe]
"C:\windows\SysNative\tasks\CLVDLauncher" [c:\Program Files (x86)\CyberLink\Power2Go8\CLVDLauncher.exe]
"C:\windows\SysNative\tasks\GoogleUpdateTaskMachineCore" [C:\Program Files (x86)\Google\Update\GoogleUpdate.exe]
"C:\windows\SysNative\tasks\GoogleUpdateTaskMachineUA" [C:\Program Files (x86)\Google\Update\GoogleUpdate.exe]
"C:\windows\SysNative\tasks\HPCeeScheduleForAllen" [C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe]
"C:\windows\SysNative\tasks\pcreg" ["C:\Program Files\pcreg\service.exe"]
"C:\windows\SysNative\tasks\User_Feed_Synchronization-{419238AC-17FC-4CA7-A29B-7670A6B4CFC0}" [C:\windows\system32\msfeedssync.exe]
"C:\windows\SysNative\tasks\Apple\AppleSoftwareUpdate" [C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe]
"C:\windows\SysNative\tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start" [C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe]
"C:\windows\SysNative\tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis" [C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe]
"C:\windows\SysNative\tasks\Hewlett-Packard\HP Support Assistant\Update Check" [C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe]
"C:\windows\SysNative\tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker" [C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe]
"C:\windows\SysNative\tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan" [C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe]

==== Firefox Extensions ======================

AppDir: C:\Program Files (x86)\Mozilla Firefox
- Default - %AppDir%\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

==== Firefox Plugins ======================

Profilepath: C:\Users\Allen\AppData\Roaming\Mozilla\Firefox\Profiles\38mut4fr.default-1407796880922
4390CCD3790F8D9C427C0C29590C62D7 - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll - Shockwave Flash
65C1D9F74004E775F9A8598476ABE5EE - C:\Users\Allen\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll - Unity Player


==== Chrome Look ======================

Google Docs - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake
Google Drive - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Google Voice Search Hotword (Beta) - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn
YouTube - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo
Google Search - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf
SASS Inspector - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\lkofmbmllpgfbnonmnenkiakimpgoamn
Google Wallet - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda
Gmail - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Value apps - C:\windows\sysWoW64\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcnnhcneegeeojhgpfijnlnocjdmlaon

==== Chromium Startpages ======================

C:\Users\Allen\AppData\Local\Google\Chrome\User Data\Default\Preferences
"homepage": "http://www.google.com/",


==== IE Start and Search Settings ======================

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.google.com"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
No DefaultScope Set For HKCU

==== All HKCU SearchScopes ======================

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
{0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing Url="http://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=HPDTDFJS"
{81D7FB07-7C1B-41E1-AFDC-E31E253CC59D} Amazon Search Suggestions Url="http://www.amazon.com/s/ref=azs_osd_iea?ie=UTF-8&tag=hp-us1-vsb-20&link_code=qs&index=aps&field-keywords={searchTerms}"
{A13C0EAE-A97F-4A8E-B210-E64FFB940D80} Google Url="http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7"
{D944BB61-2E34-4DBF-A683-47E505C587DC} eBay Url="http://rover.ebay.com/rover/1/711-154371-11896-2/4"

==== C:\zoek_backup content ======================

C:\zoek_backup (files=0 folders=0 0 bytes)

==== EOF on Wed 08/13/2014 at 12:17:29.33 ======================
 

TwinHeadedEagle

Level 41
Verified
Mar 8, 2013
22,627
Please use attach option instead of copying reports. Thanks.




51a612a8b27e2-Zoek.png
Fix with ZOEK

icon_exclaim.gif
This fix was created for this user for use on that particular machine.
icon_exclaim.gif

icon_exclaim.gif
Running it on another one may cause damage and render the system unstable.
icon_exclaim.gif

Temporary disable your AntiVirus and AntiSpyware protection - instructions here.

  • Right-click on
    51a612a8b27e2-Zoek.png
    icon and select
    RunAsAdmin.jpg
    Run as Administrator to start the tool.
  • Wait patiently until the main console will appear, it may take a minute or two.
  • In the main box please paste in the following script:
    Code:
    createsrpoint;
    C:\Windows\System32\GroupPolicy\Machine;fs
    C:\Windows\System32\GroupPolicy\User;fs
    C:\Windows\System32\GroupPolicy\GPT.INI;f
    C:\Windows\SysWOW64\GroupPolicy\gpt.ini;f
    [HKEY_USERS\S-1-5-21-2794650540-928989829-1944419784-1001\Software\Microsoft\Windows\CurrentVersion\Run];r
    "pcreg"=-;r
    C:\Program Files\pcreg;fs
    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run];r
    "pcreg"=-;r
    lcnnhcneegeeojhgpfijnlnocjdmlaon;chr
    autoclean;
    emptyalltemp;
    ipconfig /flushdns;b
  • Make sure that Scan All Users option is checked.
  • Push Run Script and wait patiently. The scan may take a couple of minutes.
  • When the scan completes, a zoek-results logfile should open in notepad.
  • If a reboot is needed, it will be opened after it. You may also find it at your main drive (usually C:\ drive)

Post its content into your next reply.




Please download Farbar Recovery Scan Tool and save it to your desktop.

Note: You need to run the version compatibale with your system. If you are not sure which version applies to your system download both of them and try to run them.
Only one of them will run on your system, that will be the right version.


  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) in the same directory the tool is run. Please attach it to your reply.
  • The first time the tool is run, it makes also another log (Addition.txt). Please attach it to your reply.
 

Cotta3513

New Member
Thread author
Aug 12, 2014
11
I haven't been able to get Zoek to run again, although it did work once. I think I have my anti-malware software disabled, as far as I can tell. Is there a different program I can run?
 

TwinHeadedEagle

Level 41
Verified
Mar 8, 2013
22,627
Due to the lack of feedback this topic is closed to prevent others from posting here. If you need this topic reopened, please send a Private Message to me or any one of the moderating team members. Please include a link to this thread with your request. This applies only to the originator of this thread.

Other members who need assistance please start your own topic in a new thread. Thanks!
 

Cotta3513

New Member
Thread author
Aug 12, 2014
11
Here's the Zoek results, and I've attached the other two files from Farbar.



Zoek.exe v5.0.0.0 Updated 18-08-2014
Tool run by Allen on Mon 08/18/2014 at 13:41:06.59.
Microsoft Windows 8.1 6.3.9600 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Allen\Downloads\zoek.exe [Scan all users] [Script inserted]

==== Older Logs ======================

C:\zoek-results2014-08-13-171729.log 52687 bytes

==== System Restore Info ======================

8/18/2014 1:43:02 PM Zoek.exe System Restore Point Created Succesfully.

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-2794650540-928989829-1944419784-1001\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} deleted successfully
HKEY_USERS\S-1-5-21-2794650540-928989829-1944419784-1001\Software\Microsoft\Internet Explorer\SearchScopes\{81D7FB07-7C1B-41E1-AFDC-E31E253CC59D} deleted successfully
HKEY_USERS\S-1-5-21-2794650540-928989829-1944419784-1001\Software\Microsoft\Internet Explorer\SearchScopes\{D944BB61-2E34-4DBF-A683-47E505C587DC} deleted successfully

==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== Registry Fix Code ======================

Windows Registry Editor Version 5.00

[HKEY_USERS\S-1-5-21-2794650540-928989829-1944419784-1001\Software\Microsoft\Windows\CurrentVersion\Run]
"pcreg"=-
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"pcreg"=-

==== Batch Command(s) Run By Tool======================


==== Deleting Files \ Folders ======================

C:\Program Files\pcreg not found
"C:\windows\SysNative\GroupPolicy\GPT.INI" not found
C:\windows\SysNative\GroupPolicy\Machine deleted
C:\windows\SysNative\GroupPolicy\User deleted
C:\Users\Allen\AppData\LocalLow\{2F175346-240D-01EC-F118-42A1A1DA02F4} deleted
C:\Users\Allen\AppData\LocalLow\{406DE0F3-1CE6-C657-0146-46AF473399D2} deleted
C:\Users\Allen\AppData\LocalLow\{7B17FFBE-B3EE-C0F3-F340-AE9D6CA34F72} deleted
C:\Users\Allen\AppData\Local\Packages\windows_ie_ac_001\AC\{2F175346-240D-01EC-F118-42A1A1DA02F4} deleted
C:\Users\Allen\AppData\Local\Packages\windows_ie_ac_001\AC\{406DE0F3-1CE6-C657-0146-46AF473399D2} deleted
C:\Users\Allen\AppData\Local\Packages\windows_ie_ac_001\AC\{7B17FFBE-B3EE-C0F3-F340-AE9D6CA34F72} deleted
C:\PROGRA~3\9f02d945518ee541 deleted
C:\PROGRA~3\dowNloadiTkeEp deleted
C:\windows\sysWoW64\config\systemprofile\AppData\Roaming\ValueApps deleted
C:\PROGRA~3\SoundResearch deleted
C:\PROGRA~3\Package Cache deleted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Search.lnk deleted
C:\Users\Allen\Searches deleted
C:\windows\SysNative\config\systemprofile\Searches deleted
C:\Users\Allen\Desktop\Continue Image Editor Installation.lnk deleted
C:\Users\Allen\Desktop\Continue Puzzle Zone Games Installation.lnk deleted
"C:\Windows\SysWOW64\GroupPolicy\gpt.ini" deleted

==== Firefox Extensions ======================

AppDir: C:\Program Files (x86)\Mozilla Firefox
- Default - %AppDir%\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

==== Firefox Plugins ======================

Profilepath: C:\Users\Allen\AppData\Roaming\Mozilla\Firefox\Profiles\38mut4fr.default-1407796880922
4390CCD3790F8D9C427C0C29590C62D7 - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll - Shockwave Flash
65C1D9F74004E775F9A8598476ABE5EE - C:\Users\Allen\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll - Unity Player


==== Chrome Look ======================

Google Docs - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake
Google Drive - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Google Voice Search Hotword (Beta) - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn
YouTube - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo
Google Search - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf
SASS Inspector - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\lkofmbmllpgfbnonmnenkiakimpgoamn
Google Wallet - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda
Gmail - Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Value apps - C:\windows\sysWoW64\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcnnhcneegeeojhgpfijnlnocjdmlaon

==== Chromium Startpages ======================

C:\Users\Allen\AppData\Local\Google\Chrome\User Data\Default\Preferences
"homepage": "http://www.google.com/",


==== Chrome Fix ======================

C:\windows\sysWoW64\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\lcnnhcneegeeojhgpfijnlnocjdmlaon deleted successfully
C:\Users\Allen\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_lcnnhcneegeeojhgpfijnlnocjdmlaon_0.localstorage deleted successfully
C:\Users\Allen\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_lcnnhcneegeeojhgpfijnlnocjdmlaon_0.localstorage-journal deleted successfully
C:\Users\Allen\AppData\Local\Google\Chrome\User Data\Default\Extensions\lkofmbmllpgfbnonmnenkiakimpgoamn deleted successfully
C:\Users\Allen\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_lkofmbmllpgfbnonmnenkiakimpgoamn_0.localstorage deleted successfully
C:\Users\Allen\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_lkofmbmllpgfbnonmnenkiakimpgoamn_0.localstorage-journal deleted successfully

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.google.com"

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://www.google.com"

==== All HKCU SearchScopes ======================

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
{012E1000-F331-11DB-8314-0800200C9A66} Google Url="http://www.google.com/search?q={searchTerms}"
{A13C0EAE-A97F-4A8E-B210-E64FFB940D80} Google Url="http://www.google.com/search?q={sea...putEncoding}&oe={outputEncoding}&sourceid=ie7"

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-2794650540-928989829-1944419784-1001\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7B17FFBE-B3EE-C0F3-F340-AE9D6CA34F72} deleted successfully
HKEY_USERS\S-1-5-21-2794650540-928989829-1944419784-1001\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{7B17FFBE-B3EE-C0F3-F340-AE9D6CA34F72} deleted successfully
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7B17FFBE-B3EE-C0F3-F340-AE9D6CA34F72} deleted successfully
HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7B17FFBE-B3EE-C0F3-F340-AE9D6CA34F72} deleted successfully
HKEY_CLASSES_ROOT\CLSID\{7B17FFBE-B3EE-C0F3-F340-AE9D6CA34F72} deleted successfully
HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{7B17FFBE-B3EE-C0F3-F340-AE9D6CA34F72} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7B17FFBE-B3EE-C0F3-F340-AE9D6CA34F72} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7B17FFBE-B3EE-C0F3-F340-AE9D6CA34F72} deleted successfully

==== Deleting CLSID Registry Values ======================


==== Deleting Registry Keys ======================

HKEY_LOCAL_MACHINE\Software\wow6432node\Policies\Google\Chrome\ExtensionInstallForcelist deleted successfully

==== Empty IE Cache ======================

C:\windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Allen\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\Allen\AppData\Local\Microsoft\Windows\INetCache\Low\Content.IE5 emptied successfully
C:\windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\windows\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\windows\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully

==== Empty FireFox Cache ======================

C:\Users\Allen\AppData\Local\Mozilla\Firefox\Profiles\38mut4fr.default-1407796880922\Cache emptied successfully

==== Empty Chrome Cache ======================

C:\Users\Allen\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

Flash Cache Emptied Successfully

==== Empty All Java Cache ======================

Java Cache cleared successfully

==== C:\zoek_backup content ======================

C:\zoek_backup (files=97 folders=63 37239358 bytes)

==== Empty Temp Folders ======================

C:\Users\Allen\AppData\Local\Temp will be emptied at reboot
C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\windows\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\windows\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\windows\Temp successfully emptied
C:\Users\Allen\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== EOF on Mon 08/18/2014 at 14:13:49.51 ======================
 

Attachments

  • Addition.txt
    41.9 KB · Views: 79
  • FRST.txt
    49.9 KB · Views: 96

TwinHeadedEagle

Level 41
Verified
Mar 8, 2013
22,627
FRST.gif
Fix with Farbar Recovery Scan Tool

icon_exclaim.gif
This fix was created for this user for use on that particular machine.
icon_exclaim.gif

icon_exclaim.gif
Running it on another one may cause damage and render the system unstable.
icon_exclaim.gif

Download attached fixlist.txt file and save it to the Desktop:

Both files, FRST and fixlist.txt have to be in the same location or the fix will not work!

  • Right-click on
    FRST.gif
    icon and select
    RunAsAdmin.jpg
    Run as Administrator to start the tool.
    (XP users click run after receipt of Windows Security Warning - Open File).
  • Press the Fix button just once and wait.
  • If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.
  • When finished FRST will generate a log on the Desktop, called Fixlog.txt.

Please attach it to your reply.
 

Attachments

  • fixlist.txt
    1.4 KB · Views: 182

Cotta3513

New Member
Thread author
Aug 12, 2014
11
Some of the same software still isn't accessible - i.e. it shows up on the taskbar, but clicking on the icon doesn't allow me to access it (instead, the previous window is highlighted).
I'll be out of town until tomorrow evening; so I may not be able to reply until then. Could you keep this thread open?
Many thanks for all of your help.
 

Cotta3513

New Member
Thread author
Aug 12, 2014
11
One problem has remained: several of my software (Wordpad, OpenOfice, Internet Explorer, and MonoDevelop) are unusable because there's no way to switch to them while they're running: if I click on their icon on the Windows taskbar, it just brings up the previously used window rather than the program I'm clicking on.
 

Cotta3513

New Member
Thread author
Aug 12, 2014
11
(I would add that the above problem started at the same time the other problems did, so I think it's caused by the same malware infection)
 

TwinHeadedEagle

Level 41
Verified
Mar 8, 2013
22,627
Can you use System Restore to restore your PC to the time before this happened?

I see you have these restore points:

25-07-2014 08:50:15 Scheduled Checkpoint
03-08-2014 08:29:32 Scheduled Checkpoint
10-08-2014 08:31:01 Scheduled Checkpoint
11-08-2014 22:12:57 Revo Uninstaller's restore point - Settings Manager
13-08-2014 17:09:06 zoek.exe restore point
18-08-2014 18:42:43 zoek.exe restore point
 

Cotta3513

New Member
Thread author
Aug 12, 2014
11
Can you use System Restore to restore your PC to the time before this happened?

I see you have these restore points:

25-07-2014 08:50:15 Scheduled Checkpoint
03-08-2014 08:29:32 Scheduled Checkpoint
10-08-2014 08:31:01 Scheduled Checkpoint
11-08-2014 22:12:57 Revo Uninstaller's restore point - Settings Manager
13-08-2014 17:09:06 zoek.exe restore point
18-08-2014 18:42:43 zoek.exe restore point


It might restore some of the software, but some of it was affected before July 25th.
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top