Solved Hijack and Bad Image errors

RichH

Posts: 144   +0
TIA for your help!

Scan with Security Essentials is clean.

I used MBAM to remove ~3700 threats. MBAM log is now clean, but Chrome still gets hijacked and "Bad Image" error messages.

MBAM log:
-----------------------------------------------------------------

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 11/13/2014
Scan Time: 10:29:15 AM
Logfile: mbamlog.txt
Administrator: Yes

Version: 2.00.3.1025
Malware Database: v2014.11.13.05
Rootkit Database: v2014.11.12.01
License: Trial
Malware Protection: Enabled
Malicious Website Protection: Enabled
Self-protection: Enabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Herbert

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 433776
Time Elapsed: 46 min, 2 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)


(end)
 
DDS (Ver_2012-11-20.01) - NTFS_AMD64
Internet Explorer: 11.0.9600.17420 BrowserJavaVersion: 11.25.2
Run by Herbert at 12:04:31 on 2014-11-13
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.3835.2007 [GMT -5:00]
.
AV: Microsoft Security Essentials *Enabled/Updated* {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
SP: Microsoft Security Essentials *Enabled/Updated* {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
c:\Program Files\Microsoft Security Client\MsMpEng.exe
C:\Windows\system32\atiesrxx.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\atieclxx.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Windows\system32\spool\DRIVERS\x64\3\dleeserv.exe
C:\Windows\system32\dleecoms.exe
C:\Program Files (x86)\Launch Manager\dsiwmis.exe
C:\Program Files\Gateway\Gateway Power Management\ePowerSvc.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files (x86)\Gateway\Registration\GREGsvc.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\IScheduleSvc.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Program Files\Gateway\Gateway Updater\UpdaterService.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Windows\PLFSetI.exe
C:\Program Files\Gateway\Gateway Power Management\ePowerTray.exe
C:\Program Files\Microsoft Security Client\msseces.exe
C:\Program Files (x86)\Dell V715w\dleemon.exe
C:\Program Files (x86)\Dell V715w\ezprint.exe
C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe
C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\BackupManagerTray.exe
C:\Program Files (x86)\Launch Manager\LManager.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files (x86)\VideoWebCamera\VideoWebCamera.exe
C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
C:\Program Files (x86)\iTunes\iTunesHelper.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files\Gateway\Gateway Power Management\ePowerEvent.exe
c:\Program Files\Microsoft Security Client\NisSrv.exe
C:\Windows\system32\SearchIndexer.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
C:\Program Files (x86)\Launch Manager\LMworker.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Users\Herbert\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Herbert\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Herbert\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Herbert\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\System32\cscript.exe
.
============== Pseudo HJT Report ===============
.
mWinlogon: Userinit = userinit.exe,
BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - <orphaned>
BHO: Adobe PDF Link Helper: {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
BHO: Canon Easy-WebPrint EX BHO: {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll
BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - <orphaned>
BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll
BHO: Windows Live Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll
TB: Canon Easy-WebPrint EX: {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll
EB: Canon Easy-WebPrint EX: {21347690-EC41-4F9A-8887-1F4AEE672439} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll
uRun: [Google Update] "C:\Users\Herbert\AppData\Local\Google\Update\GoogleUpdate.exe" /c
uRun: [iCloudServices] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
uRun: [ApplePhotoStreams] C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
uRun: [com.apple.dav.bookmarks.daemon] C:\Program Files (x86)\Common Files\Apple\Internet Services\BookmarkDAV_client.exe
uRun: [AppleIEDAV] C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe
mRun: [BackupManagerTray] "C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\BackupManagerTray.exe" -h -k
mRun: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
mRun: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
mRun: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe
mRun: [VideoWebCamera] "C:\Program Files (x86)\VideoWebCamera\VideoWebCamera.exe" -a
mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
mRun: [APSDaemon] "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
mRun: [Dell V715w] "C:\Program Files (x86)\Dell V715w\fm3032.exe" /s
mRun: [CanonSolutionMenuEx] C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE /logon
mRun: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
uPolicies-Explorer: NoDriveTypeAutoRun = dword:145
mPolicies-Explorer: NoActiveDesktop = dword:1
mPolicies-Explorer: NoActiveDesktopChanges = dword:1
mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
mPolicies-System: ConsentPromptBehaviorUser = dword:3
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\Program Files (x86)\Microsoft Office\Office12\ONBttnIE.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
DPF: {C345E174-3E87-4F41-A01C-B066A90A49B4} - hxxp://trial.trymicrosoftoffice.com/trialoaa/buymsoffice_assets/framework//microsoft/wrc32.ocx
TCP: NameServer = 192.168.100.3
TCP: Interfaces\{CEE7974B-DBCB-4E45-9091-4D84ECB33016} : NameServer = 31.168.224.100,5.135.12.56
TCP: Interfaces\{FFEFDB47-8BE9-4647-89F9-ED7AE4E72017} : NameServer = 31.168.224.100,5.135.12.56
TCP: Interfaces\{FFEFDB47-8BE9-4647-89F9-ED7AE4E72017} : DHCPNameServer = 192.168.100.3
TCP: Interfaces\{FFEFDB47-8BE9-4647-89F9-ED7AE4E72017}\E4544574541425 : NameServer = 31.168.224.100,5.135.12.56
TCP: Interfaces\{FFEFDB47-8BE9-4647-89F9-ED7AE4E72017}\E4544574541425 : DHCPNameServer = 192.168.1.1
TCP: Interfaces\{FFEFDB47-8BE9-4647-89F9-ED7AE4E72017}\E6165747963616C6 : DHCPNameServer = 192.168.1.1
AppInit_DLLs= c:\progra~2\searchprotect\searchprotect\bin\spvc32loader.dll c:\users\herbert\appdata\local\smartbar\application\resources\crdlil.dll c:\progra~2\suppor~1\suppor~1.dll
SSODL: WebCheck - <orphaned>
x64-Run: [RtHDVCpl] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
x64-Run: [SynTPEnh] C:\Program Files (x86)\Synaptics\SynTP\SynTPEnh.exe
x64-Run: [PLFSetI] C:\Windows\PLFSetI.exe
x64-Run: [Acer ePower Management] C:\Program Files\Gateway\Gateway Power Management\ePowerTray.exe
x64-Run: [MSC] "c:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
x64-Run: [dleemon.exe] "C:\Program Files (x86)\Dell V715w\dleemon.exe"
x64-Run: [EzPrint] "C:\Program Files (x86)\Dell V715w\ezprint.exe"
x64-Run: [CanonMyPrinter] C:\Program Files\Canon\MyPrinter\BJMyPrt.exe /logon
x64-SSODL: WebCheck - <orphaned>
.
============= SERVICES / DRIVERS ===============
.
R0 MpFilter;Microsoft Malware Protection Driver;C:\Windows\System32\drivers\MpFilter.sys [2014-7-17 269008]
R1 mbamchameleon;mbamchameleon;C:\Windows\System32\drivers\mbamchameleon.sys [2014-6-26 93400]
R2 AMD External Events Utility;AMD External Events Utility;C:\Windows\System32\atiesrxx.exe [2010-4-12 202752]
R2 dlee_device;dlee_device;C:\Windows\System32\dleecoms.exe -service --> C:\Windows\System32\dleecoms.exe -service [?]
R2 dleeCATSCustConnectService;dleeCATSCustConnectService;C:\Windows\System32\spool\drivers\x64\3\dleeserv.exe [2012-7-15 45224]
R2 DsiWMIService;Dritek WMI Service;C:\Program Files (x86)\Launch Manager\dsiwmis.exe [2010-4-12 325200]
R2 ePowerSvc;Acer ePower Service;C:\Program Files\Gateway\Gateway Power Management\ePowerSvc.exe [2010-5-30 866336]
R2 GREGService;GREGService;C:\Program Files (x86)\Gateway\Registration\GREGsvc.exe [2010-1-8 23584]
R2 MBAMScheduler;MBAMScheduler;C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [2014-6-26 1871160]
R2 MBAMService;MBAMService;C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [2014-6-26 968504]
R2 NisDrv;Microsoft Network Inspection System;C:\Windows\System32\drivers\NisDrvWFP.sys [2010-10-24 125584]
R2 NTI IScheduleSvc;NTI IScheduleSvc;C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\IScheduleSvc.exe [2010-3-8 250368]
R2 Updater Service;Updater Service;C:\Program Files\Gateway\Gateway Updater\UpdaterService.exe [2010-4-12 243232]
R3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;C:\Windows\System32\drivers\k57nd60a.sys [2010-4-12 321064]
R3 MBAMProtector;MBAMProtector;C:\Windows\System32\drivers\mbam.sys [2013-3-31 25816]
R3 MBAMSwissArmy;MBAMSwissArmy;C:\Windows\System32\drivers\MBAMSwissArmy.sys [2014-6-26 129752]
R3 MBAMWebAccessControl;MBAMWebAccessControl;C:\Windows\System32\drivers\mwac.sys [2014-6-26 63704]
R3 NisSrv;Microsoft Network Inspection;C:\Program Files\Microsoft Security Client\NisSrv.exe [2014-8-22 368624]
R3 usbfilter;AMD USB Filter Driver;C:\Windows\System32\drivers\usbfilter.sys [2010-5-30 38456]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-9-11 105144]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-9-11 124088]
S2 DkpCfTw;DkpCfTw;C:\ProgramData\yvRFxQmG\DkpCfTw.exe [2014-11-11 2726256]
S2 globalUpdate;globalUpdate Update Service (globalUpdate);C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe /svc --> C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [?]
S2 Orbiter;Orbiter;C:\Windows\System32\svchost.exe -k ORBTR [2009-7-13 27136]
S2 servervo;VO Service component;C:\Users\Herbert\AppData\Roaming\VOPackage\VOsrv.exe --> C:\Users\Herbert\AppData\Roaming\VOPackage\VOsrv.exe [?]
S3 globalUpdatem;globalUpdate Update Service (globalUpdatem);C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe /medsvc --> C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [?]
S3 IEEtwCollectorService;Internet Explorer ETW Collector Service;C:\Windows\System32\ieetwcollector.exe [2014-11-12 114688]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;C:\Windows\System32\drivers\rdpvideominiport.sys [2014-6-26 19456]
S3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;C:\Windows\System32\drivers\RtsUStor.sys [2010-4-11 239136]
S3 SWDUMon;SWDUMon;C:\Windows\System32\drivers\SWDUMon.sys [2014-5-15 16152]
S3 TsUsbFlt;TsUsbFlt;C:\Windows\System32\drivers\TsUsbFlt.sys [2014-6-26 56832]
S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\System32\drivers\usbaapl64.sys [2014-7-28 54784]
S3 WatAdminSvc;Windows Activation Technologies Service;C:\Windows\System32\Wat\WatAdminSvc.exe [2010-8-7 1255736]
S3 WSDScan;WSD Scan Support via UMB;C:\Windows\System32\drivers\WSDScan.sys [2009-7-13 25088]
.
=============== Created Last 30 ================
.
2014-11-13 06:24:00 98216 ----a-w- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
2014-11-13 05:11:36 -------- d-sh--w- C:\Users\Herbert\AppData\Local\EmieBrowserModeList
2014-11-13 03:45:28 11627712 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{82EC38D2-44E7-4C1C-BFD0-E6FA34F28588}\mpengine.dll
2014-11-12 19:24:46 -------- d-----w- C:\Users\Herbert\AppData\Roaming\Advanced Cleaner Pro
2014-11-12 18:37:59 772608 ----a-w- C:\Program Files (x86)\Internet Explorer\iedvtool.dll
2014-11-12 18:34:06 2048 ----a-w- C:\Windows\SysWow64\msxml3r.dll
2014-11-12 18:33:52 342016 ----a-w- C:\Windows\System32\schannel.dll
2014-11-12 18:22:26 628448 ----a-w- C:\Users\Herbert\AppData\Local\nsxF0D2.tmp
2014-11-12 18:22:25 -------- d-sh--w- C:\Users\Herbert\AppData\Roaming\AnyProtectEx
2014-11-12 18:22:25 -------- d-----w- C:\Program Files (x86)\AnyProtectEx
2014-11-12 01:55:56 -------- d-----w- C:\Program Files (x86)\Supporter
2014-11-12 01:55:50 -------- d-----w- C:\Users\Herbert\AppData\Roaming\AdvancedSystemProtector
2014-11-12 01:55:38 -------- d-----w- C:\ProgramData\Systweak
2014-11-12 01:55:21 16896 ----a-w- C:\Windows\System32\sasnative64.exe
2014-11-12 01:54:53 -------- d-----w- C:\ProgramData\cd62a9ffe2910a0d
2014-11-12 01:54:43 -------- d-----w- C:\ProgramData\yvRFxQmG
2014-11-12 01:54:37 -------- d-----w- C:\Users\Herbert\AppData\Local\Chromatic Browser
2014-11-12 01:54:36 -------- d-----w- C:\Users\Herbert\AppData\Local\Torch
2014-11-12 01:54:35 -------- d-----w- C:\Users\Herbert\AppData\Local\Comodo
2014-11-12 01:52:55 -------- d-----w- C:\Program Files (x86)\ORBTR
2014-11-12 01:48:56 -------- d-----w- C:\Users\Herbert\AppData\Roaming\Compete
2014-11-12 01:48:30 1471392 ----a-w- C:\Users\Herbert\AppData\Roaming\IPDNV.exe
2014-11-12 01:47:48 -------- d-----w- C:\Program Files (x86)\3c049c0d-a23f-45d1-a58d-d5ab53ae4352
2014-11-12 01:47:36 1946528 ----a-w- C:\Users\Herbert\AppData\Roaming\TRRM.exe
2014-11-12 01:47:08 -------- d-----w- C:\Users\Herbert\AppData\Local\globalUpdate
2014-11-12 01:47:08 -------- d-----w- C:\Program Files (x86)\globalUpdate
2014-11-12 01:44:54 2586 ----a-w- C:\Windows\patsearch.bin
2014-11-11 20:44:31 11627712 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2014-11-10 13:30:57 1188440 ----a-w- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{B1D1343F-88D7-4D7F-B73E-3B1D6300D874}\gapaengine.dll
2014-11-09 02:09:40 -------- d-----w- C:\ProgramData\7bb6df21-8ca8-4eec-965d-8cd2261544c7
2014-11-09 00:36:38 -------- d-----w- C:\ProgramData\BoostSoftware
2014-10-24 12:34:47 22528 ----a-w- C:\Users\Herbert\AppData\Local\560304126dsisetup5603057022.exe
2014-10-22 22:02:38 -------- d--h--w- C:\Users\Herbert\AppData\Roaming\GoldenGate
2014-10-16 14:58:56 73880 ----a-w- C:\Windows\System32\mscories.dll
2014-10-16 14:58:56 1943696 ----a-w- C:\Windows\System32\dfshim.dll
2014-10-16 14:58:56 156824 ----a-w- C:\Windows\SysWow64\mscorier.dll
2014-10-16 14:58:56 156312 ----a-w- C:\Windows\System32\mscorier.dll
2014-10-16 14:58:56 1131664 ----a-w- C:\Windows\SysWow64\dfshim.dll
2014-10-16 14:58:55 81560 ----a-w- C:\Windows\SysWow64\mscories.dll
2014-10-16 14:58:01 6583296 ----a-w- C:\Windows\System32\mstscax.dll
2014-10-16 14:58:00 5702656 ----a-w- C:\Windows\SysWow64\mstscax.dll
2014-10-16 14:57:49 3179520 ----a-w- C:\Windows\System32\rdpcorets.dll
2014-10-16 14:57:43 424448 ----a-w- C:\Windows\System32\rastls.dll
2014-10-16 14:57:43 372736 ----a-w- C:\Windows\SysWow64\rastls.dll
2014-10-16 14:57:32 455168 ----a-w- C:\Windows\System32\winlogon.exe
2014-10-16 14:57:32 235520 ----a-w- C:\Windows\System32\winsta.dll
2014-10-16 14:57:32 212480 ----a-w- C:\Windows\System32\drivers\rdpwd.sys
2014-10-16 14:57:32 157696 ----a-w- C:\Windows\SysWow64\winsta.dll
2014-10-16 14:57:32 150528 ----a-w- C:\Windows\System32\rdpcorekmts.dll
2014-10-16 14:57:31 39936 ----a-w- C:\Windows\System32\drivers\tssecsrv.sys
.
==================== Find3M ====================
.
2014-11-13 16:18:51 129752 ----a-w- C:\Windows\System32\drivers\MBAMSwissArmy.sys
2014-11-12 01:41:49 701104 ----a-w- C:\Windows\SysWow64\FlashPlayerApp.exe
2014-11-12 01:41:48 71344 ----a-w- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
2014-11-06 04:04:03 2724864 ----a-w- C:\Windows\System32\mshtml.tlb
2014-11-06 04:03:50 4096 ----a-w- C:\Windows\System32\ieetwcollectorres.dll
2014-11-06 03:47:03 66560 ----a-w- C:\Windows\System32\iesetup.dll
2014-11-06 03:46:12 580096 ----a-w- C:\Windows\System32\vbscript.dll
2014-11-06 03:46:12 48640 ----a-w- C:\Windows\System32\ieetwproxystub.dll
2014-11-06 03:44:28 88064 ----a-w- C:\Windows\System32\MshtmlDac.dll
2014-11-06 03:30:22 144384 ----a-w- C:\Windows\System32\ieUnatt.exe
2014-11-06 03:30:08 114688 ----a-w- C:\Windows\System32\ieetwcollector.exe
2014-11-06 03:29:18 814080 ----a-w- C:\Windows\System32\jscript9diag.dll
2014-11-06 03:28:20 2724864 ----a-w- C:\Windows\SysWow64\mshtml.tlb
2014-11-06 03:23:57 6040064 ----a-w- C:\Windows\System32\jscript9.dll
2014-11-06 03:20:18 968704 ----a-w- C:\Windows\System32\MsSpellCheckingFacility.exe
2014-11-06 03:13:43 501248 ----a-w- C:\Windows\SysWow64\vbscript.dll
2014-11-06 03:13:36 62464 ----a-w- C:\Windows\SysWow64\iesetup.dll
2014-11-06 03:12:44 47616 ----a-w- C:\Windows\SysWow64\ieetwproxystub.dll
2014-11-06 03:10:58 64000 ----a-w- C:\Windows\SysWow64\MshtmlDac.dll
2014-11-06 03:07:29 77824 ----a-w- C:\Windows\System32\JavaScriptCollectionAgent.dll
2014-11-06 02:59:36 115712 ----a-w- C:\Windows\SysWow64\ieUnatt.exe
2014-11-06 02:58:38 620032 ----a-w- C:\Windows\SysWow64\jscript9diag.dll
2014-11-06 02:42:36 60416 ----a-w- C:\Windows\SysWow64\JavaScriptCollectionAgent.dll
2014-11-06 02:39:39 1359360 ----a-w- C:\Windows\System32\mshtmlmedia.dll
2014-11-06 02:38:25 2124288 ----a-w- C:\Windows\System32\inetcpl.cpl
2014-11-06 02:21:49 4298240 ----a-w- C:\Windows\SysWow64\jscript9.dll
2014-11-06 02:21:25 2051072 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
2014-11-06 02:20:37 1155072 ----a-w- C:\Windows\SysWow64\mshtmlmedia.dll
2014-11-06 02:17:24 2365440 ----a-w- C:\Windows\System32\wininet.dll
2014-11-06 01:52:35 1892864 ----a-w- C:\Windows\SysWow64\wininet.dll
2014-10-30 11:25:26 275080 ------w- C:\Windows\System32\MpSigStub.exe
2014-10-25 01:57:59 77824 ----a-w- C:\Windows\System32\packager.dll
2014-10-25 01:32:37 67584 ----a-w- C:\Windows\SysWow64\packager.dll
2014-10-18 02:05:23 861696 ----a-w- C:\Windows\System32\oleaut32.dll
2014-10-18 01:33:18 571904 ----a-w- C:\Windows\SysWow64\oleaut32.dll
2014-10-14 02:16:37 155064 ----a-w- C:\Windows\System32\drivers\ksecpkg.sys
2014-10-14 02:13:06 683520 ----a-w- C:\Windows\System32\termsrv.dll
2014-10-14 02:12:57 1460736 ----a-w- C:\Windows\System32\lsasrv.dll
2014-10-14 02:09:31 146432 ----a-w- C:\Windows\System32\msaudite.dll
2014-10-14 02:07:31 681984 ----a-w- C:\Windows\System32\adtschema.dll
2014-10-14 01:50:47 22016 ----a-w- C:\Windows\SysWow64\secur32.dll
2014-10-14 01:49:38 96768 ----a-w- C:\Windows\SysWow64\sspicli.dll
2014-10-14 01:47:30 146432 ----a-w- C:\Windows\SysWow64\msaudite.dll
2014-10-14 01:46:02 681984 ----a-w- C:\Windows\SysWow64\adtschema.dll
2014-10-10 00:57:42 3198976 ----a-w- C:\Windows\System32\win32k.sys
2014-10-03 02:12:00 500224 ----a-w- C:\Windows\System32\AUDIOKSE.dll
2014-10-03 02:11:54 284672 ----a-w- C:\Windows\System32\EncDump.dll
2014-10-03 02:11:51 680960 ----a-w- C:\Windows\System32\audiosrv.dll
2014-10-03 02:11:51 440832 ----a-w- C:\Windows\System32\AudioEng.dll
2014-10-03 02:11:51 296448 ----a-w- C:\Windows\System32\AudioSes.dll
2014-10-03 01:44:42 442880 ----a-w- C:\Windows\SysWow64\AUDIOKSE.dll
2014-10-03 01:44:26 374784 ----a-w- C:\Windows\SysWow64\AudioEng.dll
2014-10-03 01:44:26 195584 ----a-w- C:\Windows\SysWow64\AudioSes.dll
2014-10-01 16:11:26 63704 ----a-w- C:\Windows\System32\drivers\mwac.sys
2014-10-01 16:11:16 93400 ----a-w- C:\Windows\System32\drivers\mbamchameleon.sys
2014-10-01 16:11:12 25816 ----a-w- C:\Windows\System32\drivers\mbam.sys
2014-09-19 09:42:52 210944 ----a-w- C:\Windows\System32\wdigest.dll
2014-09-19 09:42:51 86528 ----a-w- C:\Windows\System32\TSpkg.dll
2014-09-19 09:42:47 314880 ----a-w- C:\Windows\System32\msv1_0.dll
2014-09-19 09:42:47 309760 ----a-w- C:\Windows\System32\ncrypt.dll
2014-09-19 09:42:44 728064 ----a-w- C:\Windows\System32\kerberos.dll
2014-09-19 09:42:41 22016 ----a-w- C:\Windows\System32\credssp.dll
2014-09-19 09:23:55 172032 ----a-w- C:\Windows\SysWow64\wdigest.dll
2014-09-19 09:23:52 65536 ----a-w- C:\Windows\SysWow64\TSpkg.dll
2014-09-19 09:23:49 248832 ----a-w- C:\Windows\SysWow64\schannel.dll
2014-09-19 09:23:46 221184 ----a-w- C:\Windows\SysWow64\ncrypt.dll
2014-09-19 09:23:45 259584 ----a-w- C:\Windows\SysWow64\msv1_0.dll
2014-09-19 09:23:42 550912 ----a-w- C:\Windows\SysWow64\kerberos.dll
2014-09-19 09:23:36 17408 ----a-w- C:\Windows\SysWow64\credssp.dll
2014-08-23 02:07:00 404480 ----a-w- C:\Windows\System32\gdi32.dll
2014-08-23 01:45:55 311808 ----a-w- C:\Windows\SysWow64\gdi32.dll
2014-08-21 06:43:26 1882624 ----a-w- C:\Windows\System32\msxml3.dll
2014-08-21 06:40:32 2048 ----a-w- C:\Windows\System32\msxml3r.dll
2014-08-21 06:26:21 1237504 ----a-w- C:\Windows\SysWow64\msxml3.dll
.
============= FINISH: 12:05:35.32 ===============
 
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft Windows 7 Home Premium
Boot Device: \Device\HarddiskVolume2
Install Date: 8/7/2010 11:40:52 PM
System Uptime: 11/13/2014 11:16:27 AM (1 hours ago)
.
Motherboard: Gateway | | NV53A
Processor: AMD Athlon(tm) II P320 Dual-Core Processor | Socket S1G4 | 2100/200mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 284 GiB total, 202.525 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID: {4d36e972-e325-11ce-bfc1-08002be10318}
Description: Microsoft Teredo Tunneling Adapter
Device ID: ROOT\*TEREDO\0000
Manufacturer: Microsoft
Name: Teredo Tunneling Pseudo-Interface
PNP Device ID: ROOT\*TEREDO\0000
Service: tunnel
.
==== System Restore Points ===================
.
RP1764: 10/28/2014 8:20:15 PM - Windows Update
RP1765: 10/31/2014 10:59:41 PM - Windows Update
RP1766: 11/5/2014 7:29:51 AM - Windows Update
RP1767: 11/8/2014 7:40:35 PM - Windows Update
RP1768: 11/12/2014 10:21:32 PM - Windows Update
RP1769: 11/13/2014 12:10:16 AM - Revo Uninstaller's restore point - Advanced Cleaner Pro
RP1770: 11/13/2014 12:13:02 AM - Revo Uninstaller's restore point - PCSpeedBoost 1.0.5
RP1771: 11/13/2014 12:14:02 AM - Revo Uninstaller's restore point - PCSpeedBoost 1.0.5
RP1772: 11/13/2014 12:15:31 AM - Revo Uninstaller's restore point - Super Optimizer v3.2
RP1773: 11/13/2014 12:17:19 AM - Revo Uninstaller's restore point - Yahoo! Toolbar
RP1774: 11/13/2014 12:21:44 AM - Revo Uninstaller's restore point - Snap.Do Engine
RP1775: 11/13/2014 12:22:35 AM - Revo Uninstaller's restore point - Snap.Do
RP1776: 11/13/2014 12:25:34 AM - Revo Uninstaller's restore point - Uninstall Helper
RP1777: 11/13/2014 12:25:55 AM - Removed Uninstall Helper
RP1778: 11/13/2014 12:35:15 AM - Revo Uninstaller's restore point - Consumer Input
RP1779: 11/13/2014 12:36:33 AM - Revo Uninstaller's restore point - Driver Support
RP1780: 11/13/2014 12:47:44 AM - Revo Uninstaller's restore point - ShopAtHome.com Toolbar
RP1781: 11/13/2014 12:54:12 AM - Revo Uninstaller's restore point - Online Vault
RP1782: 11/13/2014 12:56:37 AM - Revo Uninstaller's restore point - Mobogenie
RP1783: 11/13/2014 12:58:36 AM - Revo Uninstaller's restore point - Blitz Media Player
RP1784: 11/13/2014 1:02:27 AM - Revo Uninstaller's restore point - LiveUpload to Facebook
RP1785: 11/13/2014 1:02:48 AM - Removed LiveUpload to Facebook
RP1786: 11/13/2014 1:21:47 AM - Installed Java 7 Update 71
.
==== Installed Programs ======================
.
Update for Microsoft Office 2007 (KB2508958)
2007 Microsoft Office Suite Service Pack 2 (SP2)
7-zip v9.20
ABBYY FineReader 6.0 Sprint
Acrobat.com
Adobe AIR
Adobe Flash Player 15 ActiveX
Adobe Flash Player 15 Plugin
Adobe Reader 9.5.5 MUI
Advertising Center
AMD USB Filter Driver
Apple Application Support
Apple Mobile Device Support
Apple Software Update
ATI Catalyst Install Manager
Backup Manager Basic
Bonjour
Canon Easy-PhotoPrint EX
Canon Easy-WebPrint EX
Canon MP Navigator EX 5.1
Canon MX890 series MP Drivers
Canon MX890 series On-screen Manual
Canon MX890 series User Registration
Canon My Printer
Canon Solution Menu EX
Canon Speed Dial Utility
Catalyst Control Center - Branding
Catalyst Control Center Core Implementation
Catalyst Control Center Graphics Full Existing
Catalyst Control Center Graphics Full New
Catalyst Control Center Graphics Light
Catalyst Control Center Graphics Previews Common
Catalyst Control Center InstallProxy
Catalyst Control Center Localization All
ccc-core-static
ccc-utility64
CCC Help Chinese Standard
CCC Help Chinese Traditional
CCC Help Czech
CCC Help Danish
CCC Help Dutch
CCC Help English
CCC Help Finnish
CCC Help French
CCC Help German
CCC Help Greek
CCC Help Hungarian
CCC Help Italian
CCC Help Japanese
CCC Help Korean
CCC Help Norwegian
CCC Help Polish
CCC Help Portuguese
CCC Help Russian
CCC Help Spanish
CCC Help Swedish
CCC Help Thai
CCC Help Turkish
Compatibility Pack for the 2007 Office system
CyberLink PowerDVD 9
Dell V715w
Gateway InfoCentre
Gateway MyBackup
Gateway Power Management
Gateway Recovery Management
Gateway Registration
Gateway ScreenSaver
Gateway Updater
Google Chrome
iCloud
Identity Card
ImagXpress
iTunes
Java 7 Update 71
Java 8 Update 25
Java Auto Updater
Junk Mail filter update
Launch Manager
Malwarebytes Anti-Malware version 2.0.3.1025
Microsoft .NET Framework 4.5.1
Microsoft Application Error Reporting
Microsoft Choice Guard
Microsoft Office 2007 Service Pack 3 (SP3)
Microsoft Office Excel MUI (English) 2007
Microsoft Office File Validation Add-In
Microsoft Office Home and Student 2007
Microsoft Office Office 64-bit Components 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office PowerPoint Viewer 2007 (English)
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
Microsoft Office Shared 64-bit MUI (English) 2007
Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Suite Activation Assistant
Microsoft Office Word MUI (English) 2007
Microsoft Security Client
Microsoft Security Essentials
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Works
mPlayer version 1.0
MSVCRT
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
Nero 9 Essentials
Nero ControlCenter
Nero DiscSpeed
Nero DiscSpeed Help
Nero DriveSpeed
Nero DriveSpeed Help
Nero Express Help
Nero InfoTool
Nero InfoTool Help
Nero Installer
Nero Online Upgrade
Nero StartSmart
Nero StartSmart Help
Nero StartSmart OEM
NeroExpress
neroxml
Realtek HDMI Audio Driver for ATI
Realtek High Definition Audio Driver
Realtek USB 2.0 Card Reader
Revo Uninstaller 1.95
Security Update for 2007 Microsoft Office System (KB2288621)
Security Update for 2007 Microsoft Office System (KB2288931)
Security Update for 2007 Microsoft Office System (KB2345043)
Security Update for 2007 Microsoft Office System (KB2466156)
Security Update for 2007 Microsoft Office System (KB2509488)
Security Update for 2007 Microsoft Office System (KB969559)
Security Update for 2007 Microsoft Office System (KB976321)
Security Update for Microsoft .NET Framework 4.5.1 (KB2894854v2)
Security Update for Microsoft .NET Framework 4.5.1 (KB2898869)
Security Update for Microsoft .NET Framework 4.5.1 (KB2901126)
Security Update for Microsoft .NET Framework 4.5.1 (KB2931368)
Security Update for Microsoft .NET Framework 4.5.1 (KB2972107)
Security Update for Microsoft .NET Framework 4.5.1 (KB2972216)
Security Update for Microsoft .NET Framework 4.5.1 (KB2978128)
Security Update for Microsoft .NET Framework 4.5.1 (KB2979578v2)
Security Update for Microsoft Office 2007 suites (KB2760415) 32-Bit Edition
Security Update for Microsoft Office Excel 2007 (KB2464583)
Security Update for Microsoft Office InfoPath 2007 (KB979441)
Security Update for Microsoft Office PowerPoint 2007 (KB2464594)
Security Update for Microsoft Office PowerPoint Viewer (KB2413381)
Security Update for Microsoft Office system 2007 (972581)
Security Update for Microsoft Office system 2007 (KB974234)
Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
Security Update for Microsoft Office Word 2007 (KB2344993)
Synaptics Pointing Device Driver
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office OneNote 2007 (KB980729)
Update for Microsoft Office OneNote 2007 Help (KB963670)
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Video Web Camera
Welcome Center
Windows Live Call
Windows Live Communications Platform
Windows Live Essentials
Windows Live Mail
Windows Live Messenger
Windows Live Movie Maker
Windows Live Photo Gallery
Windows Live Sign-in Assistant
Windows Live Sync
Windows Live Upload Tool
Windows Live Writer
.
==== Event Viewer Messages From Past Week ========
.
11/6/2014 8:17:44 PM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the ShellHWDetection service.
11/13/2014 12:38:44 AM, Error: Schannel [36888] - The following fatal alert was generated: 10. The internal error state is 10.
11/13/2014 11:20:03 AM, Error: Service Control Manager [7000] - The globalUpdate Update Service (globalUpdate) service failed to start due to the following error: The system cannot find the file specified.
11/13/2014 11:18:43 AM, Error: Microsoft-Windows-DistributedCOM [10016] - The application-specific permission settings do not grant Local Launch permission for the COM Server application with CLSID {C97FCC79-E628-407D-AE68-A06AD6D8B4D1} and APPID {344ED43D-D086-4961-86A6-1106F4ACAD9B} to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
11/13/2014 11:17:17 AM, Error: Service Control Manager [7000] - The DkpCfTw service failed to start due to the following error: This version of DkpCfTw is not compatible with the version of Windows you're running. Check your computer's system information to see whether you need a x86 (32-bit) or x64 (64-bit) version of the program, and then contact the software publisher.
11/13/2014 11:17:16 AM, Error: Service Control Manager [7023] - The Orbiter service terminated with the following error: Orbiter is not a valid Win32 application.
11/13/2014 11:17:16 AM, Error: Service Control Manager [7000] - The VO Service component service failed to start due to the following error: The system cannot find the file specified.
11/13/2014 11:17:03 AM, Error: Microsoft-Windows-WLAN-AutoConfig [10000] - WLAN Extensibility Module has failed to start. Module Path: C:\Windows\system32\athExt.dll Error Code: 126
11/12/2014 9:34:44 AM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the SysMain service.
11/12/2014 4:47:52 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.187.1927.0 Update Source: Microsoft Update Server Update Stage: Search Source Path: http://www.microsoft.com Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.11104.0 Error code: 0x80072efe Error description: The connection with the server was terminated abnormally
11/12/2014 4:35:14 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the globalUpdate Update Service (globalUpdate) service to connect.
11/12/2014 4:35:14 PM, Error: Service Control Manager [7000] - The globalUpdate Update Service (globalUpdate) service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
11/12/2014 4:35:14 PM, Error: Service Control Manager [7000] - The ConsumerInput Update Service (consumerinput_update) service failed to start due to the following error: The system cannot find the file specified.
11/12/2014 4:32:11 PM, Error: Service Control Manager [7000] - The Search Protect Service service failed to start due to the following error: This version of Search Protect Service is not compatible with the version of Windows you're running. Check your computer's system information to see whether you need a x86 (32-bit) or x64 (64-bit) version of the program, and then contact the software publisher.
11/12/2014 4:32:08 PM, Error: Service Control Manager [7000] - The webinstrNew service failed to start due to the following error: A device attached to the system is not functioning.
11/12/2014 4:32:07 PM, Error: Service Control Manager [7000] - The Util EnterDigital service failed to start due to the following error: This version of Util EnterDigital is not compatible with the version of Windows you're running. Check your computer's system information to see whether you need a x86 (32-bit) or x64 (64-bit) version of the program, and then contact the software publisher.
11/12/2014 4:32:07 PM, Error: Service Control Manager [7000] - The Update EnterDigital service failed to start due to the following error: This version of Update EnterDigital is not compatible with the version of Windows you're running. Check your computer's system information to see whether you need a x86 (32-bit) or x64 (64-bit) version of the program, and then contact the software publisher.
11/12/2014 4:32:06 PM, Error: Service Control Manager [7000] - The VO Service component service failed to start due to the following error: This version of VO Service component is not compatible with the version of Windows you're running. Check your computer's system information to see whether you need a x86 (32-bit) or x64 (64-bit) version of the program, and then contact the software publisher.
11/12/2014 4:31:53 PM, Error: Service Control Manager [7000] - The MaintainerSvc6.37.565328 service failed to start due to the following error: This version of MaintainerSvc6.37.565328 is not compatible with the version of Windows you're running. Check your computer's system information to see whether you need a x86 (32-bit) or x64 (64-bit) version of the program, and then contact the software publisher.
11/12/2014 4:31:52 PM, Error: Service Control Manager [7000] - The LPT System Updater Service service failed to start due to the following error: This version of LPT System Updater Service is not compatible with the version of Windows you're running. Check your computer's system information to see whether you need a x86 (32-bit) or x64 (64-bit) version of the program, and then contact the software publisher.
11/12/2014 4:31:52 PM, Error: Service Control Manager [7000] - The FastPlayer Updater Service service failed to start due to the following error: This version of FastPlayer Updater Service is not compatible with the version of Windows you're running. Check your computer's system information to see whether you need a x86 (32-bit) or x64 (64-bit) version of the program, and then contact the software publisher.
11/12/2014 4:31:23 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Supporter service to connect.
11/12/2014 2:32:57 PM, Error: Service Control Manager [7001] - The PnP-X IP Bus Enumerator service depends on the Function Discovery Provider Host service which failed to start because of the following error: The dependency service or group failed to start.
11/12/2014 2:31:31 PM, Error: Service Control Manager [7001] - The Network List Service service depends on the Network Location Awareness service which failed to start because of the following error: The dependency service or group failed to start.
11/12/2014 2:31:30 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {9E175B6D-F52A-11D8-B9A5-505054503030}
11/12/2014 2:31:30 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service WSearch with arguments "" in order to run the server: {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
11/12/2014 2:31:25 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netprofm with arguments "" in order to run the server: {A47979D2-C419-11D9-A5B4-001185AD2B89}
11/12/2014 2:31:25 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1068" attempting to start the service netman with arguments "" in order to run the server: {BA126AD1-2166-11D1-B1D0-00805FC1270E}
11/12/2014 2:31:22 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
11/12/2014 2:31:16 PM, Error: Microsoft-Windows-DistributedCOM [10005] - DCOM got error "1084" attempting to start the service ShellHWDetection with arguments "" in order to run the server: {DD522ACC-F821-461A-A407-50B198B896DC}
11/12/2014 2:31:04 PM, Error: Microsoft Antimalware [3002] - Microsoft Antimalware Real-Time Protection feature has encountered an error and failed. Feature: On Access Error Code: 0x8007043c Error description: This service cannot be started in Safe Mode Reason: Antimalware protection has stopped functioning for an unknown reason. In some instances, restarting the service may resolve the problem.
11/12/2014 2:30:57 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD DfsC discache mbamchameleon MpFilter NetBIOS NetBT nsiproxy Psched rdbss spldr tdx vwififlt Wanarpv6 WfpLwf {16fd1cfd-5f7d-4fb7-ac6e-55eec1f56bf3}Gw64 {9015bae7-cdbb-4473-a5d0-ecfa559b2ca5}Gw64 {dbe9acb7-ca74-4c18-ad13-f0270d74c42d}Gw64
11/12/2014 2:30:56 PM, Error: Service Control Manager [7001] - The Workstation service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
11/12/2014 2:30:56 PM, Error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the Ancillary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
11/12/2014 2:30:56 PM, Error: Service Control Manager [7001] - The SMB MiniRedirector Wrapper and Engine service depends on the Redirected Buffering Sub Sysytem service which failed to start because of the following error: A device attached to the system is not functioning.
11/12/2014 2:30:56 PM, Error: Service Control Manager [7001] - The SMB 2.0 MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
11/12/2014 2:30:56 PM, Error: Service Control Manager [7001] - The SMB 1.x MiniRedirector service depends on the SMB MiniRedirector Wrapper and Engine service which failed to start because of the following error: The dependency service or group failed to start.
11/12/2014 2:30:56 PM, Error: Service Control Manager [7001] - The Network Store Interface Service service depends on the NSI proxy service driver. service which failed to start because of the following error: A device attached to the system is not functioning.
11/12/2014 2:30:56 PM, Error: Service Control Manager [7001] - The Network Location Awareness service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
11/12/2014 2:30:56 PM, Error: Service Control Manager [7001] - The Microsoft Network Inspection System service depends on the Microsoft Malware Protection Driver service which failed to start because of the following error: A device attached to the system is not functioning.
11/12/2014 2:30:56 PM, Error: Service Control Manager [7001] - The IP Helper service depends on the Network Store Interface Service service which failed to start because of the following error: The dependency service or group failed to start.
11/12/2014 2:30:56 PM, Error: Service Control Manager [7001] - The DNS Client service depends on the NetIO Legacy TDI Support Driver service which failed to start because of the following error: A device attached to the system is not functioning.
11/12/2014 2:30:56 PM, Error: Service Control Manager [7001] - The DHCP Client service depends on the Ancillary Function Driver for Winsock service which failed to start because of the following error: A device attached to the system is not functioning.
11/12/2014 2:24:10 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the MaintainerSvc6.37.565328 service to connect.
11/12/2014 2:24:10 PM, Error: Service Control Manager [7000] - The MaintainerSvc6.37.565328 service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
11/12/2014 11:04:29 PM, Error: Service Control Manager [7034] - The MBAMScheduler service terminated unexpectedly. It has done this 1 time(s).
11/12/2014 11:04:29 PM, Error: Service Control Manager [7034] - The Dritek WMI Service service terminated unexpectedly. It has done this 1 time(s).
11/12/2014 11:03:59 PM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Super Optimizer service to connect.
11/12/2014 10:59:57 PM, Error: Microsoft Antimalware [2001] - Microsoft Antimalware has encountered an error trying to update signatures. New Signature Version: Previous Signature Version: 1.187.1927.0 Update Source: Microsoft Update Server Update Stage: Install Source Path: http://www.microsoft.com Signature Type: AntiVirus Update Type: Full User: NT AUTHORITY\SYSTEM Current Engine Version: Previous Engine Version: 1.1.11104.0 Error code: 0x8024001e Error description: An unexpected problem occurred while checking for updates. For information on installing or troubleshooting updates, see Help and Support.
11/12/2014 1:14:42 PM, Error: Service Control Manager [7034] - The Orbiter service terminated unexpectedly. It has done this 1 time(s).
11/11/2014 8:48:02 PM, Error: Microsoft-Windows-DistributedCOM [10016] - The machine-default permission settings do not grant Local Activation permission for the COM Server application with CLSID {9BA05972-F6A8-11CF-A442-00A0C90A8F39} and APPID {9BA05972-F6A8-11CF-A442-00A0C90A8F39} to the user BlueLaptop\Herbert SID (S-1-5-21-3219394651-2886928433-3235034203-1003) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
11/11/2014 7:39:06 PM, Error: Microsoft-Windows-DistributedCOM [10016] - The machine-default permission settings do not grant Local Activation permission for the COM Server application with CLSID {90AFF435-B544-4F94-A0C2-CC020EACA4E3} and APPID {C1352D97-77A9-4DD5-8042-BA14D5C8E266} to the user BlueLaptop\Herbert SID (S-1-5-21-3219394651-2886928433-3235034203-1003) from address LocalHost (Using LRPC). This security permission can be modified using the Component Services administrative tool.
11/10/2014 8:23:03 AM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the wudfsvc service.
11/10/2014 8:23:03 AM, Error: Service Control Manager [7000] - The Windows Driver Foundation - User-mode Driver Framework service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
11/10/2014 8:22:33 AM, Error: Service Control Manager [7011] - A timeout (30000 milliseconds) was reached while waiting for a transaction response from the IPBusEnum service.
11/10/2014 8:18:27 AM, Error: Service Control Manager [7009] - A timeout was reached (30000 milliseconds) while waiting for the Update EnterDigital service to connect.
11/10/2014 8:18:27 AM, Error: Service Control Manager [7000] - The Update EnterDigital service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
.
==== End Of File ===========================
 
Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

===============================

redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2

  • Close all the running programs
  • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Create new restore point before proceeding with the next step....
How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

Download
51a5f31352b88-icon_MBAR.png
Malwarebytes Anti-Rootkit to your desktop.
  • Warning! Malwarebytes Anti-Rootkit needs to be run from an account with administrator rights.
  • Double click on downloaded file. OK self extracting prompt.
  • MBAR will start. Click "Next" to continue.
  • Click in the following screen "Update" to obtain the latest malware definitions.
  • Once the update is complete select "Next" and click "Scan".
  • When the scan is finished and no malware has been found select "Exit".
  • If malware was detected, make sure to check all the items and click "Cleanup". Reboot your computer.
  • Open the MBAR folder located on your Desktop and paste the content of the following files in your next reply:
    • "mbar-log-{date} (xx-xx-xx).txt"
    • "system-log.txt"
 
"Bad Image" error messages are gone.
Browser hijacking still happening.

MBAR found no threats:
--------------------------------------
Malwarebytes Anti-Rootkit BETA 1.08.1.1001
www.malwarebytes.org

Database version: v2014.11.13.07

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.17420
Herbert :: BLUELAPTOP [administrator]

11/13/2014 1:11:59 PM
mbar-log-2014-11-13 (13-11-59).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled:
Objects scanned: 433280
Time elapsed: 40 minute(s),

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
 
---------------------------------------
Malwarebytes Anti-Rootkit BETA 1.08.1.1001

(c) Malwarebytes Corporation 2011-2012

OS version: 6.1.7601 Windows 7 Service Pack 1 x64

Account is Administrative

Internet Explorer version: 11.0.9600.17420

File system is: NTFS
Disk drives: C:\ DRIVE_FIXED
CPU speed: 2.094000 GHz
Memory total: 4021182464, free: 1818808320

Downloaded database version: v2014.11.13.07
Downloaded database version: v2014.11.12.01
=======================================
Initializing...
This version of Malwarebytes Anti-Rootkit requires you to completely exit the Malwarebytes Anti-Malware application to continue.
=======================================
Initializing...
This version of Malwarebytes Anti-Rootkit requires you to completely exit the Malwarebytes Anti-Malware application to continue.
=======================================
Initializing...
------------ Kernel report ------------
11/13/2014 13:11:41
------------ Loaded modules -----------
\SystemRoot\system32\ntoskrnl.exe
\SystemRoot\system32\hal.dll
\SystemRoot\system32\kdcom.dll
\SystemRoot\system32\mcupdate_AuthenticAMD.dll
\SystemRoot\system32\PSHED.dll
\SystemRoot\system32\CLFS.SYS
\SystemRoot\system32\CI.dll
\SystemRoot\system32\drivers\Wdf01000.sys
\SystemRoot\system32\drivers\WDFLDR.SYS
\SystemRoot\system32\drivers\ACPI.sys
\SystemRoot\system32\drivers\WMILIB.SYS
\SystemRoot\system32\drivers\msisadrv.sys
\SystemRoot\system32\drivers\pci.sys
\SystemRoot\system32\drivers\vdrvroot.sys
\SystemRoot\System32\drivers\partmgr.sys
\SystemRoot\system32\DRIVERS\compbatt.sys
\SystemRoot\system32\DRIVERS\BATTC.SYS
\SystemRoot\system32\drivers\volmgr.sys
\SystemRoot\System32\drivers\volmgrx.sys
\SystemRoot\system32\drivers\pciide.sys
\SystemRoot\system32\drivers\PCIIDEX.SYS
\SystemRoot\System32\drivers\mountmgr.sys
\SystemRoot\system32\drivers\atapi.sys
\SystemRoot\system32\drivers\ataport.SYS
\SystemRoot\system32\drivers\msahci.sys
\SystemRoot\system32\drivers\amdxata.sys
\SystemRoot\system32\drivers\fltmgr.sys
\SystemRoot\system32\drivers\fileinfo.sys
\SystemRoot\system32\DRIVERS\MpFilter.sys
\SystemRoot\System32\Drivers\Ntfs.sys
\SystemRoot\System32\Drivers\msrpc.sys
\SystemRoot\System32\Drivers\ksecdd.sys
\SystemRoot\System32\Drivers\cng.sys
\SystemRoot\System32\drivers\pcw.sys
\SystemRoot\System32\Drivers\Fs_Rec.sys
\SystemRoot\system32\drivers\ndis.sys
\SystemRoot\system32\drivers\NETIO.SYS
\SystemRoot\System32\Drivers\ksecpkg.sys
\SystemRoot\System32\drivers\tcpip.sys
\SystemRoot\System32\drivers\fwpkclnt.sys
\SystemRoot\system32\drivers\volsnap.sys
\SystemRoot\System32\Drivers\spldr.sys
\SystemRoot\System32\drivers\rdyboost.sys
\SystemRoot\System32\Drivers\mup.sys
\SystemRoot\System32\drivers\hwpolicy.sys
\SystemRoot\System32\DRIVERS\fvevol.sys
\SystemRoot\system32\DRIVERS\disk.sys
\SystemRoot\system32\DRIVERS\CLASSPNP.SYS
\SystemRoot\system32\DRIVERS\AtiPcie.sys
\SystemRoot\system32\drivers\cdrom.sys
\??\C:\Windows\system32\drivers\mbamchameleon.sys
\SystemRoot\System32\Drivers\Null.SYS
\SystemRoot\System32\Drivers\Beep.SYS
\SystemRoot\System32\drivers\vga.sys
\SystemRoot\System32\drivers\VIDEOPRT.SYS
\SystemRoot\System32\drivers\watchdog.sys
\SystemRoot\System32\DRIVERS\RDPCDD.sys
\SystemRoot\system32\drivers\rdpencdd.sys
\SystemRoot\system32\drivers\rdprefmp.sys
\SystemRoot\System32\Drivers\Msfs.SYS
\SystemRoot\System32\Drivers\Npfs.SYS
\SystemRoot\system32\DRIVERS\tdx.sys
\SystemRoot\system32\DRIVERS\TDI.SYS
\SystemRoot\system32\drivers\afd.sys
\SystemRoot\System32\DRIVERS\netbt.sys
\SystemRoot\system32\DRIVERS\wfplwf.sys
\SystemRoot\system32\DRIVERS\pacer.sys
\SystemRoot\system32\DRIVERS\vwififlt.sys
\SystemRoot\system32\DRIVERS\netbios.sys
\SystemRoot\system32\DRIVERS\wanarp.sys
\SystemRoot\system32\drivers\termdd.sys
\SystemRoot\system32\DRIVERS\rdbss.sys
\SystemRoot\system32\drivers\nsiproxy.sys
\SystemRoot\system32\drivers\mssmbios.sys
\SystemRoot\System32\drivers\discache.sys
\SystemRoot\System32\Drivers\dfsc.sys
\SystemRoot\system32\DRIVERS\blbdrive.sys
\SystemRoot\system32\DRIVERS\amdppm.sys
\SystemRoot\system32\DRIVERS\atikmpag.sys
\SystemRoot\system32\DRIVERS\atipmdag.sys
\SystemRoot\System32\drivers\dxgkrnl.sys
\SystemRoot\System32\drivers\dxgmms1.sys
\SystemRoot\system32\drivers\HDAudBus.sys
\SystemRoot\system32\DRIVERS\k57nd60a.sys
\SystemRoot\system32\DRIVERS\athrx.sys
\SystemRoot\system32\DRIVERS\vwifibus.sys
\??\C:\Windows\system32\drivers\UBHelper.sys
\??\C:\Windows\system32\drivers\NTIDrvr.sys
\SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
\SystemRoot\system32\DRIVERS\usbohci.sys
\SystemRoot\system32\DRIVERS\USBPORT.SYS
\SystemRoot\system32\DRIVERS\usbfilter.sys
\SystemRoot\system32\DRIVERS\usbehci.sys
\SystemRoot\system32\drivers\i8042prt.sys
\SystemRoot\system32\drivers\kbdclass.sys
\SystemRoot\system32\DRIVERS\SynTP.sys
\SystemRoot\system32\DRIVERS\USBD.SYS
\SystemRoot\system32\drivers\mouclass.sys
\SystemRoot\system32\drivers\wmiacpi.sys
\SystemRoot\system32\DRIVERS\CmBatt.sys
\SystemRoot\system32\drivers\CompositeBus.sys
\SystemRoot\system32\DRIVERS\AgileVpn.sys
\SystemRoot\system32\DRIVERS\rasl2tp.sys
\SystemRoot\system32\DRIVERS\ndistapi.sys
\SystemRoot\system32\DRIVERS\ndiswan.sys
\SystemRoot\system32\DRIVERS\raspppoe.sys
\SystemRoot\system32\DRIVERS\raspptp.sys
\SystemRoot\system32\DRIVERS\rassstp.sys
\SystemRoot\system32\drivers\swenum.sys
\SystemRoot\system32\drivers\ks.sys
\SystemRoot\system32\DRIVERS\umbus.sys
\SystemRoot\system32\DRIVERS\usbhub.sys
\SystemRoot\System32\Drivers\NDProxy.SYS
\SystemRoot\system32\drivers\RtHDMIVX.sys
\SystemRoot\system32\drivers\portcls.sys
\SystemRoot\system32\drivers\drmk.sys
\SystemRoot\system32\drivers\ksthunk.sys
\SystemRoot\system32\drivers\RTKVHD64.sys
\SystemRoot\system32\DRIVERS\usbccgp.sys
\SystemRoot\System32\Drivers\usbvideo.sys
\SystemRoot\System32\win32k.sys
\SystemRoot\System32\drivers\Dxapi.sys
\SystemRoot\System32\Drivers\crashdmp.sys
\SystemRoot\System32\Drivers\dump_dumpata.sys
\SystemRoot\System32\Drivers\dump_msahci.sys
\SystemRoot\System32\Drivers\dump_dumpfve.sys
\SystemRoot\system32\DRIVERS\monitor.sys
\SystemRoot\System32\TSDDD.dll
\SystemRoot\System32\cdd.dll
\SystemRoot\system32\drivers\luafv.sys
\SystemRoot\system32\DRIVERS\lltdio.sys
\SystemRoot\system32\DRIVERS\nwifi.sys
\SystemRoot\system32\DRIVERS\ndisuio.sys
\SystemRoot\system32\DRIVERS\rspndr.sys
\SystemRoot\system32\DRIVERS\vwifimp.sys
\SystemRoot\system32\drivers\HTTP.sys
\SystemRoot\system32\DRIVERS\bowser.sys
\SystemRoot\System32\drivers\mpsdrv.sys
\SystemRoot\system32\DRIVERS\mrxsmb.sys
\SystemRoot\system32\DRIVERS\mrxsmb10.sys
\SystemRoot\system32\DRIVERS\mrxsmb20.sys
\SystemRoot\system32\DRIVERS\NisDrvWFP.sys
\SystemRoot\system32\drivers\peauth.sys
\SystemRoot\System32\Drivers\secdrv.SYS
\SystemRoot\System32\DRIVERS\srvnet.sys
\SystemRoot\System32\drivers\tcpipreg.sys
\SystemRoot\System32\DRIVERS\srv2.sys
\SystemRoot\System32\DRIVERS\srv.sys
\SystemRoot\system32\drivers\spsys.sys
\??\C:\Windows\system32\drivers\MBAMSwissArmy.sys
\Windows\System32\ntdll.dll
\Windows\System32\smss.exe
\Windows\System32\apisetschema.dll
\Windows\System32\autochk.exe
\Windows\System32\lpk.dll
\Windows\System32\shell32.dll
\Windows\System32\user32.dll
\Windows\System32\imm32.dll
\Windows\System32\shlwapi.dll
\Windows\System32\nsi.dll
\Windows\System32\oleaut32.dll
\Windows\System32\setupapi.dll
\Windows\System32\msvcrt.dll
\Windows\System32\comdlg32.dll
\Windows\System32\clbcatq.dll
\Windows\System32\usp10.dll
\Windows\System32\gdi32.dll
\Windows\System32\difxapi.dll
\Windows\System32\kernel32.dll
\Windows\System32\ole32.dll
\Windows\System32\msctf.dll
\Windows\System32\iertutil.dll
\Windows\System32\advapi32.dll
\Windows\System32\wininet.dll
\Windows\System32\imagehlp.dll
\Windows\System32\Wldap32.dll
\Windows\System32\rpcrt4.dll
\Windows\System32\normaliz.dll
\Windows\System32\sechost.dll
\Windows\System32\psapi.dll
\Windows\System32\ws2_32.dll
\Windows\System32\urlmon.dll
\Windows\System32\KernelBase.dll
\Windows\System32\api-ms-win-downlevel-normaliz-l1-1-0.dll
\Windows\System32\devobj.dll
\Windows\System32\api-ms-win-downlevel-ole32-l1-1-0.dll
\Windows\System32\wintrust.dll
\Windows\System32\crypt32.dll
\Windows\System32\comctl32.dll
\Windows\System32\cfgmgr32.dll
\Windows\System32\api-ms-win-downlevel-advapi32-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-user32-l1-1-0.dll
\Windows\System32\userenv.dll
\Windows\System32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
\Windows\System32\api-ms-win-downlevel-version-l1-1-0.dll
\Windows\System32\profapi.dll
\Windows\System32\msasn1.dll
----------- End -----------
Done!
<<<1>>>
Upper Device Name: \Device\Harddisk0\DR0
Upper Device Object: 0xfffffa80042f8790
Upper Device Driver Name: \Driver\Disk\
Lower Device Name: \Device\Ide\IdeDeviceP0T0L0-0\
Lower Device Object: 0xfffffa80042c1060
Lower Device Driver Name: \Driver\atapi\
<<<2>>>
Physical Sector Size: 512
Drive: 0, DevicePointer: 0xfffffa80042f8790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
--------- Disk Stack ------
DevicePointer: 0xfffffa80042eb040, DeviceName: Unknown, DriverName: \Driver\partmgr\
DevicePointer: 0xfffffa80042f8790, DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
DevicePointer: 0xfffffa80042c1060, DeviceName: \Device\Ide\IdeDeviceP0T0L0-0\, DriverName: \Driver\atapi\
------------ End ----------
Alternate DeviceName: \Device\Harddisk0\DR0\, DriverName: \Driver\Disk\
Upper DeviceData: 0x0, 0x0, 0x0
Lower DeviceData: 0x0, 0x0, 0x0
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
<<<2>>>
<<<3>>>
Volume: C:
File system type: NTFS
SectorSize = 512, ClusterSize = 4096, MFTRecordSize = 1024, MFTIndexSize = 4096 bytes
Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
Done!
Drive 0
This is a System drive
Scanning MBR on drive 0...
Inspecting partition table:
MBR Signature: 55AA
Disk Signature: F1F6A184

Partition information:

Partition 0 type is Other (0x27)
Partition is NOT ACTIVE.
Partition starts at LBA: 63 Numsec = 29366757

Partition 1 type is Primary (0x7)
Partition is ACTIVE.
Partition starts at LBA: 29366820 Numsec = 208845
Partition file system is NTFS
Partition is bootable

Partition 2 type is Primary (0x7)
Partition is NOT ACTIVE.
Partition starts at LBA: 29575665 Numsec = 595564735

Partition 3 type is Empty (0x0)
Partition is NOT ACTIVE.
Partition starts at LBA: 0 Numsec = 0

Disk Size: 320072933376 bytes
Sector size: 512 bytes

Done!
Scan finished
=======================================


Removal queue found; removal started
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-I.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\VBR-0-1-29366820-I.mbam...
Removing C:\ProgramData\Malwarebytes' Anti-Malware (portable)\MBR-0-r.mbam...
Removal finished
 
RogueKiller found no threats
---------------------------------------------------

RogueKiller V10.0.6.0 [Nov 13 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Herbert [Administrator]
Mode : Delete -- Date : 11/13/2014 13:02:35

¤¤¤ Processes : 0 ¤¤¤

¤¤¤ Registry : 33 ¤¤¤
[PUP] (X64) HKEY_CLASSES_ROOT\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209} -> Not selected
[PUP] (X64) HKEY_CLASSES_ROOT\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E} -> Not selected
[PUP] (X64) HKEY_CLASSES_ROOT\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113} -> Not selected
[PUP] (X64) HKEY_CLASSES_ROOT\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358} -> Not selected
[PUP] (X64) HKEY_CLASSES_ROOT\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7} -> Not selected
[PUP] (X64) HKEY_CLASSES_ROOT\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301} -> Not selected
[PUP] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670} -> Not selected
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\DkpCfTw ("C:\ProgramData\yvRFxQmG\DkpCfTw.exe") -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\globalUpdate (C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe /svc) -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\globalUpdatem (C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe /medsvc) -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\servervo (C:\Users\Herbert\AppData\Roaming\VOPackage\VOsrv.exe) -> Not selected
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\DkpCfTw ("C:\ProgramData\yvRFxQmG\DkpCfTw.exe") -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\globalUpdate (C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe /svc) -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\globalUpdatem (C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe /medsvc) -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\servervo (C:\Users\Herbert\AppData\Roaming\VOPackage\VOsrv.exe) -> Not selected
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\DkpCfTw ("C:\ProgramData\yvRFxQmG\DkpCfTw.exe") -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\globalUpdate (C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe /svc) -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\globalUpdatem (C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe /medsvc) -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\servervo (C:\Users\Herbert\AppData\Roaming\VOPackage\VOsrv.exe) -> Not selected
[PUM.SearchPage] (X64) HKEY_USERS\S-1-5-21-3219394651-2886928433-3235034203-1003\Software\Microsoft\Internet Explorer\Main | Search Page : -> Not selected
[PUM.SearchPage] (X86) HKEY_USERS\S-1-5-21-3219394651-2886928433-3235034203-1003\Software\Microsoft\Internet Explorer\Main | Search Page : -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{CEE7974B-DBCB-4E45-9091-4D84ECB33016} | NameServer : 31.168.224.100,5.135.12.56 [(Unknown Country?) (XX)][(Unknown Country?) (XX)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{FFEFDB47-8BE9-4647-89F9-ED7AE4E72017} | NameServer : 31.168.224.100,5.135.12.56 [(Unknown Country?) (XX)][(Unknown Country?) (XX)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{CEE7974B-DBCB-4E45-9091-4D84ECB33016} | NameServer : 31.168.224.100,5.135.12.56 [(Unknown Country?) (XX)][(Unknown Country?) (XX)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{FFEFDB47-8BE9-4647-89F9-ED7AE4E72017} | NameServer : 31.168.224.100,5.135.12.56 [(Unknown Country?) (XX)][(Unknown Country?) (XX)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters\Interfaces\{CEE7974B-DBCB-4E45-9091-4D84ECB33016} | NameServer : 31.168.224.100,5.135.12.56 [(Unknown Country?) (XX)][(Unknown Country?) (XX)] -> Not selected
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters\Interfaces\{FFEFDB47-8BE9-4647-89F9-ED7AE4E72017} | NameServer : 31.168.224.100,5.135.12.56 [(Unknown Country?) (XX)][(Unknown Country?) (XX)] -> Not selected
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> Not selected
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> Not selected
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1 -> Not selected
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1 -> Not selected
[Suspicious.Path] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows | AppInit_DLLs : C:\Users\Herbert\AppData\Local\Smartbar\Application\Resources\crdlil64.dll C:\PROGRA~2\SUPPOR~1\SUPPOR~2.DLL [x] -> Replaced ()
[Suspicious.Path] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows | AppInit_DLLs : c:\progra~2\searchprotect\searchprotect\bin\spvc32loader.dll c:\users\herbert\appdata\local\smartbar\application\resources\crdlil.dll c:\progra~2\suppor~1\suppor~1.dll [x] -> Replaced ()

¤¤¤ Tasks : 4 ¤¤¤
[Suspicious.Path] IPDNV.job -- C:\Users\Herbert\AppData\Roaming\IPDNV.exe (/infocmdline=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) -> Deleted
[Suspicious.Path] TRRM.job -- C:\Users\Herbert\AppData\Roaming\TRRM.exe (/infocmdline=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) -> Deleted
[Suspicious.Path] \\IPDNV -- C:\Users\Herbert\AppData\Roaming\IPDNV.exe (/infocmdline=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) -> Deleted
[Suspicious.Path] \\TRRM -- C:\Users\Herbert\AppData\Roaming\TRRM.exe (/infocmdline=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) -> ERROR [0]

¤¤¤ Files : 0 ¤¤¤

¤¤¤ Hosts File : 0 ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: Not loaded [0xc000036b]) ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: TOSHIBA MK3265GSX ATA Device +++++
--- User ---
[MBR] bbfcfb88fc5d5c0aba9e5f2d211d446a
[BSP] 8b8981a090bd3060e038f8436ec189e3 : Windows Vista/7/8 MBR Code
Partition table:
0 - [XXXXXX] ACER (0x27) [VISIBLE] Offset (sectors): 63 | Size: 14339 MB
1 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 29366820 | Size: 101 MB
2 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 29575665 | Size: 290803 MB
User = LL1 ... OK
User = LL2 ... OK


============================================
RKreport_SCN_11132014_130001.log
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix 14-11-12.01 - Herbert 11/13/2014 16:33:23.1.2 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.1.1033.18.3835.2427 [GMT -5:00]
Running from: c:\users\Herbert\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
SP: Microsoft Security Essentials *Disabled/Updated* {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
c:\program files (x86)\3c049c0d-a23f-45d1-a58d-d5ab53ae4352\b1f788f6-fa96-401e-8f93-0a47b079ed1c.dll
c:\program files (x86)\Abbyy FineReader 6.0 Sprint\3c049c0d-a23f-45d1-a58d-d5ab53ae4352.dll
c:\program files (x86)\Supporter\Supporter.dll
c:\program files (x86)\Supporter\SupporterSvc.dll
c:\programdata\ntuser.pol
c:\users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Carrie\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Carrie\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Carrie\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Carrie\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Carrie\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Carrie\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Carrie\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Carrie\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Carrie\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Carrie\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Carrie\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Carrie\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Carrie\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Carrie\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Carrie\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Carrie\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Carrie\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Carrie\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\Carrie\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Carrie\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Carrie\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Carrie\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Carrie\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Carrie\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Guest\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Guest\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Guest\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Guest\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Guest\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Guest\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Guest\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Guest\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Guest\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Guest\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Guest\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Guest\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Guest\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Guest\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Guest\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Guest\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Guest\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Guest\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Guest\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Guest\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Guest\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Guest\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Guest\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Guest\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Guest\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Herbert\AppData\Local\560304126dsisetup5603057022.exe
c:\users\Herbert\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Herbert\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Herbert\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Herbert\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Herbert\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Herbert\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Herbert\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Herbert\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Herbert\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Herbert\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Herbert\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Herbert\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Herbert\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Herbert\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Herbert\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Herbert\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Herbert\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Herbert\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_oehgponkjnfcgegcinpeinhddcmmbine_0.localstorage-journal
c:\users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_oehgponkjnfcgegcinpeinhddcmmbine_0.localstorage
c:\users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\Herbert\AppData\Local\Microsoft\Windows\Temporary Internet Files\EnterDigital_iels
c:\users\Herbert\AppData\Local\nsxF0D2.tmp
c:\users\Herbert\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\Herbert\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\Herbert\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\Herbert\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\Herbert\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\Herbert\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Herbert\AppData\Roaming\IPDNV.exe
c:\users\Herbert\AppData\Roaming\TRRM.exe
c:\users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\background.html
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\content.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\kaloaeiagmgbaimhomlajamdjmakmdmg\5.2\qBrS.js
c:\users\Public\AlexaNSISPlugin.7808.dll
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_globalUpdate
.
.
((((((((((((((((((((((((( Files Created from 2014-10-13 to 2014-11-13 )))))))))))))))))))))))))))))))
.
.
2014-11-13 18:11 . 2014-11-13 19:01 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
2014-11-13 17:44 . 2014-11-13 17:44 34808 ----a-w- c:\windows\system32\drivers\TrueSight.sys
2014-11-13 17:44 . 2014-11-13 17:44 -------- d-----w- c:\programdata\RogueKiller
2014-11-13 06:30 . 2014-11-13 06:30 -------- d-----w- c:\program files (x86)\Common Files\Java
2014-11-13 06:24 . 2014-11-13 06:29 98216 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-11-13 05:11 . 2014-11-13 05:11 -------- d-sh--w- c:\users\Herbert\AppData\Local\EmieBrowserModeList
2014-11-13 03:45 . 2014-10-14 19:59 11627712 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{82EC38D2-44E7-4C1C-BFD0-E6FA34F28588}\mpengine.dll
2014-11-12 19:24 . 2014-11-13 05:12 -------- d-----w- c:\users\Herbert\AppData\Roaming\Advanced Cleaner Pro
2014-11-12 18:37 . 2014-11-06 03:36 54784 ----a-w- c:\windows\system32\jsproxy.dll
2014-11-12 18:34 . 2014-08-21 06:43 1882624 ----a-w- c:\windows\system32\msxml3.dll
2014-11-12 18:33 . 2014-09-19 09:42 342016 ----a-w- c:\windows\system32\schannel.dll
2014-11-12 18:22 . 2014-11-12 18:22 -------- d-----w- c:\program files (x86)\AnyProtectEx
2014-11-12 18:22 . 2014-11-12 18:22 -------- d-sh--w- c:\users\Herbert\AppData\Roaming\AnyProtectEx
2014-11-12 01:55 . 2014-11-13 21:44 -------- d-----w- c:\program files (x86)\Supporter
2014-11-12 01:55 . 2014-11-12 01:55 -------- d-----w- c:\users\Herbert\AppData\Roaming\AdvancedSystemProtector
2014-11-12 01:55 . 2014-11-13 03:33 -------- d-----w- c:\programdata\Systweak
2014-11-12 01:55 . 2012-07-25 17:03 16896 ----a-w- c:\windows\system32\sasnative64.exe
2014-11-12 01:52 . 2014-11-12 19:23 -------- d-----w- c:\program files (x86)\ORBTR
2014-11-12 01:48 . 2014-11-12 01:48 -------- d-----w- c:\users\Herbert\AppData\Roaming\Compete
2014-11-12 01:47 . 2014-11-13 21:44 -------- d-----w- c:\program files (x86)\3c049c0d-a23f-45d1-a58d-d5ab53ae4352
2014-11-12 01:47 . 2014-11-13 03:32 -------- d-----w- c:\program files (x86)\globalUpdate
2014-11-12 01:47 . 2014-11-12 01:47 -------- d-----w- c:\users\Herbert\AppData\Local\globalUpdate
2014-11-12 01:44 . 2014-11-12 01:44 2586 ----a-w- c:\windows\patsearch.bin
2014-11-11 20:44 . 2014-10-14 19:59 11627712 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2014-11-10 13:30 . 2014-09-17 00:35 1188440 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{B1D1343F-88D7-4D7F-B73E-3B1D6300D874}\gapaengine.dll
2014-11-09 02:09 . 2014-11-13 03:31 -------- d-----w- c:\programdata\7bb6df21-8ca8-4eec-965d-8cd2261544c7
2014-11-09 00:36 . 2014-11-13 06:11 -------- d-----w- c:\programdata\BoostSoftware
2014-10-22 22:02 . 2014-10-22 22:02 -------- d--h--w- c:\users\Herbert\AppData\Roaming\GoldenGate
2014-10-16 14:58 . 2014-06-18 22:23 73880 ----a-w- c:\windows\system32\mscories.dll
2014-10-16 14:58 . 2014-06-18 22:23 1943696 ----a-w- c:\windows\system32\dfshim.dll
2014-10-16 14:58 . 2014-06-18 22:23 156312 ----a-w- c:\windows\system32\mscorier.dll
2014-10-16 14:58 . 2014-06-18 22:23 156824 ----a-w- c:\windows\SysWow64\mscorier.dll
2014-10-16 14:58 . 2014-06-18 22:23 1131664 ----a-w- c:\windows\SysWow64\dfshim.dll
2014-10-16 14:58 . 2014-06-18 22:23 81560 ----a-w- c:\windows\SysWow64\mscories.dll
2014-10-16 14:58 . 2014-08-30 02:10 6583296 ----a-w- c:\windows\system32\mstscax.dll
2014-10-16 14:58 . 2014-08-30 01:50 5702656 ----a-w- c:\windows\SysWow64\mstscax.dll
2014-10-16 14:57 . 2014-08-29 02:07 3179520 ----a-w- c:\windows\system32\rdpcorets.dll
2014-10-16 14:57 . 2014-09-04 05:23 424448 ----a-w- c:\windows\system32\rastls.dll
2014-10-16 14:57 . 2014-09-04 05:04 372736 ----a-w- c:\windows\SysWow64\rastls.dll
2014-10-16 14:57 . 2014-07-17 02:07 235520 ----a-w- c:\windows\system32\winsta.dll
2014-10-16 14:57 . 2014-07-17 02:07 150528 ----a-w- c:\windows\system32\rdpcorekmts.dll
2014-10-16 14:57 . 2014-07-17 02:07 455168 ----a-w- c:\windows\system32\winlogon.exe
2014-10-16 14:57 . 2014-07-17 01:40 157696 ----a-w- c:\windows\SysWow64\winsta.dll
2014-10-16 14:57 . 2014-07-17 01:21 212480 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2014-10-16 14:57 . 2014-07-17 01:21 39936 ----a-w- c:\windows\system32\drivers\tssecsrv.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-11-13 21:49 . 2014-06-26 13:09 129752 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-11-13 03:25 . 2010-08-07 17:34 103374192 ----a-w- c:\windows\system32\MRT.exe
2014-11-12 01:41 . 2012-04-15 12:38 701104 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2014-11-12 01:41 . 2011-09-30 23:44 71344 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-10-30 11:25 . 2010-08-07 16:11 275080 ------w- c:\windows\system32\MpSigStub.exe
2014-10-01 16:11 . 2014-06-26 13:08 63704 ----a-w- c:\windows\system32\drivers\mwac.sys
2014-10-01 16:11 . 2014-06-26 13:08 93400 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2014-10-01 16:11 . 2013-03-31 16:19 25816 ----a-w- c:\windows\system32\drivers\mbam.sys
2014-09-17 00:35 . 2011-03-26 00:03 1188440 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\NISBackup\gapaengine.dll
2014-08-23 02:07 . 2014-08-27 22:55 404480 ----a-w- c:\windows\system32\gdi32.dll
2014-08-23 01:45 . 2014-08-27 22:55 311808 ----a-w- c:\windows\SysWow64\gdi32.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"iCloudServices"="c:\program files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe" [2014-08-08 43816]
"ApplePhotoStreams"="c:\program files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe" [2014-08-14 43816]
"AppleIEDAV"="c:\program files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe" [2014-08-05 1080104]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"BackupManagerTray"="c:\program files (x86)\NewTech Infosystems\Gateway MyBackup\BackupManagerTray.exe" [2010-03-08 252928]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2013-05-08 41056]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2010-03-29 98304]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2010-03-03 1300560]
"VideoWebCamera"="c:\program files (x86)\VideoWebCamera\VideoWebCamera.exe" [2010-03-11 1541472]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2014-07-31 43816]
"Dell V715w"="c:\program files (x86)\Dell V715w\fm3032.exe" [2009-07-09 316072]
"CanonSolutionMenuEx"="c:\program files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE" [2011-08-04 1637496]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2014-09-01 152392]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-10-07 507776]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 DkpCfTw;DkpCfTw;c:\programdata\yvRFxQmG\DkpCfTw.exe;c:\programdata\yvRFxQmG\DkpCfTw.exe [x]
R2 Orbiter;Orbiter;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
R2 servervo;VO Service component;c:\users\Herbert\AppData\Roaming\VOPackage\VOsrv.exe;c:\users\Herbert\AppData\Roaming\VOPackage\VOsrv.exe [x]
R3 esgiguard;esgiguard;c:\program files\Enigma Software Group\SpyHunter\esgiguard.sys;c:\program files\Enigma Software Group\SpyHunter\esgiguard.sys [x]
R3 globalUpdatem;globalUpdate Update Service (globalUpdatem);c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe;c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 SWDUMon;SWDUMon;c:\windows\system32\DRIVERS\SWDUMon.sys;c:\windows\SYSNATIVE\DRIVERS\SWDUMon.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WSDScan;WSD Scan Support via UMB;c:\windows\system32\drivers\WSDScan.sys;c:\windows\SYSNATIVE\drivers\WSDScan.sys [x]
S1 mbamchameleon;mbamchameleon;c:\windows\system32\drivers\mbamchameleon.sys;c:\windows\SYSNATIVE\drivers\mbamchameleon.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 dlee_device;dlee_device;c:\windows\system32\dleecoms.exe;c:\windows\SYSNATIVE\dleecoms.exe [x]
S2 dleeCATSCustConnectService;dleeCATSCustConnectService;c:\windows\system32\spool\DRIVERS\x64\3\\dleeserv.exe;c:\windows\SYSNATIVE\spool\DRIVERS\x64\3\\dleeserv.exe [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Gateway\Gateway Power Management\ePowerSvc.exe;c:\program files\Gateway\Gateway Power Management\ePowerSvc.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Gateway\Registration\GREGsvc.exe;c:\program files (x86)\Gateway\Registration\GREGsvc.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe;c:\program files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [x]
S2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Gateway MyBackup\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Gateway MyBackup\IScheduleSvc.exe [x]
S2 Updater Service;Updater Service;c:\program files\Gateway\Gateway Updater\UpdaterService.exe;c:\program files\Gateway\Gateway Updater\UpdaterService.exe [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
S3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - MBAMSWISSARMY
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
ORBTR REG_MULTI_SZ Orbiter
.
Contents of the 'Scheduled Tasks' folder
.
2014-11-13 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-15 01:41]
.
2014-11-12 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3219394651-2886928433-3235034203-1001Core.job
- c:\users\Carrie\AppData\Local\Google\Update\GoogleUpdate.exe [2011-12-15 22:42]
.
2014-11-13 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3219394651-2886928433-3235034203-1001UA.job
- c:\users\Carrie\AppData\Local\Google\Update\GoogleUpdate.exe [2011-12-15 22:42]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-12-15 9644576]
"PLFSetI"="c:\windows\PLFSetI.exe" [2009-12-16 206208]
"Acer ePower Management"="c:\program files\Gateway\Gateway Power Management\ePowerTray.exe" [2010-03-17 860704]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2014-08-22 1331288]
"dleemon.exe"="c:\program files (x86)\Dell V715w\dleemon.exe" [2009-07-09 766632]
"EzPrint"="c:\program files (x86)\Dell V715w\ezprint.exe" [2009-07-09 139944]
"CanonMyPrinter"="c:\program files\Canon\MyPrinter\BJMyPrt.exe" [2011-07-19 2780776]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 192.168.100.3
TCP: Interfaces\{CEE7974B-DBCB-4E45-9091-4D84ECB33016}: NameServer = 31.168.224.100,5.135.12.56
TCP: Interfaces\{FFEFDB47-8BE9-4647-89F9-ED7AE4E72017}: NameServer = 31.168.224.100,5.135.12.56
TCP: Interfaces\{FFEFDB47-8BE9-4647-89F9-ED7AE4E72017}\E4544574541425: NameServer = 31.168.224.100,5.135.12.56
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKCU-Run-com.apple.dav.bookmarks.daemon - c:\program files (x86)\Common Files\Apple\Internet Services\BookmarkDAV_client.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-VideoDownloadConverter - c:\program files (x86)\VideoDownloadConverter\uninstall.exe
AddRemove-{FBBC4667-2521-4E78-B1BD-8706F774549B} - c:\programdata\{249B9E04-F0FC-434D-B0D8-12D3EDFF3B77}\Best Buy Software Installer Setup.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\Orbiter]
"ServiceDll"="C:/Program Files (x86)/ORBTR/orbiter.dll"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\Orbiter]
"ServiceDll"="C:/Program Files (x86)/ORBTR/orbiter.dll"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_223_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_223_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_223_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_223_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_223.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.15"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_223.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_223.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_223.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Other Running Processes ------------------------
.
c:\program files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files (x86)\Malwarebytes Anti-Malware\mbam.exe
.
**************************************************************************
.
Completion time: 2014-11-13 16:55:47 - machine was rebooted
ComboFix-quarantined-files.txt 2014-11-13 21:55
.
Pre-Run: 217,691,103,232 bytes free
Post-Run: 219,255,050,240 bytes free
.
- - End Of File - - F213ACD70ADF136C75C740674F119439
A36C5E4F47E84449FF07ED3517B43A31
 
redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

redtarget.gif
Please download Farbar Recovery Scan Tool and save it to your Desktop.

Note: You need to run the version compatibale with your system. If you are not sure which version applies to your system download both of them and try to run them. Only one of them will run on your system, that will be the right version.
  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Press Scan button.
  • It will make a log (FRST.txt) in the same directory the tool is run. Please copy and paste it to your reply.
  • The first time the tool is run, it makes also another log (Addition.txt). Please copy and paste it to your reply.
 
Hijacks have stopped. I think Adwcleaner fixed that.

Log:
--------------------------------------------------------
# AdwCleaner v4.101 - Report created 13/11/2014 at 19:10:28
# Updated 09/11/2014 by Xplode
# Database : 2014-11-13.1 [Live]
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Herbert - BLUELAPTOP
# Running from : C:\Users\Herbert\Desktop\adwcleaner_4.101.exe
# Option : Clean

***** [ Services ] *****

[#] Service Deleted : globalUpdatem
[#] Service Deleted : servervo
[#] Service Deleted : Orbiter

***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\apn
Folder Deleted : C:\ProgramData\Ask
Folder Deleted : C:\ProgramData\Conduit
Folder Deleted : C:\ProgramData\Partner
Folder Deleted : C:\ProgramData\Systweak
Folder Deleted : C:\ProgramData\Tarma Installer
Folder Deleted : C:\ProgramData\cd62a9ffe2910a0d
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FastPlayer
Folder Deleted : C:\Program Files (x86)\AnyProtectEx
Folder Deleted : C:\Program Files (x86)\globalUpdate
Folder Deleted : C:\Program Files (x86)\MyPC Backup
Folder Deleted : C:\Program Files (x86)\supporter
Folder Deleted : C:\Program Files (x86)\ORBTR
Folder Deleted : C:\Windows\SysWOW64\SearchProtect
Folder Deleted : C:\Users\Administrator\AppData\Local\Chromatic Browser
Folder Deleted : C:\Users\Administrator\AppData\Local\torch
Folder Deleted : C:\Users\Carrie\AppData\Local\apn
Folder Deleted : C:\Users\Carrie\AppData\Local\Chromatic Browser
Folder Deleted : C:\Users\Carrie\AppData\Local\PackageAware
Folder Deleted : C:\Users\Carrie\AppData\Local\torch
Folder Deleted : C:\Users\Carrie\AppData\LocalLow\Inbox Toolbar
Folder Deleted : C:\Users\Carrie\AppData\LocalLow\RebateInformer
Folder Deleted : C:\Users\Carrie\AppData\LocalLow\visi_coupon
Folder Deleted : C:\Users\Carrie\AppData\Roaming\Systweak
Folder Deleted : C:\Users\Guest\AppData\Local\Chromatic Browser
Folder Deleted : C:\Users\Guest\AppData\Local\torch
Folder Deleted : C:\Users\Herbert\AppData\Local\Amazon Browser Bar
Folder Deleted : C:\Users\Herbert\AppData\Local\Chromatic Browser
Folder Deleted : C:\Users\Herbert\AppData\Local\globalUpdate
Folder Deleted : C:\Users\Herbert\AppData\Local\Mobogenie
Folder Deleted : C:\Users\Herbert\AppData\Local\torch
Folder Deleted : C:\Users\Herbert\AppData\Local\VideoDownloadConverter_4z
Folder Deleted : C:\Users\Herbert\AppData\LocalLow\Conduit
Folder Deleted : C:\Users\Herbert\AppData\LocalLow\iac
Folder Deleted : C:\Users\Herbert\AppData\LocalLow\Inbox Toolbar
Folder Deleted : C:\Users\Herbert\AppData\LocalLow\Smartbar
Folder Deleted : C:\Users\Herbert\AppData\LocalLow\visi_coupon
Folder Deleted : C:\Users\Herbert\AppData\Roaming\AnyProtectEx
Folder Deleted : C:\Users\Herbert\AppData\Roaming\Conduit
Folder Deleted : C:\Users\Herbert\AppData\Roaming\Strongvault
Folder Deleted : C:\Users\Herbert\AppData\Roaming\Systweak
Folder Deleted : C:\Users\Herbert\AppData\Roaming\Advanced Cleaner Pro
Folder Deleted : C:\Users\Herbert\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Gameo
Folder Deleted : C:\Users\HomeGroupUser$\AppData\Local\Chromatic Browser
Folder Deleted : C:\Users\HomeGroupUser$\AppData\Local\torch
Folder Deleted : C:\Users\Herbert\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\hoidflomjnnnbiemmkjdjkkialmhbago
File Deleted : C:\Windows\System32\roboot64.exe
File Deleted : C:\Windows\System32\sasnative64.exe
File Deleted : C:\Users\Carrie\daemonprocess.txt
File Deleted : C:\Users\Carrie\Desktop\FastPlayer.lnk
File Deleted : C:\Users\Herbert\daemonprocess.txt
File Deleted : C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
File Deleted : C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal
File Deleted : C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.ask.com_0.localstorage
File Deleted : C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.ask.com_0.localstorage-journal

***** [ Scheduled Tasks ] *****

Task Deleted : advanced-System Protector_startup
Task Deleted : LaunchApp
Task Deleted : RegClean Pro

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKCU\Software\Google\Chrome\Extensions\ehjldlodmkdlooagebfnaghgmkfccipn
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\ehjldlodmkdlooagebfnaghgmkfccipn
Key Deleted : [x64] HKLM\SOFTWARE\Google\Chrome\Extensions\ehjldlodmkdlooagebfnaghgmkfccipn
Key Deleted : HKLM\SOFTWARE\Classes\AppID\CptUrlPassthru.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\dca-bho.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\TbHelper.EXE
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass.1
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass.1
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback.1.0
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc
Key Deleted : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc.1.0
Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.smartbardisplaystate
Key Deleted : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Key Deleted : HKLM\SOFTWARE\Classes\speedupmypc
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter.ScriptHelper
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter.ScriptHelper.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.DynamicBarButton
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.DynamicBarButton.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.FeedManager
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.FeedManager.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.HTMLMenu
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.HTMLMenu.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.HTMLPanel
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.HTMLPanel.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.MultipleButton
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.MultipleButton.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.PseudoTransparentPlugin
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.PseudoTransparentPlugin.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.Radio
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.Radio.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.RadioSettings
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.RadioSettings.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.ScriptButton
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.ScriptButton.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.SettingsPlugin
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.SettingsPlugin.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.SkinLauncher
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.SkinLauncher.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.ThirdPartyInstaller
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.ThirdPartyInstaller.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.ToolbarProtector
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.ToolbarProtector.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.UrlAlertButton
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.UrlAlertButton.1
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.XMLSessionPlugin
Key Deleted : HKLM\SOFTWARE\Classes\VideoDownloadConverter_4z.XMLSessionPlugin.1
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Key Deleted : HKLM\SOFTWARE\MozillaPlugins\@VideoDownloadConverter_ScriptHelper.com/Plugin
Key Deleted : HKCU\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT3287819
Key Deleted : HKLM\SOFTWARE\Classes\Toolbar.CT3297964
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{1F02FB61-2BE5-4C16-8199-AEAA16EB0342}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{A57F7191-1E7F-4852-BAAF-F80A43E2687A}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{DD7C44CC-0F60-4FD9-A38F-5CF30D698AC2}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{02A96331-0CA6-40E2-A87D-C224601985EB}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{058F0E48-61CA-4964-9FBA-1978A1BB060D}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{13119113-0854-469D-807A-171568457991}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{18F33C35-8EF2-40D7-8BA4-932B0121B472}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{1F6F39C1-00A8-4752-A94C-D0EA92D978B6}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{2A1260C1-2964-453F-B0BA-FA429472EB5F}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{363D5C92-10DC-4287-93E5-1832EECC48EC}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3719959C-1CCD-4FA7-8EBB-7D9DED86FCCB}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3B41BE90-F731-4137-AFF3-2CA951E7F0D9}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3D429207-4689-492D-A0E5-CDC5DFBB5005}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{4128C64D-F0DD-4811-9405-D22294E8151F}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{5354D921-3F52-47C5-938D-77A2FB6DEFE7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{66292684-B2C2-4C7C-B3D2-BF446E30744C}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{69407823-3494-4400-8D49-612549E8F4EE}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6BFF4BCB-7A73-45A7-AC4C-389A34E1D1EF}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{71144427-1368-4D18-8DC9-2AE3CC4C4F83}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{84B7B98F-E018-4DBB-AB4C-4DDD3DFCB5FB}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{8A4E8BCB-5598-4CAF-9DEC-4D452760E28D}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{8FCA5302-6D6D-4645-BF99-D43CF76CE474}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{99E1F6FD-2E94-4CF6-8344-1BA63CD3BD9B}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{A86782D8-7B41-452F-A217-1854F72DBA54}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DD385519-22E7-4BE2-8A8D-35C66DF4858E}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{ED345812-2722-4DCA-9976-D01832DB44EE}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{FF48DBA6-5DD8-4D10-9EB0-0FA968502E66}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{459DD0F7-0D55-D3DC-67BC-E6BE37E9D762}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{17B10E59-09E1-4C39-A738-6774D7AB7778}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{1AD2049E-E483-4425-8555-8E0775ACB631}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{2D73F2D0-2FAB-458E-977D-2F9050E0ED60}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{2D9083CE-8758-4704-BA57-3C891D7452BD}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3E9469AF-E866-4476-B767-810630F1F6E7}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{47700C35-9E3E-4DAD-934C-0CE28A87237C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{51F04BD6-3888-4849-864C-617FAE709CE0}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{716E443D-7CAA-44F1-866B-F45D00E712CC}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{72063D77-7590-4DA9-A7F8-F5ECAF3632C4}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{7FC87AC5-FA93-476E-A32C-A941229DED0B}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{8C953EC4-8CFA-44FB-B32E-1249E5505091}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{8D03FA45-4B8C-4427-BE67-EE8885147151}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{E4E394E0-D331-431F-B76D-E3A19193D5F6}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{192F487E-E812-40C0-B0DE-CB4BFA20F37B}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{2D3826A1-F3E8-45D6-94B5-C26D8EC0073B}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{37923200-6887-4B44-95D4-CAE8F83ECFEE}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{385F1935-3784-48D0-A61F-6385493DED3C}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{3EE17DD1-E28B-4AED-A3B2-9C29CB2C19D6}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{79332472-47F3-4E32-B07F-CF8DF4C58499}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{886F93AD-3CBB-4424-8442-A7340243540F}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{AA289DBC-59B6-40A5-AC7D-C90DF850289C}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{BC153A3C-0BB7-4EED-83AE-28E6E398F56E}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{CA723163-6FAD-43D4-8B93-0D8C52BD9974}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{F1F328EB-F5A5-432B-A54C-05F3EF5B0BD8}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{FB0E8A09-F08C-44CF-9E15-97ADAC016248}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{FE8DBB09-C3D3-4477-80CB-D38914B94BB8}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{1F6F39C1-00A8-4752-A94C-D0EA92D978B6}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5354D921-3F52-47C5-938D-77A2FB6DEFE7}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{71144427-1368-4D18-8DC9-2AE3CC4C4F83}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{8F0B76E1-4E46-427B-B55B-B90593468AC6}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{99E1F6FD-2E94-4CF6-8344-1BA63CD3BD9B}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A86782D8-7B41-452F-A217-1854F72DBA54}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{ED345812-2722-4DCA-9976-D01832DB44EE}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2D6F0AC3-0C2E-4E07-8FDA-11268AB51211}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2D9083CE-8758-4704-BA57-3C891D7452BD}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{31111111-1111-1111-1111-110111991162}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{3D429207-4689-492D-A0E5-CDC5DFBB5005}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{612AD33D-9824-4E87-8396-92374E91C4BB}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E57091A7-B5F0-4C42-9329-72ED3E59ED31}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{0923E315-2D8B-48CE-A37C-AE9A42F9711C}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{17B10E59-09E1-4C39-A738-6774D7AB7778}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{1A1BBE49-C6F1-40EA-9D2F-262F0AF6DDE3}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{1AD2049E-E483-4425-8555-8E0775ACB631}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{1F8EDE97-36D5-422A-B8F0-9406E2D87C60}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{2022154E-7E3E-4809-871E-1B45A6FC7058}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{28C3737A-32D1-492D-B76B-8D75EBBFB887}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{292ECB89-350E-45D2-816F-52C15305B144}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{2D73F2D0-2FAB-458E-977D-2F9050E0ED60}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{2D9083CE-8758-4704-BA57-3C891D7452BD}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{36CC2180-B6BF-4951-9578-6B0C40044AAA}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{3E9469AF-E866-4476-B767-810630F1F6E7}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{44A36944-22C6-4A08-BC7C-161F3E540DBF}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{47700C35-9E3E-4DAD-934C-0CE28A87237C}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{6247DD2C-8CF9-4041-A235-93691D71B8B4}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{716E443D-7CAA-44F1-866B-F45D00E712CC}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{72063D77-7590-4DA9-A7F8-F5ECAF3632C4}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{7FC87AC5-FA93-476E-A32C-A941229DED0B}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{835BED79-DF7E-4096-B355-ED43FA2EA87B}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{8E863BD6-50DE-47D0-A6F1-3C1F6DB72451}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{9DD36F1E-5111-41C5-ADED-A2A11A2FF3E4}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{A2FB8217-E320-434E-BA79-513E357AD54F}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{A9CEBBF4-9129-479A-9231-E833ED3D3A8F}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{AFD4D1F9-167C-4884-95AE-B5A9797B0D16}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B3EAD50C-ECB0-459A-9EDA-F505AB99675B}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{C47788B1-9604-4D7A-A684-F4D450F2D7D2}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{CA3B41D0-D4C1-4808-B248-75DA27238828}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{CE057E0D-2D7E-4DFF-A890-07BA69B8C762}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{D4A2FF6C-087F-4D40-8DFE-92AAD484BFB8}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{D88B9D5C-A9CF-4C69-906D-1CCA5D85A2EF}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{F83AF01C-AA2F-469F-8BE7-D178FB15FD07}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{612AD33D-9824-4E87-8396-92374E91C4BB}
Key Deleted : HKCU\Software\AnyProtect
Key Deleted : HKCU\Software\BRS
Key Deleted : HKCU\Software\Compete
Key Deleted : HKCU\Software\distromatic
Key Deleted : HKCU\Software\GlobalUpdate
Key Deleted : HKCU\Software\InstalledBrowserExtensions
Key Deleted : HKCU\Software\pc optimizer pro
Key Deleted : HKCU\Software\RegisteredApplicationsEx
Key Deleted : HKCU\Software\systweak
Key Deleted : HKCU\Software\Tutorials
Key Deleted : HKCU\Software\StormWatch
Key Deleted : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Key Deleted : HKCU\Software\AppDataLow\Software\Compete
Key Deleted : HKLM\SOFTWARE\{1146AC44-2F03-4431-B4FD-889BC837521F}
Key Deleted : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Key Deleted : HKLM\SOFTWARE\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Key Deleted : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Key Deleted : HKLM\SOFTWARE\{77D46E27-0E41-4478-87A6-AABE6FBCF252}
Key Deleted : HKLM\SOFTWARE\CompeteInc
Key Deleted : HKLM\SOFTWARE\DefaultTab
Key Deleted : HKLM\SOFTWARE\GlobalUpdate
Key Deleted : HKLM\SOFTWARE\InstallCore
Key Deleted : HKLM\SOFTWARE\InstalledBrowserExtensions
Key Deleted : HKLM\SOFTWARE\systweak
Key Deleted : HKLM\SOFTWARE\Tutorials
Key Deleted : HKLM\SOFTWARE\Uniblue
Key Deleted : HKLM\SOFTWARE\VideoDownloadConverter
Key Deleted : HKLM\SOFTWARE\FastPlayer
Key Deleted : HKLM\SOFTWARE\CloudGuard
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VideoDownloadConverter
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\VideoDownloadConverter_4zbar Uninstall Firefox
Key Deleted : [x64] HKLM\SOFTWARE\InstalledBrowserExtensions
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.17420


-\\ Google Chrome v

[C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://websearch.ask.com/redirect?client=cr&src=kw&tb=BLPV5&o=13149&locale=en_US&apn_uid=019c0ad3-74b1-4c5b-93ae-543084878b9c&apn_ptnrs=S0&apn_sauid=50F9175C-1F6A-4493-9430-08704FA56ABE&apn_dtid=YYYYYYYYUS&q={searchTerms}
[C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://websearch.ask.com/redirect?client=cr&src=kw&tb=BLPV5&o=13149&locale=en_US&apn_uid=019c0ad3-74b1-4c5b-93ae-543084878b9c&apn_ptnrs=S0&apn_sauid=50F9175C-1F6A-4493-9430-08704FA56ABE&apn_dtid=YYYYYYYYUS&q={searchTerms}
[C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
[C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
[C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://websearch.ask.com/redirect?client=cr&src=kw&tb=BLPV5&o=13149&locale=en_US&apn_uid=019c0ad3-74b1-4c5b-93ae-543084878b9c&apn_ptnrs=S0&apn_sauid=50F9175C-1F6A-4493-9430-08704FA56ABE&apn_dtid=YYYYYYYYUS&q={searchTerms}
[C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://websearch.ask.com/redirect?client=cr&src=kw&tb=BLPV5&o=13149&locale=en_US&apn_uid=019c0ad3-74b1-4c5b-93ae-543084878b9c&apn_ptnrs=S0&apn_sauid=50F9175C-1F6A-4493-9430-08704FA56ABE&apn_dtid=YYYYYYYYUS&q={searchTerms}
[C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://astromenda.com/results.php?f=4&q={searchTerms}&a=ast_ir_14_43_other&cd=2XzuyEtN2Y1L1QzuyBzz0EyEtDtD0A0D0D0B0D0ByE0E0A0BtN0D0Tzu0StCtDtByCtN1L2XzutAtFyDtFtCtFyEtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCtC0BtDzz0Dzz0CtGzytA0ByCtGyDyCyCyBtGyDtA0AyBtGtD0DzzzztA0A0CtAzy0FtBtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyByC0DyCtA0CtCyDtG0B0A0A0DtGyEtCtCyCtG0BtD0E0EtG0FyE0C0AtDyBtDtBzy0FtBtC2Q&cr=1196283588&ir=
[C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
[C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
[C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3331615&octid=EB_ORIGINAL_CTID&ISID=M0A5DE1CE-2477-4457-AD25-4E06347A2332&SearchSource=58&CUI=&UM=6&UP=SPD73EEE2C-3469-47E8-A19C-2C9C7E4B1E25&q={searchTerms}&SSPV=
[C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3331615&octid=EB_ORIGINAL_CTID&ISID=M0A5DE1CE-2477-4457-AD25-4E06347A2332&SearchSource=58&CUI=&UM=6&UP=SPD73EEE2C-3469-47E8-A19C-2C9C7E4B1E25&q={searchTerms}&SSPV=

-\\ Comodo Dragon v

[C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://websearch.ask.com/redirect?client=cr&src=kw&tb=BLPV5&o=13149&locale=en_US&apn_uid=019c0ad3-74b1-4c5b-93ae-543084878b9c&apn_ptnrs=S0&apn_sauid=50F9175C-1F6A-4493-9430-08704FA56ABE&apn_dtid=YYYYYYYYUS&q={searchTerms}
[C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://websearch.ask.com/redirect?client=cr&src=kw&tb=BLPV5&o=13149&locale=en_US&apn_uid=019c0ad3-74b1-4c5b-93ae-543084878b9c&apn_ptnrs=S0&apn_sauid=50F9175C-1F6A-4493-9430-08704FA56ABE&apn_dtid=YYYYYYYYUS&q={searchTerms}
[C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
[C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
[C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://websearch.ask.com/redirect?client=cr&src=kw&tb=BLPV5&o=13149&locale=en_US&apn_uid=019c0ad3-74b1-4c5b-93ae-543084878b9c&apn_ptnrs=S0&apn_sauid=50F9175C-1F6A-4493-9430-08704FA56ABE&apn_dtid=YYYYYYYYUS&q={searchTerms}
[C:\Users\Carrie\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://websearch.ask.com/redirect?client=cr&src=kw&tb=BLPV5&o=13149&locale=en_US&apn_uid=019c0ad3-74b1-4c5b-93ae-543084878b9c&apn_ptnrs=S0&apn_sauid=50F9175C-1F6A-4493-9430-08704FA56ABE&apn_dtid=YYYYYYYYUS&q={searchTerms}
[C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://astromenda.com/results.php?f=4&q={searchTerms}&a=ast_ir_14_43_other&cd=2XzuyEtN2Y1L1QzuyBzz0EyEtDtD0A0D0D0B0D0ByE0E0A0BtN0D0Tzu0StCtDtByCtN1L2XzutAtFyDtFtCtFyEtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCtC0BtDzz0Dzz0CtGzytA0ByCtGyDyCyCyBtGyDtA0AyBtGtD0DzzzztA0A0CtAzy0FtBtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyByC0DyCtA0CtCyDtG0B0A0A0DtGyEtCtCyCtG0BtD0E0EtG0FyE0C0AtDyBtDtBzy0FtBtC2Q&cr=1196283588&ir=
[C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}
[C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
[C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3331615&octid=EB_ORIGINAL_CTID&ISID=M0A5DE1CE-2477-4457-AD25-4E06347A2332&SearchSource=58&CUI=&UM=6&UP=SPD73EEE2C-3469-47E8-A19C-2C9C7E4B1E25&q={searchTerms}&SSPV=
[C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3331615&octid=EB_ORIGINAL_CTID&ISID=M0A5DE1CE-2477-4457-AD25-4E06347A2332&SearchSource=58&CUI=&UM=6&UP=SPD73EEE2C-3469-47E8-A19C-2C9C7E4B1E25&q={searchTerms}&SSPV=

*************************

AdwCleaner[R0].txt - [30086 octets] - [13/11/2014 19:05:05]
AdwCleaner[S0].txt - [32686 octets] - [13/11/2014 19:10:28]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [32747 octets] ##########
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.3.7 (11.08.2014:1)
OS: Windows 7 Home Premium x64
Ran by Herbert on Thu 11/13/2014 at 19:44:17.01
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-19\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-20\Software\Microsoft\Internet Explorer\Main\\Start Page
Successfully repaired: [Registry Value] HKEY_USERS\S-1-5-21-3219394651-2886928433-3235034203-1003\Software\Microsoft\Internet Explorer\Main\\Start Page



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{11111111-1111-1111-1111-110111991162}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110111991162}
Successfully deleted: [Registry Key - Orphan] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}
Successfully deleted: [Registry Key - Orphan] HKEY_CLASSES_ROOT\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}
Successfully deleted: [Registry Key - Orphan] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}
Successfully deleted: [Registry Key - Orphan] HKEY_CLASSES_ROOT\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}



~~~ Files

Successfully deleted: [File] C:\Windows\prefetch\BEGIN-DOWNLOAD_FLV_B2TOOLBARH-2AB588AD.pf



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\pc1data"
Successfully deleted: [Folder] "C:\Users\Herbert\appdata\locallow\yahoocouponaddon"
Successfully deleted: [Folder] "C:\Program Files (x86)\pcpowerspeed"
Successfully deleted: [Folder] "C:\ai_recyclebin"
Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Thu 11/13/2014 at 19:48:48.80
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-11-2014 02
Ran by Herbert (administrator) on BLUELAPTOP on 13-11-2014 19:50:39
Running from C:\Users\Herbert\Desktop
Loaded Profile: Herbert (Available profiles: Carrie & Herbert)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Windows\System32\spool\drivers\x64\3\dleeserv.exe
( ) C:\Windows\System32\dleecoms.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Gateway\Gateway Power Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Gateway\Registration\GREGsvc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\IScheduleSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Acer Incorporated) C:\Program Files\Gateway\Gateway Power Management\ePowerTray.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
() C:\Program Files (x86)\Dell V715w\dleemon.exe
() C:\Program Files (x86)\Dell V715w\ezprint.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Suyin) C:\Program Files (x86)\VideoWebCamera\VideoWebCamera.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Acer Incorporated) C:\Program Files\Gateway\Gateway Power Management\ePowerEvent.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9644576 2009-12-15] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] => C:\Windows\PLFSetI.exe [206208 2009-12-16] ()
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Gateway\Gateway Power Management\ePowerTray.exe [860704 2010-03-17] (Acer Incorporated)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1331288 2014-08-22] (Microsoft Corporation)
HKLM\...\Run: [dleemon.exe] => C:\Program Files (x86)\Dell V715w\dleemon.exe [766632 2009-07-09] ()
HKLM\...\Run: [EzPrint] => C:\Program Files (x86)\Dell V715w\ezprint.exe [139944 2009-07-09] ()
HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2780776 2011-07-19] (CANON INC.)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\BackupManagerTray.exe [252928 2010-03-08] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [41056 2013-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2010-03-29] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [1300560 2010-03-03] (Dritek System Inc.)
HKLM-x32\...\Run: [VideoWebCamera] => C:\Program Files (x86)\VideoWebCamera\VideoWebCamera.exe [1541472 2010-03-11] (Suyin)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [43816 2014-07-31] (Apple Inc.)
HKLM-x32\...\Run: [Dell V715w] => C:\Program Files (x86)\Dell V715w\fm3032.exe [316072 2009-07-09] ()
HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1637496 2011-08-04] (CANON INC.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-09-01] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
HKU\S-1-5-21-3219394651-2886928433-3235034203-1003\...\Run: [iCloudServices] => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [43816 2014-08-07] (Apple Inc.)
HKU\S-1-5-21-3219394651-2886928433-3235034203-1003\...\Run: [ApplePhotoStreams] => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [43816 2014-08-14] (Apple Inc.)
HKU\S-1-5-21-3219394651-2886928433-3235034203-1003\...\Run: [AppleIEDAV] => C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe [1080104 2014-08-04] (Apple Inc.)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-US
HKU\S-1-5-21-3219394651-2886928433-3235034203-1003\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - {A25AC313-DD19-4238-ACA2-401D6BEE4321} URL =
SearchScopes: HKLM-x32 - DefaultScope {55F528DA-9417-4B8F-ACBA-8551C90D1E85} URL =
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No File
DPF: HKLM-x32 {C345E174-3E87-4F41-A01C-B066A90A49B4} http://trial.trymicrosoftoffice.com/trialoaa/buymsoffice_assets/framework//microsoft/wrc32.ocx
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~2\WIC4A1~1\MESSEN~1\MSGRAP~1.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.100.3
Tcpip\..\Interfaces\{CEE7974B-DBCB-4E45-9091-4D84ECB33016}: [NameServer] 31.168.224.100,5.135.12.56
Tcpip\..\Interfaces\{FFEFDB47-8BE9-4647-89F9-ED7AE4E72017}: [NameServer] 31.168.224.100,5.135.12.56

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_223.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_223.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3219394651-2886928433-3235034203-1003: @tools.google.com/Google Update;version=3 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.25.5\npGoogleUpdate3.dll No File
FF Plugin HKU\S-1-5-21-3219394651-2886928433-3235034203-1003: @tools.google.com/Google Update;version=9 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.25.5\npGoogleUpdate3.dll No File

Chrome:
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR HomePage: Default -> hxxp://search.conduit.com/?gd=&ctid=CT3318857&octid=EB_ORIGINAL_CTID&ISID=&SearchSource=55&CUI=&UM=5&UP=SP31727964-5D11-4378-A7F8-C84369C1E5AD&SSPV=
CHR StartupUrls: Default -> "hxxp://google.com/", "hxxp://www.msn.com/?pc=U148&ocid=U148DHP", "hxxp://www.msn.com/?pc=U147&ocid=U147DHP", "hxxp://www.bing.com/?pc=U162", "hxxp://astromenda.com/?f=7&a=ast_ir_14_43_other&cd=2XzuyEtN2Y1L1QzuyBzz0EyEtDtD0A0D0D0B0D0ByE0E0A0BtN0D0Tzu0StCtDtByCtN1L2XzutAtFyDtFtCtFyEtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCtC0BtDzz0Dzz0CtGzytA0ByCtGyDyCyCyBtGyDtA0AyBtGtD0DzzzztA0A0CtAzy0FtBtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyByC0DyCtA0CtCyDtG0B0A0A0DtGyEtCtCyCtG0BtD0E0EtG0FyE0C0AtDyBtDtBzy0FtBtC2Q&cr=1196283588&ir=", "hxxp://Lasaoren.com/?f=7&a=lrn_ir_14_45_ch&cd=2XzuyEtN2Y1L1QzuyBzz0EyEtDtD0A0D0D0B0D0ByE0E0A0BtN0D0Tzu0StCtDyEtAtN1L2XzutAtFyCtFtCtFtDtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2StDtCtDtAyDtCyBzztGtCyD0A0DtGtBtCtAzztGtAzy0BtBtGtD0F0BtByB0ByB0EyE0CtA0A2QtN1M1F1B2Z1V1N2Y1L1Qzu2S0EyCyCyDzy0C0AtCtG0DyC0CtDtGyE0BtA0FtG0AtD0A0CtGzy0CtAzyyDyDyE0B0CtDyBzz2Q&cr=1154719571&ir="
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2014-11-13]
CHR Extension: (Google Docs) - C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-11-13]
CHR Extension: (Google Drive) - C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-11-13]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-05-22]
CHR Extension: (YouTube) - C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-02-19]
CHR Extension: (Google Search) - C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-02-19]
CHR Extension: (Google Sheets) - C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2014-11-13]
CHR Extension: (Google Wallet) - C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-24]
CHR Extension: (Gmail) - C:\Users\Herbert\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-02-19]
CHR HKLM-x32\...\Chrome\Extension: [odbbfaealmlpnodchplhdomkgpdkeeal] - C:\Program Files (x86)\RebateInformer\Chrome\rebateinformer_c.crx []
CHR StartMenuInternet: Google Chrome - chrome.exe

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 DkpCfTw; C:\ProgramData\yvRFxQmG\DkpCfTw.exe [2726256 2014-11-11] () [File not signed]
R2 dleeCATSCustConnectService; C:\Windows\system32\spool\DRIVERS\x64\3\\dleeserv.exe [45224 2010-05-21] ()
R2 dlee_device; C:\Windows\system32\dleecoms.exe [1052328 2010-05-21] ( )
R2 dlee_device; C:\Windows\SysWOW64\dleecoms.exe [602792 2009-07-01] ( )
S2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [1871160 2014-10-01] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [968504 2014-10-01] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2014-08-22] (Microsoft Corporation)
S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [368624 2014-08-22] (Microsoft Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\IScheduleSvc.exe [250368 2010-03-08] (NewTech Infosystems, Inc.) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-13] (Microsoft Corporation)
R1 mbamchameleon; C:\Windows\system32\drivers\mbamchameleon.sys [93400 2014-10-01] (Malwarebytes Corporation)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-10-01] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-10-01] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [269008 2014-07-17] (Microsoft Corporation)
S3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [125584 2014-07-17] (Microsoft Corporation)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2014-06-26] ()
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [34808 2014-11-13] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-13 19:50 - 2014-11-13 19:50 - 00016662 _____ () C:\Users\Herbert\Desktop\FRST.txt
2014-11-13 19:50 - 2014-11-13 19:50 - 00000000 ____D () C:\FRST
2014-11-13 19:48 - 2014-11-13 19:48 - 00002696 _____ () C:\Users\Herbert\Desktop\JRT.txt
2014-11-13 19:44 - 2014-11-13 19:44 - 00000000 ____D () C:\Windows\ERUNT
2014-11-13 19:05 - 2014-11-13 19:10 - 00000000 ____D () C:\AdwCleaner
2014-11-13 19:04 - 2014-11-13 19:04 - 02116608 _____ (Farbar) C:\Users\Herbert\Desktop\FRST64.exe
2014-11-13 19:03 - 2014-11-13 19:03 - 01706808 _____ (Thisisu) C:\Users\Herbert\Desktop\JRT.exe
2014-11-13 18:59 - 2014-11-13 18:59 - 02140160 _____ () C:\Users\Herbert\Desktop\adwcleaner_4.101.exe
2014-11-13 16:55 - 2014-11-13 16:55 - 00041020 _____ () C:\ComboFix.txt
2014-11-13 16:30 - 2011-06-26 01:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-11-13 16:30 - 2010-11-07 12:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-11-13 16:30 - 2009-04-19 23:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-11-13 16:30 - 2000-08-30 19:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-11-13 16:30 - 2000-08-30 19:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-11-13 16:30 - 2000-08-30 19:00 - 00098816 _____ () C:\Windows\sed.exe
2014-11-13 16:30 - 2000-08-30 19:00 - 00080412 _____ () C:\Windows\grep.exe
2014-11-13 16:30 - 2000-08-30 19:00 - 00068096 _____ () C:\Windows\zip.exe
2014-11-13 16:29 - 2014-11-13 16:55 - 00000000 ____D () C:\Qoobox
2014-11-13 16:29 - 2014-11-13 16:53 - 00000000 ____D () C:\Windows\erdnt
2014-11-13 13:11 - 2014-11-13 14:01 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2014-11-13 12:44 - 2014-11-13 12:44 - 00034808 _____ () C:\Windows\system32\Drivers\TrueSight.sys
2014-11-13 12:44 - 2014-11-13 12:44 - 00000000 ____D () C:\ProgramData\RogueKiller
2014-11-13 12:07 - 2014-11-13 19:49 - 00000000 ____D () C:\Users\Herbert\Desktop\rich
2014-11-13 01:25 - 2014-11-13 01:25 - 00638888 _____ (Oracle Corporation) C:\Users\Herbert\Downloads\chromeinstall-8u25.exe
2014-11-13 01:24 - 2014-11-13 01:29 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-11-13 01:24 - 2014-11-13 01:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-11-13 01:24 - 2014-09-26 18:36 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-11-13 01:24 - 2014-09-26 18:36 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-11-13 01:24 - 2014-09-26 18:35 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-11-13 01:22 - 2014-11-13 01:23 - 00004298 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_71-b14.log
2014-11-13 00:11 - 2014-11-13 00:11 - 00000000 __SHD () C:\Users\Herbert\AppData\Local\EmieBrowserModeList
2014-11-12 14:26 - 2014-11-12 14:26 - 00000007 _____ () C:\Users\Herbert\AppData\Roaming\handle.txt
2014-11-12 13:38 - 2014-11-07 14:49 - 00388272 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-11-12 13:38 - 2014-11-07 14:23 - 00341168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-11-12 13:38 - 2014-11-05 23:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-11-12 13:38 - 2014-11-05 23:03 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-11-12 13:38 - 2014-11-05 22:47 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-11-12 13:38 - 2014-11-05 22:46 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-11-12 13:38 - 2014-11-05 22:43 - 02884096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-11-12 13:38 - 2014-11-05 22:35 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-11-12 13:38 - 2014-11-05 22:30 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-11-12 13:38 - 2014-11-05 22:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-11-12 13:38 - 2014-11-05 22:20 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-11-12 13:38 - 2014-11-05 22:13 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-11-12 13:38 - 2014-11-05 22:12 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-11-12 13:38 - 2014-11-05 22:10 - 19781632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-11-12 13:38 - 2014-11-05 22:07 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 13:38 - 2014-11-05 22:05 - 02277376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-11-12 13:38 - 2014-11-05 22:04 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-11-12 13:38 - 2014-11-05 22:03 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-11-12 13:38 - 2014-11-05 22:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-11-12 13:38 - 2014-11-05 21:59 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-11-12 13:38 - 2014-11-05 21:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-11-12 13:38 - 2014-11-05 21:57 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-11-12 13:38 - 2014-11-05 21:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-11-12 13:38 - 2014-11-05 21:42 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 13:38 - 2014-11-05 21:41 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-11-12 13:38 - 2014-11-05 21:41 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-11-12 13:38 - 2014-11-05 21:38 - 02124288 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-11-12 13:38 - 2014-11-05 21:36 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-11-12 13:38 - 2014-11-05 21:34 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-11-12 13:38 - 2014-11-05 21:22 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-11-12 13:38 - 2014-11-05 21:21 - 02051072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-11-12 13:38 - 2014-11-05 21:20 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-11-12 13:38 - 2014-11-05 21:04 - 01550336 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-11-12 13:38 - 2014-11-05 21:03 - 12819456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-11-12 13:38 - 2014-11-05 20:53 - 00799232 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-11-12 13:38 - 2014-11-05 20:48 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-11-12 13:38 - 2014-11-05 20:47 - 00708096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-11-12 13:38 - 2014-10-13 21:16 - 00155064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-11-12 13:38 - 2014-10-13 21:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-11-12 13:38 - 2014-10-13 21:12 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-11-12 13:38 - 2014-10-13 21:09 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2014-11-12 13:38 - 2014-10-13 21:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-11-12 13:38 - 2014-10-13 20:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-11-12 13:38 - 2014-10-13 20:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-11-12 13:38 - 2014-10-13 20:47 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2014-11-12 13:38 - 2014-10-13 20:46 - 00681984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-11-12 13:37 - 2014-11-05 23:03 - 25110016 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-11-12 13:37 - 2014-11-05 22:46 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-11-12 13:37 - 2014-11-05 22:44 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-11-12 13:37 - 2014-11-05 22:36 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-11-12 13:37 - 2014-11-05 22:31 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-11-12 13:37 - 2014-11-05 22:30 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-11-12 13:37 - 2014-11-05 22:29 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-11-12 13:37 - 2014-11-05 22:23 - 06040064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-11-12 13:37 - 2014-11-05 22:16 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-11-12 13:37 - 2014-11-05 22:13 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-11-12 13:37 - 2014-11-05 22:10 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-11-12 13:37 - 2014-11-05 22:02 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-11-12 13:37 - 2014-11-05 22:00 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-11-12 13:37 - 2014-11-05 21:39 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-11-12 13:37 - 2014-11-05 21:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-11-12 13:37 - 2014-11-05 21:30 - 14390272 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-11-12 13:37 - 2014-11-05 21:21 - 04298240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-11-12 13:37 - 2014-11-05 21:17 - 02365440 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-11-12 13:37 - 2014-11-05 20:52 - 01892864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-11-12 13:34 - 2014-10-02 21:12 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-11-12 13:34 - 2014-10-02 21:11 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-11-12 13:34 - 2014-10-02 21:11 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-11-12 13:34 - 2014-10-02 21:11 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-11-12 13:34 - 2014-10-02 21:11 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2014-11-12 13:34 - 2014-10-02 20:44 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-11-12 13:34 - 2014-10-02 20:44 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-11-12 13:34 - 2014-10-02 20:44 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-11-12 13:34 - 2014-08-21 01:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-11-12 13:34 - 2014-08-21 01:40 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-11-12 13:34 - 2014-08-21 01:26 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-11-12 13:34 - 2014-08-21 01:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-11-12 13:34 - 2014-08-11 21:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2014-11-12 13:34 - 2014-08-11 20:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2014-11-12 13:33 - 2014-10-24 20:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-11-12 13:33 - 2014-10-24 20:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-11-12 13:33 - 2014-10-17 21:05 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2014-11-12 13:33 - 2014-10-17 20:33 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2014-11-12 13:33 - 2014-10-09 19:57 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-11-12 13:33 - 2014-09-19 04:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-11-12 13:33 - 2014-09-19 04:42 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-11-12 13:33 - 2014-09-19 04:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-11-12 13:33 - 2014-09-19 04:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-11-12 13:33 - 2014-09-19 04:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-11-12 13:33 - 2014-09-19 04:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-11-12 13:33 - 2014-09-19 04:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-11-12 13:33 - 2014-09-19 04:23 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-11-12 13:33 - 2014-09-19 04:23 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-11-12 13:33 - 2014-09-19 04:23 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-11-12 13:33 - 2014-09-19 04:23 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-11-12 13:33 - 2014-09-19 04:23 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-11-12 13:33 - 2014-09-19 04:23 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-11-12 13:33 - 2014-09-19 04:23 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-11-12 09:35 - 2014-11-12 09:35 - 00184800 _____ () C:\Windows\SysWOW64\XMLOperations.xml
2014-11-11 20:55 - 2014-11-11 20:55 - 00000000 ____D () C:\Users\Herbert\AppData\Roaming\AdvancedSystemProtector
2014-11-11 20:54 - 2014-11-11 21:02 - 00000000 ____D () C:\ProgramData\yvRFxQmG
2014-11-11 20:54 - 2014-11-11 20:54 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Google
2014-11-11 20:54 - 2014-11-11 20:54 - 00000000 ____D () C:\Users\HomeGroupUser$\AppData\Local\Comodo
2014-11-11 20:54 - 2014-11-11 20:54 - 00000000 ____D () C:\Users\HomeGroupUser$
2014-11-11 20:54 - 2014-11-11 20:54 - 00000000 ____D () C:\Users\Herbert\AppData\Local\Comodo
2014-11-11 20:54 - 2014-11-11 20:54 - 00000000 ____D () C:\Users\Guest\AppData\Local\Google
2014-11-11 20:54 - 2014-11-11 20:54 - 00000000 ____D () C:\Users\Guest\AppData\Local\Comodo
2014-11-11 20:54 - 2014-11-11 20:54 - 00000000 ____D () C:\Users\Guest
2014-11-11 20:54 - 2014-11-11 20:54 - 00000000 ____D () C:\Users\Carrie\AppData\Local\Comodo
2014-11-11 20:54 - 2014-11-11 20:54 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Google
2014-11-11 20:54 - 2014-11-11 20:54 - 00000000 ____D () C:\Users\Administrator\AppData\Local\Comodo
2014-11-11 20:48 - 2014-11-11 20:48 - 00000000 ____D () C:\Users\Herbert\AppData\Roaming\Compete
2014-11-11 20:47 - 2014-11-13 16:44 - 00000000 ____D () C:\Program Files (x86)\3c049c0d-a23f-45d1-a58d-d5ab53ae4352
2014-11-11 20:44 - 2014-11-11 20:44 - 00002586 _____ () C:\Windows\patsearch.bin
2014-11-11 20:44 - 2014-11-11 20:44 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_webinstrNew_01009.Wdf
2014-11-08 21:09 - 2014-11-12 22:31 - 00000000 ____D () C:\ProgramData\7bb6df21-8ca8-4eec-965d-8cd2261544c7
2014-11-08 19:36 - 2014-11-13 01:11 - 00000000 ____D () C:\ProgramData\BoostSoftware
2014-11-08 19:36 - 2014-11-08 19:35 - 01055936 _____ (Adobe) C:\Users\Herbert\Downloads\flash_setup.exe
2014-10-24 07:34 - 2014-10-24 07:34 - 00000001 _____ () C:\Users\Herbert\AppData\Local\DSI.DAT
2014-10-22 18:07 - 2014-11-12 13:14 - 00000135 _____ () C:\Users\Herbert\AppData\Roaming\WB.CFG
2014-10-22 17:02 - 2014-10-22 17:02 - 00001791 _____ () C:\Users\Herbert\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Gameo.lnk
2014-10-22 17:02 - 2014-10-22 17:02 - 00000173 _____ () C:\Users\Herbert\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Play Games Online.url
2014-10-22 17:02 - 2014-10-22 17:02 - 00000000 ___HD () C:\Users\Herbert\AppData\Roaming\GoldenGate
2014-10-22 17:01 - 2014-10-22 17:01 - 29419944 _____ (Oracle Corporation) C:\Users\Herbert\Downloads\jre-7u60-windows.exe
2014-10-16 09:58 - 2014-08-29 21:10 - 06583296 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-10-16 09:58 - 2014-08-29 20:50 - 05702656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-10-16 09:58 - 2014-06-18 17:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2014-10-16 09:58 - 2014-06-18 17:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2014-10-16 09:58 - 2014-06-18 17:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2014-10-16 09:58 - 2014-06-18 17:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2014-10-16 09:58 - 2014-06-18 17:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2014-10-16 09:58 - 2014-06-18 17:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2014-10-16 09:57 - 2014-09-04 00:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-10-16 09:57 - 2014-09-04 00:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-10-16 09:57 - 2014-08-28 21:07 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-10-16 09:57 - 2014-07-16 21:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-10-16 09:57 - 2014-07-16 21:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2014-10-16 09:57 - 2014-07-16 21:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2014-10-16 09:57 - 2014-07-16 20:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2014-10-16 09:57 - 2014-07-16 20:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2014-10-16 09:57 - 2014-07-16 20:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-13 19:42 - 2014-06-26 08:09 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-11-13 19:42 - 2012-07-15 17:55 - 00100632 _____ () C:\ProgramData\dleescan.log
2014-11-13 19:41 - 2012-04-15 07:38 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-11-13 19:32 - 2011-12-15 07:25 - 00000912 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3219394651-2886928433-3235034203-1001UA.job
2014-11-13 19:19 - 2009-07-13 23:45 - 00009920 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-11-13 19:19 - 2009-07-13 23:45 - 00009920 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-11-13 19:16 - 2010-05-30 15:24 - 01857911 _____ () C:\Windows\WindowsUpdate.log
2014-11-13 19:16 - 2009-07-14 00:13 - 00782578 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-11-13 19:12 - 2013-04-18 21:10 - 00020878 _____ () C:\Windows\setupact.log
2014-11-13 19:12 - 2009-07-14 00:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-11-13 19:11 - 2013-11-13 09:09 - 01169788 _____ () C:\Windows\PFRO.log
2014-11-13 19:10 - 2010-08-07 22:40 - 00000000 ____D () C:\Users\Carrie
2014-11-13 19:10 - 2010-08-07 14:20 - 00000000 ____D () C:\Users\Herbert
2014-11-13 16:55 - 2009-07-13 22:20 - 00000000 __RHD () C:\Users\Default
2014-11-13 16:49 - 2009-07-13 21:34 - 00000215 _____ () C:\Windows\system.ini
2014-11-13 16:47 - 2009-07-13 21:34 - 79429632 _____ () C:\Windows\system32\config\software.bak
2014-11-13 16:47 - 2009-07-13 21:34 - 19660800 _____ () C:\Windows\system32\config\system.bak
2014-11-13 16:47 - 2009-07-13 21:34 - 00524288 _____ () C:\Windows\system32\config\default.bak
2014-11-13 16:47 - 2009-07-13 21:34 - 00262144 _____ () C:\Windows\system32\config\security.bak
2014-11-13 16:47 - 2009-07-13 21:34 - 00262144 _____ () C:\Windows\system32\config\sam.bak
2014-11-13 16:44 - 2012-07-15 17:52 - 00000000 ____D () C:\Program Files (x86)\Abbyy FineReader 6.0 Sprint
2014-11-13 10:24 - 2009-07-13 22:20 - 00000000 ____D () C:\Windows\system
2014-11-13 01:28 - 2014-06-26 14:15 - 00000000 ____D () C:\ProgramData\Oracle
2014-11-13 01:28 - 2013-03-17 20:22 - 00000000 ____D () C:\Program Files (x86)\Java
2014-11-13 00:17 - 2014-07-20 20:05 - 00000000 ____D () C:\ProgramData\Yahoo!
2014-11-12 23:53 - 2009-07-13 22:20 - 00000000 ____D () C:\Windows\rescache
2014-11-12 23:03 - 2009-07-13 23:45 - 00335312 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-11-12 23:01 - 2009-07-13 22:20 - 00000000 ____D () C:\Windows\PLA
2014-11-12 22:35 - 2013-08-14 21:21 - 00000000 ____D () C:\Windows\system32\MRT
2014-11-12 22:25 - 2010-08-07 12:34 - 103374192 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-11-12 13:31 - 2014-06-26 08:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2014-11-12 13:31 - 2014-06-26 08:08 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-11-12 13:21 - 2009-07-13 21:34 - 00000505 _____ () C:\Windows\win.ini
2014-11-11 21:32 - 2011-12-15 07:24 - 00000860 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3219394651-2886928433-3235034203-1001Core.job
2014-11-11 20:54 - 2010-08-07 22:50 - 00000000 ____D () C:\Users\Carrie\AppData\Local\Google
2014-11-11 20:54 - 2010-08-07 14:22 - 00000000 ____D () C:\Users\Herbert\AppData\Local\Google
2014-11-11 20:41 - 2012-04-15 07:38 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-11-11 20:41 - 2012-04-15 07:38 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-11-11 20:41 - 2011-09-30 18:44 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-08 19:36 - 2012-02-19 10:17 - 00002388 _____ () C:\Users\Herbert\Desktop\Google Chrome.lnk
2014-11-05 21:19 - 2013-02-19 18:01 - 00000000 ____D () C:\ProgramData\CanonIJPLM
2014-10-30 06:25 - 2010-08-07 11:11 - 00275080 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-10-14 17:22 - 2009-07-14 00:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD

Files to move or delete:
====================
C:\ProgramData\pclunst.exe


Some content of TEMP:
====================
C:\Users\Herbert\AppData\Local\Temp\Quarantine.exe
C:\Users\Herbert\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-11 15:23

==================== End Of Log ============================
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 13-11-2014 02
Ran by Herbert at 2014-11-13 19:51:26
Running from C:\Users\Herbert\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Disabled - Up to date) {4F35CFC4-45A3-FC37-EF17-759A02E39AB1}
AS: Microsoft Security Essentials (Disabled - Up to date) {F4542E20-6399-F3B9-D5A7-4EE87964D00C}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

2007 Microsoft Office Suite Service Pack 2 (SP2) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}) (Version: - Microsoft)
7-zip v9.20 (HKLM-x32\...\7-zip) (Version: v9.20 - TUGUU SL) <==== ATTENTION
ABBYY FineReader 6.0 Sprint (HKLM-x32\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.2146.41621 - ABBYY Software House)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.0.7220 - Adobe Systems Inc.)
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.223 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.223 - Adobe Systems Incorporated)
Adobe Reader 9.5.5 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.5.5 - Adobe Systems Incorporated)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
Apple Application Support (HKLM-x32\...\{78002155-F025-4070-85B3-7C0453561701}) (Version: 3.0.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{B678797F-DF38-4556-8A31-8B818E261868}) (Version: 8.0.0.23 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ATI Catalyst Install Manager (HKLM\...\{3B20226B-63ED-B863-B224-FE40401B21CA}) (Version: 3.0.765.0 - ATI Technologies, Inc.)
Backup Manager Basic (x32 Version: 2.0.0.60 - NewTech Infosystems) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version: - )
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: - )
Canon MP Navigator EX 5.1 (HKLM-x32\...\MP Navigator EX 5.1) (Version: - )
Canon MX890 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MX890_series) (Version: - )
Canon MX890 series On-screen Manual (HKLM-x32\...\Canon MX890 series On-screen Manual) (Version: - )
Canon MX890 series User Registration (HKLM-x32\...\Canon MX890 series User Registration) (Version: - )
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: - )
Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version: - )
Canon Speed Dial Utility (HKLM-x32\...\Speed Dial Utility) (Version: - )
ccc-core-static (x32 Version: 2010.0329.836.13543 - ATI) Hidden
Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CyberLink PowerDVD 9 (HKLM-x32\...\InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}) (Version: 9.0.2719.50 - CyberLink Corp.)
Dell V715w (HKLM\...\Dell V715w) (Version: - Dell, Inc.)
Gateway InfoCentre (HKLM-x32\...\Gateway InfoCentre) (Version: 3.02.3000 - Gateway Incorporated)
Gateway MyBackup (HKLM-x32\...\InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}) (Version: 2.0.0.60 - NewTech Infosystems)
Gateway Power Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 5.00.3003 - Gateway Incorporated)
Gateway Recovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3011 - Gateway Incorporated)
Gateway Registration (HKLM-x32\...\Gateway Registration) (Version: 1.03.3002 - Gateway Incorporated)
Gateway ScreenSaver (HKLM-x32\...\Gateway Screensaver) (Version: 1.1.0121.2010 - Gateway Incorporated)
Gateway Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.02.3001 - Gateway Incorporated)
Google Chrome (HKU\S-1-5-21-3219394651-2886928433-3235034203-1003\...\Google Chrome) (Version: 38.0.2125.111 - Google Inc.)
iCloud (HKLM\...\{6096C0CC-7E19-4355-87F0-627EC5AA146D}) (Version: 4.0.3.56 - Apple Inc.)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Gateway Incorporated)
ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
iTunes (HKLM\...\{F46AA0F1-E284-4878-A462-5F11B9166C0E}) (Version: 11.4.0.18 - Apple Inc.)
Java 7 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217017FF}) (Version: 7.0.710 - Oracle)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
Junk Mail filter update (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 4.0.7 - Gateway)
Malwarebytes Anti-Malware version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6425.1000 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (English) (HKLM-x32\...\{95120000-00AF-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.6.305.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{67E03279-F703-408F-B4BF-46B5FC8D70CD}) (Version: 9.7.0621 - Microsoft Corporation)
mPlayer version 1.0 (HKLM-x32\...\{B482E758-D602-434C-80B9-DDEFEEAE4BCA}_is1) (Version: 1.0 - Download Freely, LLC)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nero 9 Essentials (HKLM-x32\...\{ea0d1b4e-1797-4aac-a95e-7bc7fa7c8a0f}) (Version: - Nero AG)
Realtek HDMI Audio Driver for ATI (HKLM-x32\...\{5449FB4F-1802-4D5B-A6D8-087DB1142147}) (Version: 6.0.1.5992 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6004 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30113 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 14.0.19.0 - Synaptics Incorporated)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
Video Web Camera (HKLM-x32\...\{6D9021DC-CF1B-4148-8C80-6D8E8A8A33EB}) (Version: 0.5.31.1 - SuYin)
Welcome Center (HKLM-x32\...\Gateway Welcome Center) (Version: 1.01.3002 - Gateway Incorporated)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live Sign-in Assistant (HKLM-x32\...\{45338B07-A236-4270-9A77-EBB4115517B5}) (Version: 5.000.818.5 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live Upload Tool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{D4AB823B-3EBC-477B-AA5B-D7061C9E83B0}\InprocServer32 -> C:\PROGRA~2\REBATE~1\RebInf64.dll No File
CustomCLSID: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File

==================== Restore Points =========================

05-11-2014 12:29:51 Windows Update
09-11-2014 00:40:35 Windows Update
13-11-2014 03:21:32 Windows Update
13-11-2014 05:10:16 Revo Uninstaller's restore point - Advanced Cleaner Pro
13-11-2014 05:13:02 Revo Uninstaller's restore point - PCSpeedBoost 1.0.5
13-11-2014 05:14:02 Revo Uninstaller's restore point - PCSpeedBoost 1.0.5
13-11-2014 05:15:31 Revo Uninstaller's restore point - Super Optimizer v3.2
13-11-2014 05:17:19 Revo Uninstaller's restore point - Yahoo! Toolbar
13-11-2014 05:21:44 Revo Uninstaller's restore point - Snap.Do Engine
13-11-2014 05:22:35 Revo Uninstaller's restore point - Snap.Do
13-11-2014 05:25:34 Revo Uninstaller's restore point - Uninstall Helper
13-11-2014 05:25:55 Removed Uninstall Helper
13-11-2014 05:35:15 Revo Uninstaller's restore point - Consumer Input
13-11-2014 05:36:33 Revo Uninstaller's restore point - Driver Support
13-11-2014 05:47:44 Revo Uninstaller's restore point - ShopAtHome.com Toolbar
13-11-2014 05:54:12 Revo Uninstaller's restore point - Online Vault
13-11-2014 05:56:37 Revo Uninstaller's restore point - Mobogenie
13-11-2014 05:58:36 Revo Uninstaller's restore point - Blitz Media Player
13-11-2014 06:02:27 Revo Uninstaller's restore point - LiveUpload to Facebook
13-11-2014 06:02:48 Removed LiveUpload to Facebook
13-11-2014 06:21:47 Installed Java 7 Update 71
13-11-2014 18:07:32 preMBAR

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 21:34 - 2014-11-13 16:48 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0E4A6AD2-B931-4126-A95D-2DFDE3129C86} - System32\Tasks\Apple Diagnostics => C:\Program Files (x86)\Common Files\Apple\Internet Services\EReporter.exe [2014-08-25] (Apple Inc.)
Task: {6EE7EB9E-1A4C-4D59-A2F5-7C61D8B86029} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3219394651-2886928433-3235034203-1001UA => C:\Users\Carrie\AppData\Local\Google\Update\GoogleUpdate.exe [2011-10-22] (Google Inc.)
Task: {8CDA8B35-AA3D-4D0B-A756-825E2F495103} - \CloudScout No Task File <==== ATTENTION
Task: {B8587893-8634-4C55-A104-DA8BED4CBBCD} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3219394651-2886928433-3235034203-1001Core => C:\Users\Carrie\AppData\Local\Google\Update\GoogleUpdate.exe [2011-10-22] (Google Inc.)
Task: {E3E4FB95-3105-4EFF-A388-3EE01135AA96} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-11-11] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3219394651-2886928433-3235034203-1001Core.job => C:\Users\Carrie\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3219394651-2886928433-3235034203-1001UA.job => C:\Users\Carrie\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-07-15 17:51 - 2009-05-18 07:40 - 00053760 _____ () C:\Windows\System32\DLEEPMON.DLL
2012-07-15 17:51 - 2009-01-13 08:15 - 05709824 _____ () C:\Windows\System32\DLEEOEM.DLL
2012-07-15 17:50 - 2009-05-18 07:38 - 00081408 _____ () C:\Program Files (x86)\Dell V715w\ipcmt64.dll
2012-07-15 18:05 - 2009-11-04 12:18 - 00189440 _____ () C:\Windows\system32\spool\PRTPROCS\x64\dleedrpp.dll
2012-07-15 17:57 - 2010-05-21 19:03 - 00045224 _____ () C:\Windows\system32\spool\DRIVERS\x64\3\dleeserv.exe
2010-05-30 15:33 - 2009-12-16 16:16 - 00206208 _____ () C:\Windows\PLFSetI.exe
2012-07-15 17:47 - 2009-07-09 14:36 - 00766632 _____ () C:\Program Files (x86)\Dell V715w\dleemon.exe
2012-07-15 17:47 - 2009-07-09 14:36 - 00139944 _____ () C:\Program Files (x86)\Dell V715w\ezprint.exe
2010-03-08 12:57 - 2010-03-08 12:57 - 00016384 ____R () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2010-05-30 15:25 - 2010-05-30 15:25 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2014-02-06 00:52 - 2014-02-06 00:52 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-02-06 00:52 - 2014-02-06 00:52 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2010-03-08 19:18 - 2010-03-08 19:18 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\sqlite3.dll
2010-03-08 19:13 - 2010-03-08 19:13 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Gateway MyBackup\ACE.dll
2012-07-15 17:45 - 2009-05-26 15:18 - 00086121 _____ () C:\Program Files (x86)\Dell V715w\dleecfg.dll
2012-07-15 17:47 - 2009-05-29 09:08 - 00389120 _____ () C:\Program Files (x86)\Dell V715w\dleescw.dll
2012-07-15 17:47 - 2009-05-27 07:16 - 00192512 _____ () C:\Program Files (x86)\Dell V715w\dleedatr.dll
2012-07-15 17:47 - 2009-05-29 09:09 - 01159168 _____ () C:\Program Files (x86)\Dell V715w\dleeDRS.dll
2012-07-15 17:47 - 2009-03-10 00:43 - 00155648 _____ () C:\Program Files (x86)\Dell V715w\dleecaps.dll
2012-07-15 17:47 - 2009-03-05 12:55 - 00059904 _____ () C:\Program Files (x86)\Dell V715w\dleecnv4.dll
2012-07-15 17:47 - 2009-03-30 07:40 - 00708608 _____ () C:\Program Files (x86)\Dell V715w\Epwizard.DLL
2012-07-15 17:47 - 2009-03-30 07:38 - 00159744 _____ () C:\Program Files (x86)\Dell V715w\customui.dll
2012-07-15 17:47 - 2009-03-30 07:38 - 00114688 _____ () C:\Program Files (x86)\Dell V715w\Eputil.DLL
2012-07-15 17:47 - 2009-03-30 07:37 - 00139264 _____ () C:\Program Files (x86)\Dell V715w\Imagutil.DLL
2012-07-15 17:47 - 2009-03-30 07:38 - 00061440 _____ () C:\Program Files (x86)\Dell V715w\Epfunct.DLL
2012-07-15 17:47 - 2009-03-30 07:40 - 02203648 _____ () C:\Program Files (x86)\Dell V715w\EPWizRes.dll
2012-07-15 17:47 - 2009-03-30 07:40 - 00045056 _____ () C:\Program Files (x86)\Dell V715w\epstring.dll
2012-07-15 17:47 - 2009-03-30 07:40 - 00196608 _____ () C:\Program Files (x86)\Dell V715w\EPOEMDll.dll
2012-07-15 17:47 - 2009-04-07 14:25 - 00409600 _____ () C:\Program Files (x86)\Dell V715w\iptk.dll
2012-07-15 17:47 - 2009-03-02 09:25 - 00151552 _____ () C:\Program Files (x86)\Dell V715w\dleeptp.dll
2010-04-12 00:29 - 2009-05-20 01:02 - 00072200 _____ () C:\Program Files (x86)\Launch Manager\CdDirIo.dll
2010-05-30 15:33 - 2010-03-11 11:32 - 00632056 _____ () C:\Program Files (x86)\VideoWebCamera\Image.dll
2010-05-30 15:33 - 2010-03-11 11:32 - 00046328 _____ () C:\Program Files (x86)\VideoWebCamera\sy_Utility.dll
2010-05-30 15:33 - 2010-03-11 11:32 - 00038136 _____ () C:\Program Files (x86)\VideoWebCamera\VWC_ENG.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\sndappv2 => ""="service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: VideoDownloadConverter Home Page Guard 64 bit => "C:\PROGRA~2\VIDEOD~2\bar\1.bin\AppIntegrator64.exe"
MSCONFIG\startupreg: VideoDownloadConverter Search Scope Monitor => "C:\PROGRA~2\VIDEOD~2\bar\1.bin\4zsrchmn.exe" /m=2 /w /h
MSCONFIG\startupreg: VideoDownloadConverter_4z Browser Plugin Loader => C:\PROGRA~2\VIDEOD~2\bar\1.bin\4zbrmon.exe

========================= Accounts: ==========================

Administrator (S-1-5-21-3219394651-2886928433-3235034203-500 - Administrator - Disabled)
Carrie (S-1-5-21-3219394651-2886928433-3235034203-1001 - Administrator - Enabled) => C:\Users\Carrie
Guest (S-1-5-21-3219394651-2886928433-3235034203-501 - Limited - Disabled)
Herbert (S-1-5-21-3219394651-2886928433-3235034203-1003 - Administrator - Enabled) => C:\Users\Herbert
HomeGroupUser$ (S-1-5-21-3219394651-2886928433-3235034203-1002 - Limited - Enabled)

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft Teredo Tunneling Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
Date: 2014-11-13 16:44:39.309
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2014-11-13 16:44:38.560
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2012-10-09 19:47:08.402
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2012-10-09 19:47:08.273
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\drivers\usbaapl64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Memory info ===========================

Processor: AMD Athlon(tm) II P320 Dual-Core Processor
Percentage of memory in use: 31%
Total physical RAM: 3834.9 MB
Available physical RAM: 2611.81 MB
Total Pagefile: 7667.98 MB
Available Pagefile: 6306.82 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Gateway) (Fixed) (Total:283.99 GB) (Free:204.17 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: F1F6A184)
Partition 1: (Not Active) - (Size=14 GB) - (Type=27)
Partition 2: (Active) - (Size=102 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=284 GB) - (Type=07 NTFS)

==================== End Of Log ============================
 
Good news :)

Not all clean yet though...

Download attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Run FRST(FRST64) and press the Fix button just once and wait.
The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.
 

Attachments

  • fixlist.txt
    3.9 KB · Views: 1
Before runnig fixlist there were some more hijacks.

fixlist log:
-------------------
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 13-11-2014 02
Ran by Herbert at 2014-11-14 00:02:20 Run:1
Running from C:\Users\Herbert\Desktop
Loaded Profile: Herbert (Available profiles: Carrie & Herbert)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3219394651-2886928433-3235034203-1003\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
SearchScopes: HKLM - {A25AC313-DD19-4238-ACA2-401D6BEE4321} URL =
SearchScopes: HKLM-x32 - DefaultScope {55F528DA-9417-4B8F-ACBA-8551C90D1E85} URL =
Toolbar: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No File
FF Plugin HKU\S-1-5-21-3219394651-2886928433-3235034203-1003: @tools.google.com/Google Update;version=3 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.25.5\npGoogleUpdate3.dll No File
FF Plugin HKU\S-1-5-21-3219394651-2886928433-3235034203-1003: @tools.google.com/Google Update;version=9 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.25.5\npGoogleUpdate3.dll No File
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR HomePage: Default -> hxxp://search.conduit.com/?gd=&ctid=CT3318857&octid=EB_ORIGINAL_CTID&ISID=&SearchSource=55&CUI=&UM=5&UP=SP31727964-5D11-4378-A7F8-C84369C1E5AD&SSPV=
CHR StartupUrls: Default -> "hxxp://google.com/", "hxxp://www.msn.com/?pc=U148&ocid=U148DHP", "hxxp://www.msn.com/?pc=U147&ocid=U147DHP", "hxxp://www.bing.com/?pc=U162", "hxxp://astromenda.com/?f=7&a=ast_ir_14_43_other&cd=2XzuyEtN2Y1L1QzuyBzz0EyEtDtD0A0D0D0B0D0ByE0E0A0BtN0D0Tzu0StCtDtByCtN1L2XzutAtFyDtFtCtFyEtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyCtC0BtDzz0Dzz0CtGzytA0ByCtGyDyCyCyBtGyDtA0AyBtGtD0DzzzztA0A0CtAzy0FtBtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyByC0DyCtA0CtCyDtG0B0A0A0DtGyEtCtCyCtG0BtD0E0EtG0FyE0C0AtDyBtDtBzy0FtBtC2Q&cr=1196283588&ir=", "hxxp://Lasaoren.com/?f=7&a=lrn_ir_14_45_ch&cd=2XzuyEtN2Y1L1QzuyBzz0EyEtDtD0A0D0D0B0D0ByE0E0A0BtN0D0Tzu0StCtDyEtAtN1L2XzutAtFyCtFtCtFtDtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2StDtCtDtAyDtCyBzztGtCyD0A0DtGtBtCtAzztGtAzy0BtBtGtD0F0BtByB0ByB0EyE0CtA0A2QtN1M1F1B2Z1V1N2Y1L1Qzu2S0EyCyCyDzy0C0AtCtG0DyC0CtDtGyE0BtA0FtG0AtD0A0CtGzy0CtAzyyDyDyE0B0CtDyBzz2Q&cr=1154719571&ir="
CHR HKLM-x32\...\Chrome\Extension: [odbbfaealmlpnodchplhdomkgpdkeeal] - C:\Program Files (x86)\RebateInformer\Chrome\rebateinformer_c.crx []
C:\Program Files (x86)\RebateInformer
S2 DkpCfTw; C:\ProgramData\yvRFxQmG\DkpCfTw.exe [2726256 2014-11-11] () [File not signed]
C:\ProgramData\yvRFxQmG
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]
C:\ProgramData\pclunst.exe
C:\Users\Herbert\AppData\Local\Temp\Quarantine.exe
C:\Users\Herbert\AppData\Local\Temp\sqlite3.dll
CustomCLSID: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{D4AB823B-3EBC-477B-AA5B-D7061C9E83B0}\InprocServer32 -> C:\PROGRA~2\REBATE~1\RebInf64.dll No File
CustomCLSID: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File
Task: {8CDA8B35-AA3D-4D0B-A756-825E2F495103} - \CloudScout No Task File <==== ATTENTION

*****************

C:\Windows\system32\GroupPolicy\Machine => Moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => Moved successfully.
"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
"HKU\S-1-5-21-3219394651-2886928433-3235034203-1003\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{A25AC313-DD19-4238-ACA2-401D6BEE4321}" => Key deleted successfully.
"HKCR\CLSID\{A25AC313-DD19-4238-ACA2-401D6BEE4321}" => Key not found.
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value was restored successfully.
HKU\S-1-5-21-3219394651-2886928433-3235034203-1003\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} => value deleted successfully.
"HKCR\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F}" => Key not found.
FF Plugin HKU\S-1-5-21-3219394651-2886928433-3235034203-1003: @tools.google.com/Google Update;version=3 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.25.5\npGoogleUpdate3.dll No File => Error: No automatic fix found for this entry.
FF Plugin HKU\S-1-5-21-3219394651-2886928433-3235034203-1003: @tools.google.com/Google Update;version=9 -> C:\Users\Herbert\AppData\Local\Google\Update\1.3.25.5\npGoogleUpdate3.dll No File => Error: No automatic fix found for this entry.
CHR dev: Chrome dev build detected! <======= ATTENTION => Error: No automatic fix found for this entry.
Chrome HomePage deleted successfully.
Chrome StartupUrls deleted successfully.
"HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\odbbfaealmlpnodchplhdomkgpdkeeal" => Key deleted successfully.
"C:\Program Files (x86)\RebateInformer\Chrome\rebateinformer_c.crx" => File/Directory not found.
"C:\Program Files (x86)\RebateInformer" => File/Directory not found.
DkpCfTw => Service deleted successfully.
C:\ProgramData\yvRFxQmG => Moved successfully.
catchme => Service deleted successfully.
esgiguard => Service deleted successfully.
C:\ProgramData\pclunst.exe => Moved successfully.
C:\Users\Herbert\AppData\Local\Temp\Quarantine.exe => Moved successfully.
C:\Users\Herbert\AppData\Local\Temp\sqlite3.dll => Moved successfully.
"HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}" => Key deleted successfully.
"HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}" => Key deleted successfully.
"HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}" => Key deleted successfully.
"HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{D4AB823B-3EBC-477B-AA5B-D7061C9E83B0}" => Key deleted successfully.
"HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}" => Key deleted successfully.
"HKU\S-1-5-21-3219394651-2886928433-3235034203-1003_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{8CDA8B35-AA3D-4D0B-A756-825E2F495103}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8CDA8B35-AA3D-4D0B-A756-825E2F495103}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\CloudScout" => Key deleted successfully.


The system needed a reboot.

==== End of Fixlog ====
 
What about now?

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2. SecurityCheck may produce some false warning(s), so leave the results reading to me.
NOTE 3. If you receive UNSUPPORTED OPERATING SYSTEM! ABORTED! message restart computer and Security Check should run


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Internet Explorer users - Click on this link to open ESET OnlineScan.
  • For alternate browsers only: (Microsoft Internet Explorer users can skip these steps)
    • Click on ESET Smart Installer to download the ESET Smart Installer. Save it to your desktop.
    • Double click on the http://www.bleepstatic.com/fhost/uploads/0/esetsmartinstaller_enu.png][/url] icon on your desktop.
      [/LIST]
      [*]Check [I]"YES, I accept the Terms of Use."[/I]
      [*]Click the [b]Start[/b] button.
      [*]Accept any security warnings from your browser.
      [*]Check [I]"Enable detection of potentially unwanted applications"[/I].
      [*]Click [I]Advanced settings[/I] and make sure all 4 boxes are checkmarked (two of them are already checkmarked by default).
      Do NOT checkmark [I]"Use custom proxy settings"[/I]
      [*]Click the [b]Start[/b] button.
      [*]ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
      [*]When the scan completes, click [b]List Threats[/b]
      [*]Click [b]Export[/b], and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
      [*]Click the [b]Back[/b] button.
      [*]Click the [b]Finish[/b] button.
      [/LIST]
 
It is much rarer now, but whenever I think it's fixed then later it comes back again. At the moment it is not hijacking. Last time I browsed for 10 minutes before saying it was gone. Then after sleeping for a couple hours it hijacked from a link on techspot. So I don't know. :p
 
Chrome and IE11. Both still hijacking after securitycheck, FSS and TFC. Doing eset now.
 
Results of screen317's Security Check version 0.99.89
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Microsoft Security Essentials
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Java 7 Update 71
Java 8 Update 25
Java version out of Date!
Adobe Flash Player 15.0.0.223
Adobe Reader 9 Adobe Reader out of Date!
Google Chrome 38.0.2125.104
Google Chrome 38.0.2125.111
````````Process Check: objlist.exe by Laurent````````
Microsoft Security Essentials MSMpEng.exe
Microsoft Security Essentials msseces.exe
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbam.exe
Malwarebytes Anti-Malware mbamscheduler.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 2%
````````````````````End of Log``````````````````````
 
Back