Solved Internet Explorer slow as molassas, multiple iexplorer.exe in processes

JC101

Posts: 13   +0
My IE is running extremely slow concerned if there is malware, etc.. In task manager processes there are five iexplorer.exe running only have two tabs opened. Went through the steps,

FRST.txt,

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:04-07-2015
Ran by Jeff (administrator) on JEFF-PC1 on 04-07-2015 10:35:43
Running from C:\Users\Jeff\Desktop
Loaded Profiles: Jeff (Available Profiles: Jeff & Noah Dean & Hannah Dean)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE
(Freemake) C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(Nero AG) C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
(Nalpeiron Ltd.) C:\Windows\SysWOW64\nlssrv32.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\1.5.495.0\McCSPServiceHost.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Intuit Inc.) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
(Macrovision Corporation) C:\ProgramData\Macrovision\FLEXnet Connect\6\ISUSPM.exe
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATIKLE.EXE
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATIKLE.EXE
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\FAX Utility\FUFAXRCV.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\FAX Utility\FUFAXSTM.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\saUI.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_18_0_0_194_ActiveX.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(TweakBit) C:\Program Files (x86)\TweakBit\Speedtest Optimizer\SpeedtestOptimizer.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-04-07] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [616272 2015-05-13] (McAfee, Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2011-07-05] (Apple Inc.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [FUFAXRCV] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXRCV.exe [503400 2013-07-05] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [FUFAXSTM] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe [863848 2013-07-05] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1067072 2013-07-31] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [LTCM Client] => C:\Program Files (x86)\LTCM Client\ltcmClient.exe [2756864 2011-04-07] (Leader Technologies Inc.)
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\...\Run: [LightScribe Control Panel] => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2736128 2010-08-16] (Hewlett-Packard Company)
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2015-03-18] (Microsoft Corporation)
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\...\Run: [] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe Run
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\...\Run: [Akamai NetSession Interface] => "C:\Users\Jeff\AppData\Local\Akamai\netsession_win.exe"
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\...\Run: [ISUSPM] => C:\ProgramData\Macrovision\FLEXnet Connect\6\ISUSPM.exe [222128 2007-03-29] (Macrovision Corporation)
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\...\Run: [EPLTarget\P0000000000000001] => C:\Windows\system32\spool\DRIVERS\x64\3\E_YATIKLE.EXE [298560 2013-09-12] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\...\Run: [EPLTarget\P0000000000000002] => C:\Windows\system32\spool\DRIVERS\x64\3\E_YATIKLE.EXE [298560 2013-09-12] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Ribbons.scr [241664 2010-11-20] (Microsoft Corporation)
HKU\S-1-5-18\...\RunOnce: [{91140000-0011-0000-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
HKU\S-1-5-18\...\RunOnce: [{90140000-0018-0409-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
HKU\S-1-5-18\...\RunOnce: [{90140000-0016-0409-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
HKU\S-1-5-18\...\RunOnce: [{90140000-001B-0409-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
HKU\S-1-5-18\...\RunOnce: [{90140000-006E-0409-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
HKU\S-1-5-18\...\RunOnce: [{90140000-00A1-0409-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
HKU\S-1-5-18\...\RunOnce: [{90140000-001A-0409-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
IFEO\bitguard.exe: [Debugger] tasklist.exe
IFEO\bprotect.exe: [Debugger] tasklist.exe
IFEO\bpsvc.exe: [Debugger] tasklist.exe
IFEO\browserdefender.exe: [Debugger] tasklist.exe
IFEO\browserprotect.exe: [Debugger] tasklist.exe
IFEO\browsersafeguard.exe: [Debugger] tasklist.exe
IFEO\dprotectsvc.exe: [Debugger] tasklist.exe
IFEO\jumpflip: [Debugger] tasklist.exe
IFEO\protectedsearch.exe: [Debugger] tasklist.exe
IFEO\searchinstaller.exe: [Debugger] tasklist.exe
IFEO\searchprotection.exe: [Debugger] tasklist.exe
IFEO\searchprotector.exe: [Debugger] tasklist.exe
IFEO\searchsettings.exe: [Debugger] tasklist.exe
IFEO\searchsettings64.exe: [Debugger] tasklist.exe
IFEO\snapdo.exe: [Debugger] tasklist.exe
IFEO\stinst32.exe: [Debugger] tasklist.exe
IFEO\stinst64.exe: [Debugger] tasklist.exe
IFEO\umbrella.exe: [Debugger] tasklist.exe
IFEO\utiljumpflip.exe: [Debugger] tasklist.exe
IFEO\volaro: [Debugger] tasklist.exe
IFEO\vonteera: [Debugger] tasklist.exe
IFEO\websteroids.exe: [Debugger] tasklist.exe
IFEO\websteroidsservice.exe: [Debugger] tasklist.exe
Startup: C:\Users\Hannah Dean\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Screen Clipper and Launcher.lnk [2014-03-13]
ShortcutTarget: OneNote 2010 Screen Clipper and Launcher.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2014-02-07] (Autodesk, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/?ocid=iehp
URLSearchHook: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll (McAfee, Inc.)
URLSearchHook: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll (McAfee, Inc.)
SearchScopes: HKLM -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2476} URL = http://www.default-search.net/search?sid=476&aid=100&itype=n&ver=13531&tm=440&src=ds&p={searchTerms}
SearchScopes: HKLM-x32 -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2476} URL = http://www.default-search.net/search?sid=476&aid=100&itype=n&ver=13531&tm=440&src=ds&p={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {EAF58FC7-29A2-466A-B774-32982058C388} URL = https://search.yahoo.com/search?fr=mcafee&type=B011US105D19700101&p={SearchTerms}
SearchScopes: HKU\.DEFAULT -> {EAF58FC7-29A2-466A-B774-32982058C388} URL = https://search.yahoo.com/search?fr=mcafee&type=B011US105D19700101&p={SearchTerms}
SearchScopes: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001 -> DefaultScope {7C08DA4B-3CCD-423C-9DED-2A8EFC0933A6} URL = https://search.yahoo.com/search?fr=mcafee&type=C011US105D20140730&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001 -> {7C08DA4B-3CCD-423C-9DED-2A8EFC0933A6} URL = https://search.yahoo.com/search?fr=mcafee&type=C011US105D20140730&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001 -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD2476} URL = http://www.default-search.net/search?sid=476&aid=100&itype=n&ver=13531&tm=440&src=ds&p={searchTerms}
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-04] (Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.7.0_51\bin\ssv.dll [2014-09-20] (Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-04] (Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.7.0_51\bin\jp2ssv.dll [2014-09-20] (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-04] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-04] (Google Inc.)
Toolbar: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-04] (Google Inc.)
DPF: HKLM-x32 {02BCC737-B171-4746-94C9-0D8A0B2C0089} http://office.microsoft.com/_layouts/ClientBin/ieawsdc32.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll [2015-06-04] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll [2015-06-04] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll [2015-06-04] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll [2015-06-04] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2015-05-13] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2015-05-13] (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 205.171.2.25
Tcpip\..\Interfaces\{2F3F3D99-71BA-4299-ABB7-ABFA083E6472}: [NameServer] 208.69.150.250,208.69.150.252
Tcpip\..\Interfaces\{2F3F3D99-71BA-4299-ABB7-ABFA083E6472}: [DhcpNameServer] 192.168.0.1 205.171.2.25

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_190.dll [2015-06-23] ()
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2015-05-13] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_190.dll [2015-06-23] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files (x86)\Java\jre1.7.0_51\bin\dtplugin\npDeployJava1.dll [2014-09-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files (x86)\Java\jre1.7.0_51\bin\plugin2\npjp2.dll [2014-09-20] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2015-05-13] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2014-09-04] (Adobe Systems Inc.)
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee WebAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2011-08-11]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor

Chrome:
=======
CHR Profile: C:\Users\Jeff\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (YouTube) - C:\Users\Jeff\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-08-25]
CHR Extension: (Google Search) - C:\Users\Jeff\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-08-25]
CHR Extension: (SiteAdvisor) - C:\Users\Jeff\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2012-08-25]
CHR Extension: (Gmail) - C:\Users\Jeff\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-08-25]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-06-08]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-06-08]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [144560 2012-05-17] (Seiko Epson Corporation)
R2 EPSON_PM_RPCV4_06; C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE [152640 2013-04-15] (SEIKO EPSON CORPORATION)
R2 FreemakeUtilsService; C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [74240 2011-08-24] (Freemake) [File not signed]
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2010-08-16] (Hewlett-Packard Company) [File not signed]
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [155368 2015-06-04] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [754280 2015-05-13] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.5.495.0\McCSPServiceHost.exe [207344 2015-06-04] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [609592 2015-05-05] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [232656 2015-04-08] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [373704 2015-05-14] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [250672 2015-04-08] (McAfee, Inc.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-26] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [68784 2015-04-08] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [198448 2015-04-27] (McAfee, Inc.)
R3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [402888 2015-04-08] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [338272 2015-04-08] (McAfee, Inc.)
R0 mfedisk; C:\Windows\System32\DRIVERS\mfedisk.sys [101872 2015-04-08] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [488000 2015-04-08] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [864200 2015-04-08] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [483240 2015-03-26] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [100720 2015-03-26] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [335944 2015-04-08] (McAfee, Inc.)
S3 VASDeviceDrm; C:\Windows\System32\drivers\vasdDev.sys [1454400 2011-02-01] (ShiningMorning Inc.)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)
 
==================== One Month Created files and folders ========




(If an entry is included in the fixlist, the file/folder will be moved.)




2015-07-04 10:30 - 2015-07-04 10:30 - 00001269 _____ C:\Users\Jeff\Desktop\TweakBit Speedtest Optimizer.lnk
2015-07-04 10:30 - 2015-07-04 10:30 - 00000000 ____D C:\Windows\System32\Tasks\TweakBit
2015-07-04 10:30 - 2015-07-04 10:30 - 00000000 ____D C:\ProgramData\TweakBit
2015-07-04 10:30 - 2015-07-04 10:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TweakBit
2015-07-04 10:30 - 2015-07-04 10:30 - 00000000 ____D C:\Program Files (x86)\TweakBit
2015-07-04 10:29 - 2015-07-04 10:29 - 00125640 _____ (TweakBit) C:\Users\Jeff\Downloads\speedtest-optimizer.exe
2015-07-04 09:53 - 2015-07-04 09:54 - 00048579 _____ C:\Users\Jeff\Desktop\Addition.txt
2015-07-04 09:52 - 2015-07-04 10:35 - 00022832 _____ C:\Users\Jeff\Desktop\FRST.txt
2015-07-04 09:52 - 2015-07-04 10:35 - 00000000 ____D C:\FRST
2015-07-04 09:50 - 2015-07-04 09:50 - 02112512 _____ (Farbar) C:\Users\Jeff\Desktop\FRST64.exe
2015-07-04 08:42 - 2015-07-04 08:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2015-06-27 09:51 - 2015-04-27 08:02 - 00198448 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\HipShieldK.sys
2015-06-27 09:48 - 2015-06-27 09:48 - 00003064 _____ C:\Windows\System32\Tasks\McAfeeLogon
2015-06-27 08:57 - 2015-06-27 08:57 - 16969459 _____ C:\Users\Jeff\Downloads\evasi0n7-win-1.0.7-633a643e10531c58e7ce18018986b6d14774102d.zip
2015-06-27 08:49 - 2015-06-27 08:51 - 16955453 _____ C:\Users\Jeff\Downloads\evasi0n7-win-1.0.8-ccb6ff816eb8789bf039cf3ca00edbedc199464f.zip
2015-06-27 07:46 - 2015-06-27 07:46 - 00000000 ____D C:\Users\Jeff\AppData\Local\Macroplant_LLC
2015-06-27 07:38 - 2015-06-27 07:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-06-27 07:37 - 2012-10-03 16:14 - 00033240 _____ (GEAR Software Inc.) C:\Windows\system32\Drivers\GEARAspiWDM.sys
2015-06-27 07:36 - 2015-06-27 07:37 - 00000000 ____D C:\ProgramData\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2015-06-27 07:36 - 2015-06-27 07:37 - 00000000 ____D C:\Program Files\iTunes
2015-06-27 07:36 - 2015-06-27 07:36 - 00000000 ____D C:\Program Files\iPod
2015-06-27 07:36 - 2015-06-27 07:36 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-06-27 07:34 - 2015-06-27 07:34 - 00000000 ____D C:\Program Files\Bonjour
2015-06-27 07:34 - 2015-06-27 07:34 - 00000000 ____D C:\Program Files (x86)\Bonjour
2015-06-27 07:11 - 2015-06-27 07:21 - 152362800 _____ (Apple Inc.) C:\Users\Jeff\Downloads\iTunes6464Setup.exe
2015-06-26 19:45 - 2015-06-26 19:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iExplorer
2015-06-26 19:45 - 2015-06-26 19:45 - 00000000 ____D C:\Program Files (x86)\iExplorer
2015-06-26 19:39 - 2015-06-26 19:39 - 10278592 _____ (Macroplant LLC ) C:\Users\Jeff\Downloads\iExplorer_Setup_3760.exe
2015-06-26 19:28 - 2015-07-04 09:26 - 00000000 ____D C:\Program Files (x86)\I-Funbox DevTeam
2015-06-26 19:28 - 2015-06-27 07:58 - 00000000 ____D C:\Users\Jeff\AppData\Roaming\iFunbox_UserCache
2015-06-26 18:34 - 2015-06-26 19:27 - 21348024 _____ ( ) C:\Users\Jeff\Downloads\ifunbox_setup.exe
2015-06-12 07:38 - 2015-06-12 07:38 - 00002156 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth.lnk
2015-06-10 18:14 - 2015-06-01 13:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-10 18:14 - 2015-06-01 12:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-10 18:14 - 2015-05-27 08:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-10 18:14 - 2015-05-27 08:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-10 18:14 - 2015-05-22 21:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-10 18:14 - 2015-05-22 21:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-10 18:14 - 2015-05-22 21:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-10 18:14 - 2015-05-22 21:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-10 18:14 - 2015-05-22 21:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-10 18:14 - 2015-05-22 21:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-10 18:14 - 2015-05-22 21:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-10 18:14 - 2015-05-22 21:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-10 18:14 - 2015-05-22 21:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-10 18:14 - 2015-05-22 21:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-10 18:14 - 2015-05-22 21:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-10 18:14 - 2015-05-22 21:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-10 18:14 - 2015-05-22 21:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-10 18:14 - 2015-05-22 20:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-10 18:14 - 2015-05-22 20:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 18:14 - 2015-05-22 20:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-10 18:14 - 2015-05-22 20:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-10 18:14 - 2015-05-22 20:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-10 18:14 - 2015-05-22 20:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-10 18:14 - 2015-05-22 20:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-10 18:14 - 2015-05-22 20:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-10 18:14 - 2015-05-22 20:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-10 18:14 - 2015-05-22 20:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-10 18:14 - 2015-05-22 20:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-10 18:14 - 2015-05-22 20:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-10 18:14 - 2015-05-22 20:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-10 18:14 - 2015-05-22 13:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-10 18:14 - 2015-05-22 13:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-10 18:14 - 2015-05-22 13:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-10 18:14 - 2015-05-22 13:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-10 18:14 - 2015-05-22 13:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-10 18:14 - 2015-05-22 13:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-10 18:14 - 2015-05-22 13:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-10 18:14 - 2015-05-22 12:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-10 18:14 - 2015-05-22 12:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-10 18:14 - 2015-05-22 12:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-10 18:14 - 2015-05-22 12:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-10 18:14 - 2015-05-22 12:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-10 18:14 - 2015-05-22 12:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-10 18:14 - 2015-05-22 12:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-10 18:14 - 2015-05-22 12:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-10 18:14 - 2015-05-22 12:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-10 18:14 - 2015-05-22 12:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-10 18:14 - 2015-05-22 12:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-10 18:14 - 2015-05-22 12:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 18:14 - 2015-05-22 12:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-10 18:14 - 2015-05-22 12:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-10 18:14 - 2015-05-22 12:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-10 18:14 - 2015-05-22 12:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-10 18:14 - 2015-05-22 12:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-10 18:14 - 2015-05-22 12:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-10 18:14 - 2015-05-22 12:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-10 18:14 - 2015-05-22 11:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-10 18:14 - 2015-05-22 11:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-10 18:14 - 2015-05-22 11:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-10 18:14 - 2015-05-22 11:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-10 17:27 - 2015-05-25 12:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-10 17:27 - 2015-05-25 12:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-10 17:27 - 2015-05-25 12:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-10 17:27 - 2015-05-25 12:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-10 17:27 - 2015-05-25 12:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-10 17:27 - 2015-05-25 12:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-10 17:27 - 2015-05-25 12:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-10 17:27 - 2015-05-25 12:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-10 17:27 - 2015-05-25 12:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-10 17:27 - 2015-05-25 12:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-10 17:27 - 2015-05-25 12:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-10 17:27 - 2015-05-25 12:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-10 17:27 - 2015-05-25 12:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-10 17:27 - 2015-05-25 12:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-10 17:27 - 2015-05-25 12:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-10 17:27 - 2015-05-25 12:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-10 17:27 - 2015-05-25 12:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-10 17:27 - 2015-05-25 12:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-10 17:27 - 2015-05-25 12:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-10 17:27 - 2015-05-25 12:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-10 17:26 - 2015-05-25 12:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-10 17:26 - 2015-05-25 12:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-10 17:26 - 2015-05-25 12:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-10 17:26 - 2015-05-25 12:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-10 17:26 - 2015-05-25 12:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-10 17:26 - 2015-05-25 12:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-10 17:26 - 2015-05-25 12:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-10 17:26 - 2015-05-25 12:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-10 17:26 - 2015-05-25 12:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-10 17:26 - 2015-05-25 12:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-10 17:26 - 2015-05-25 12:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-10 17:26 - 2015-05-25 12:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-10 17:26 - 2015-05-25 12:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-10 17:26 - 2015-05-25 12:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-10 17:26 - 2015-05-25 12:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-10 17:26 - 2015-05-25 12:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-10 17:26 - 2015-05-25 12:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-10 17:26 - 2015-05-25 12:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-10 17:26 - 2015-05-25 12:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-10 17:26 - 2015-05-25 12:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-10 17:26 - 2015-05-25 12:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-10 17:26 - 2015-05-25 12:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-10 17:26 - 2015-05-25 11:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-10 17:26 - 2015-05-25 11:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-10 17:26 - 2015-05-25 11:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-10 17:26 - 2015-05-25 11:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-10 17:26 - 2015-05-25 11:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-10 17:26 - 2015-05-25 11:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-10 17:26 - 2015-05-25 10:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-10 17:26 - 2015-05-25 10:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-10 17:26 - 2015-05-25 10:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 10:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 10:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 10:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 16:10 - 2015-04-29 12:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-10 16:10 - 2015-04-29 12:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-10 16:10 - 2015-04-29 12:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-10 16:10 - 2015-04-29 12:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-10 16:10 - 2015-04-29 12:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-10 16:10 - 2015-04-29 12:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-10 16:10 - 2015-04-29 12:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-10 16:10 - 2015-04-29 12:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-10 16:10 - 2015-04-29 12:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-10 16:10 - 2015-04-29 12:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-10 14:06 - 2015-05-25 11:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-10 12:57 - 2015-04-24 12:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-10 12:57 - 2015-04-24 11:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-10 12:30 - 2015-04-10 21:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-06-10 05:29 - 2015-06-10 05:29 - 00000000 ____D C:\Users\Jeff\AppData\Local\GWX
2015-06-05 01:55 - 2015-05-22 12:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-05 01:55 - 2015-05-22 12:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-05 01:55 - 2015-05-22 12:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-05 01:55 - 2015-05-22 12:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-05 01:55 - 2015-05-22 12:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-05 01:55 - 2015-05-22 12:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-05 01:55 - 2015-05-22 12:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-05 01:55 - 2015-05-21 07:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-06-04 09:47 - 2015-06-04 09:47 - 00000000 ____D C:\Users\Hannah Dean\AppData\Local\GWX




==================== One Month Modified files and folders ========




(If an entry is included in the fixlist, the file/folder will be moved.)




2015-07-04 10:25 - 2012-10-11 15:55 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-04 10:23 - 2014-12-18 19:23 - 00000911 _____ C:\Windows\Tasks\EPSON WF-4630 Series Update {E8837A44-FFB4-4C4D-AD31-B3FED73F3031}.job
2015-07-04 10:23 - 2014-12-18 19:23 - 00000725 _____ C:\Windows\Tasks\EPSON WF-4630 Series Invitation {E8837A44-FFB4-4C4D-AD31-B3FED73F3031}.job
2015-07-04 10:23 - 2009-07-13 23:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2015-07-04 10:20 - 2009-07-13 22:45 - 00032096 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-04 10:20 - 2009-07-13 22:45 - 00032096 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-04 09:48 - 2011-08-11 19:50 - 00000898 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-07-04 09:45 - 2014-09-30 20:45 - 00000911 _____ C:\Windows\Tasks\EPSON WF-4630 Series Update {B681A26F-C85F-4C56-BF0C-C8C908DB9D46}.job
2015-07-04 09:45 - 2014-09-30 20:45 - 00000725 _____ C:\Windows\Tasks\EPSON WF-4630 Series Invitation {B681A26F-C85F-4C56-BF0C-C8C908DB9D46}.job
2015-07-04 09:15 - 2015-01-21 06:31 - 00007602 _____ C:\Users\Jeff\AppData\Local\Resmon.ResmonCfg
2015-07-04 09:15 - 2012-08-04 12:58 - 00000000 ____D C:\Users\Jeff\Documents\Backup
2015-07-04 08:46 - 2011-08-11 19:50 - 00000894 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-04 08:40 - 2011-08-11 19:13 - 01323359 _____ C:\Windows\WindowsUpdate.log
2015-07-03 18:44 - 2009-07-13 22:51 - 00238659 _____ C:\Windows\setupact.log
2015-07-03 12:04 - 2009-07-13 23:13 - 00782510 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-03 11:59 - 2009-07-13 23:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-01 20:04 - 2013-01-25 11:24 - 00002259 _____ C:\Users\Hannah Dean\Desktop\Google Chrome.lnk
2015-06-30 05:46 - 2014-08-29 07:34 - 00000000 ____D C:\Program Files (x86)\SpeedFan
2015-06-29 05:48 - 2011-08-11 20:55 - 00000000 ____D C:\Program Files (x86)\McAfee
2015-06-29 05:41 - 2010-11-20 21:47 - 00312350 _____ C:\Windows\PFRO.log
2015-06-28 09:12 - 2013-05-03 08:57 - 00000000 ____D C:\Users\Jeff\Documents\Kid's School
2015-06-27 11:01 - 2009-07-13 23:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-06-27 09:51 - 2011-08-11 20:55 - 00000000 ____D C:\Program Files\Common Files\McAfee
2015-06-27 07:44 - 2011-08-31 19:41 - 00000000 ____D C:\Users\Jeff\AppData\Roaming\Apple Computer
2015-06-27 07:36 - 2011-08-31 19:39 - 00000000 ____D C:\ProgramData\Apple Computer
2015-06-27 07:36 - 2011-08-31 19:39 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-06-27 07:33 - 2011-08-31 19:38 - 00000000 ____D C:\ProgramData\Apple
2015-06-23 13:26 - 2012-10-11 15:55 - 00003768 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-23 13:26 - 2012-04-11 18:14 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-23 13:26 - 2011-08-11 20:56 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-17 05:17 - 2014-06-16 08:11 - 00000000 ____D C:\Users\Jeff\AppData\Local\Adobe
2015-06-15 18:51 - 2015-05-31 15:28 - 00000000 ____D C:\Users\Jeff\Documents\Recipes
2015-06-15 05:55 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\LiveKernelReports
2015-06-12 10:19 - 2014-11-22 13:37 - 00000000 __SHD C:\Users\Hannah Dean\AppData\Local\EmieBrowserModeList
2015-06-12 10:19 - 2014-04-17 12:31 - 00000000 __SHD C:\Users\Hannah Dean\AppData\Local\EmieUserList
2015-06-12 10:19 - 2014-04-17 12:31 - 00000000 __SHD C:\Users\Hannah Dean\AppData\Local\EmieSiteList
2015-06-12 07:38 - 2011-08-11 19:49 - 00000000 ____D C:\Program Files (x86)\Google
2015-06-11 05:33 - 2014-11-15 12:46 - 00000000 __SHD C:\Users\Jeff\AppData\Local\EmieBrowserModeList
2015-06-11 05:33 - 2014-04-18 11:57 - 00000000 __SHD C:\Users\Jeff\AppData\Local\EmieUserList
2015-06-11 05:33 - 2014-04-18 11:57 - 00000000 __SHD C:\Users\Jeff\AppData\Local\EmieSiteList
2015-06-11 04:12 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\rescache
2015-06-11 03:35 - 2009-07-13 22:45 - 00490080 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-11 03:33 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-11 03:16 - 2011-10-17 21:24 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-11 03:12 - 2013-08-14 03:01 - 00000000 ____D C:\Windows\system32\MRT
2015-06-11 03:03 - 2011-08-16 19:46 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-06-05 03:16 - 2014-12-12 06:49 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-05 03:16 - 2014-04-30 03:16 - 00000000 ___SD C:\Windows\system32\CompatTel




==================== Files in the root of some directories =======




2011-08-21 15:15 - 2011-09-15 18:09 - 0000224 _____ () C:\Users\Jeff\AppData\Roaming\default.rss
2015-03-03 09:27 - 2015-03-03 09:27 - 0000847 _____ () C:\Users\Jeff\AppData\Local\recently-used.xbel
2015-01-21 06:31 - 2015-07-04 09:15 - 0007602 _____ () C:\Users\Jeff\AppData\Local\Resmon.ResmonCfg
2012-02-05 12:59 - 2015-01-21 07:01 - 0001095 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc




Some files in TEMP:
====================
C:\Users\Hannah Dean\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\Jeff\AppData\Local\Temp\aacdec.exe
C:\Users\Jeff\AppData\Local\Temp\AcDeltree.exe
C:\Users\Jeff\AppData\Local\Temp\DriverManager.exe
C:\Users\Jeff\AppData\Local\Temp\GoogleToolbarInstaller_en32_signed.exe
C:\Users\Jeff\AppData\Local\Temp\install_reader10_en_air_gtba_aih[1].exe
C:\Users\Jeff\AppData\Local\Temp\jre-7u13-windows-i586-iftw.exe
C:\Users\Jeff\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\Jeff\AppData\Local\Temp\jre-7u21-windows-i586-iftw.exe
C:\Users\Jeff\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\Jeff\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Jeff\AppData\Local\Temp\jre-7u60-windows-i586-iftw.exe
C:\Users\Jeff\AppData\Local\Temp\jre-7u9-windows-i586-iftw.exe
C:\Users\Jeff\AppData\Local\Temp\oi_{284F971A-B29E-4DE1-93EC-84993E26BD6F}.exe
C:\Users\Jeff\AppData\Local\Temp\sfamcc00001.dll
C:\Users\Jeff\AppData\Local\Temp\sfamcc00002.dll
C:\Users\Jeff\AppData\Local\Temp\sfareca00001.dll
C:\Users\Jeff\AppData\Local\Temp\sfextra.dll
C:\Users\Jeff\AppData\Local\Temp\UNINSTALL.EXE
C:\Users\Jeff\AppData\Local\Temp\_is1048.exe
C:\Users\Jeff\AppData\Local\Temp\_is43C8.exe
C:\Users\Jeff\AppData\Local\Temp\_is51.exe
C:\Users\Jeff\AppData\Local\Temp\_is89E3.exe
C:\Users\Jeff\AppData\Local\Temp\_is97F7.exe
C:\Users\Jeff\AppData\Local\Temp\_is9C27.exe
C:\Users\Jeff\AppData\Local\Temp\_isBF2C.exe
C:\Users\Jeff\AppData\Local\Temp\_isE77D.exe
C:\Users\Noah Dean\AppData\Local\Temp\APNStub.exe
C:\Users\Noah Dean\AppData\Local\Temp\Nexus%20Mod%20Manager-0.30.2.exe





==================== Bamital & volsnap Check =================




(There is no automatic fix for files that do not pass verification.)




C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed





LastRegBack: 2015-07-03 00:13




==================== End of log ============================
 
Addition.txt

Additional scan result of Farbar Recovery Scan Tool (x64) Version:04-07-2015
Ran by Jeff at 2015-07-04 09:53:11
Running from C:\Users\Jeff\Desktop
Boot Mode: Normal
==========================================================





==================== Accounts: =============================




Administrator (S-1-5-21-3910766718-1912926901-2620989670-500 - Administrator - Disabled)
Guest (S-1-5-21-3910766718-1912926901-2620989670-501 - Limited - Disabled)
Hannah Dean (S-1-5-21-3910766718-1912926901-2620989670-1005 - Limited - Enabled) => C:\Users\Hannah Dean
HomeGroupUser$ (S-1-5-21-3910766718-1912926901-2620989670-1004 - Limited - Enabled)
Jeff (S-1-5-21-3910766718-1912926901-2620989670-1001 - Administrator - Enabled) => C:\Users\Jeff
Noah Dean (S-1-5-21-3910766718-1912926901-2620989670-1003 - Limited - Enabled) => C:\Users\Noah Dean




==================== Security Center ========================




(If an entry is included in the fixlist, it will be removed.)




AV: McAfee Anti-Virus and Anti-Spyware (Enabled - Up to date) {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus and Anti-Spyware (Enabled - Up to date) {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
FW: McAfee Firewall (Enabled) {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}




==================== Installed Programs ======================




(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)




Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.7.1.19610 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Flash Player 18 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 18.0.0.194 - Adobe Systems Incorporated)
Adobe Reader X (10.1.12) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AA1000000001}) (Version: 10.1.12 - Adobe Systems Incorporated)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
Amnesia: The Dark Descent (HKLM-x32\...\Steam App 57300) (Version: - )
Any Video Converter 5.0.9 (HKLM-x32\...\Any Video Converter_is1) (Version: - Any-Video-Converter.com)
Apple Application Support (32-bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ARMA 2 (HKLM-x32\...\Steam App 33900) (Version: - Bohemia Interactive)
ARMA 2: Operation Arrowhead (HKLM-x32\...\Steam App 33930) (Version: - Bohemia Interactive)
Audacity 2.0.6 (HKLM-x32\...\Audacity_is1) (Version: 2.0.6 - Audacity Team)
Autodesk DWG TrueView 2015 - English (HKLM\...\DWG TrueView 2015 - English) (Version: 20.0.51.0 - Autodesk)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version: - )
BattlEye Uninstall (HKLM-x32\...\BattlEye for A2) (Version: - )
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Bootstrapper (x32 Version: 1.2.1.0 - Minitab, Inc.) Hidden
Brytenwalda version 1.391 (HKLM-x32\...\{4D15C6C1-74C9-4AA4-8378-CEEDE7E53F39}_is1) (Version: 1.391 - Brytenwalda Dev.)
Call of Duty: World at War (HKLM-x32\...\Steam App 10090) (Version: - Activision)
Citrix Online Launcher (HKLM-x32\...\{75C7BFBC-5FA8-47C9-9E6C-AD1954F63A53}) (Version: 1.0.109 - Citrix)
Creation Kit (HKLM-x32\...\Steam App 202480) (Version: - )
DayZ Commander (HKLM-x32\...\{B0F41BD6-9AE2-4FE4-93DC-FD234D530080}) (Version: 0.9.88 - Dotjosh Studios)
DCS World (HKLM\...\DCS World_is1) (Version: 1.2.4.12913 - )
Document Capture Pro (HKLM-x32\...\{1D707201-A58C-465E-869F-732DFEB4E306}) (Version: 1.02.0002 - Seiko Epson Corporation)
DWG TrueView 2015 - English (Version: 20.0.51.0 - Autodesk) Hidden
EPSON Connect version 1.0 (HKLM-x32\...\EPSON Connect_is1) (Version: 1.0 - Epson America Inc.)
Epson Event Manager (HKLM-x32\...\{0FD15AD3-8505-49E6-984E-F863446652A7}) (Version: 3.10.0018 - Seiko Epson Corporation)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.43.00 - SEIKO EPSON CORPORATION)
Epson PC-FAX Driver (HKLM-x32\...\EPSON PC-FAX Driver 2) (Version: - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
EPSON WF-4630 Series Printer Uninstall (HKLM\...\EPSON WF-4630 Series) (Version: - SEIKO EPSON Corporation)
Epson WF-4630 User’s Guide version 1.0 (HKLM-x32\...\UsersGuideEpson WF-4630 User’s Guide_is1) (Version: 1.0 - )
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
Flight Simulator X (HKLM-x32\...\RTMshadow_{A9729B90-D37B-4A69-B66A-7436AC1F7274}) (Version: - )
Flight Simulator X Service Pack 1 (HKLM-x32\...\SP1shadow_{A9729B90-D37B-4A69-B66A-7436AC1F7274}) (Version: - )
Freemake Video Converter version 2.3.4 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 2.3.4 - Ellora Assets Corporation)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.130 - Google Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6227.252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Grand Theft Auto IV (HKLM-x32\...\Steam App 12210) (Version: - Rockstar)
Hitman: Blood Money (HKLM-x32\...\Steam App 6860) (Version: - Eidos)
iExplorer 3.7.6.0 (HKLM-x32\...\{7FD8B0C1-CDDA-4B4D-A577-B2E3570EA3A3}_is1) (Version: - Macroplant LLC)
ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217051F0}) (Version: 7.0.510 - Oracle)
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version: - Valve)
LightScribe System Software (HKLM-x32\...\{705B639E-FAAF-40D7-AD58-C445321C7C3F}) (Version: 1.18.18.1 - LightScribe)
Logitech Harmony Remote Software 7 (HKLM-x32\...\{5C6F884D-680C-448B-B4C9-22296EE1B206}) (Version: 7.7.0.0 - Logitech)
LTCM Client (HKLM-x32\...\{B38E9B55-7136-4E66-A084-320512FF3F6F}) (Version: 1.20.3792 - Leader Technologies Inc)
McAfee AntiVirus Plus (HKLM-x32\...\MSC) (Version: 14.0.1076 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.316 - McAfee, Inc.)
Menu Templates - Starter Kit (x32 Version: 9.6.0.0 - Nero AG) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Flight Simulator X Demo (HKLM-x32\...\InstallShield_{B98A34C0-A6A2-4087-B272-557C1C6D0A07}) (Version: 10.0.60905 - Microsoft Game Studios)
Microsoft Flight Simulator X: Acceleration (HKLM-x32\...\FlightSim_{A9729B90-D37B-4A69-B66A-7436AC1F7274}) (Version: 10.0.61637.0 - Microsoft Game Studios)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Minitab 17 (HKLM-x32\...\Minitab17) (Version: 17.1.0 - Minitab, Inc.)
Minitab Software Update Manager (HKLM-x32\...\MinitabSoftwareManager) (Version: 1.2.0.0 - Minitab, Inc.)
Minitab17 (x32 Version: 17.1.0.0 - Minitab Inc) Hidden
Minitab17 (x32 Version: 17.1.0.0 - Minitab, Inc.) Hidden
MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com)
Mount & Blade (HKLM-x32\...\Steam App 22100) (Version: - Paradox Interactive)
Mount & Blade: Warband (HKLM-x32\...\Steam App 48700) (Version: - Taleworlds Entertainment)
Mount & Blade: With Fire and Sword (HKLM-x32\...\Steam App 48720) (Version: - )
Movie Templates - Starter Kit (x32 Version: 9.6.0.0 - Nero AG) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Nero 9 Essentials (HKLM-x32\...\{c20ac355-c8f4-4a74-95f2-75d5aad082cb}) (Version: - Nero AG)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.21.0 - Black Tree Gaming)
QuickTime (HKLM-x32\...\{C9E14402-3631-4182-B377-6B0DFB1C0339}) (Version: 7.70.80.34 - Apple Inc.)
Remote Control USB Driver (HKLM-x32\...\{8471021C-F529-43DE-84DF-3612E10F58C4}) (Version: 2.3.2.317 - )
Rock of Ages (HKLM-x32\...\Steam App 22230) (Version: - )
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.29.0 - SAMSUNG Electronics Co., Ltd.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version: - Microsoft)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Six Updater (HKLM-x32\...\{2D8CED57-CCDB-4D86-9087-3BBCAE8F8F22}) (Version: 2.09.7016 - Six Projects)
SketchUp 2014 (HKLM-x32\...\{A608A8D3-E77C-4BEE-8F2A-F8124F5F0FE2}) (Version: 14.0.4900 - Trimble Navigation Limited)
Software Updater (HKLM-x32\...\{A737E18A-5171-40D0-8034-7DD243420081}) (Version: 4.1.1 - SEIKO EPSON CORPORATION)
SoftwareManager (x32 Version: 1.2.0.0 - Minitab, Inc.) Hidden
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version: - )
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Switch Sound File Converter (HKLM-x32\...\Switch) (Version: 4.65 - NCH Software)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version: - Valve)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version: - Bethesda Game Studios)
Tom Clancy's EndWar (HKLM-x32\...\{7C3D8108-8D99-427F-A1C2-D8E0D25A469C}) (Version: 1.00.0000 - Ubisoft)
Total War: Shogun 2 - Assembly Kit (HKLM-x32\...\Steam App 202930) (Version: - The Creative Assembly)
Total War: Shogun 2 - TEd (HKLM-x32\...\Steam App 202920) (Version: - The Creative Assembly)
Total War: SHOGUN 2 (HKLM-x32\...\Steam App 34330) (Version: - The Creative Assembly)
TurboTax 2011 (HKLM-x32\...\TurboTax 2011) (Version: - Intuit, Inc)
TurboTax 2012 (HKLM-x32\...\TurboTax 2012) (Version: 2012.0 - Intuit, Inc)
TurboTax 2013 (HKLM-x32\...\TurboTax 2013) (Version: 2013.0 - Intuit, Inc)
TurboTax 2014 (HKLM-x32\...\TurboTax 2014) (Version: 2014.0 - Intuit, Inc)
VSDC Free Video Editor version 3.0.0.345 (HKLM-x32\...\VSDC Free Video Editor_is1) (Version: 3.0.0.345 - Flash-Integro LLC)
WinRAR 4.20 beta 3 (64-bit) (HKLM\...\WinRAR archiver) (Version: 4.20.3 - win.rar GmbH)
World in Conflict: Soviet Assault (HKLM-x32\...\{F11ADC64-C89E-47F4-A0B3-3665FF859397}) (Version: 1.0.1.1 - Ubisoft Entertainment)




==================== Custom CLSID (Whitelisted): ==========================




(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)




CustomCLSID: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001_Classes\CLSID\{149DD748-EA85-45A6-93C5-AC50D0260C98}\localserver32 -> C:\Program Files\Autodesk\DWG TrueView 2015 - English\dwgviewr.exe (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6}\InprocServer32 -> C:\Program Files\Autodesk\DWG TrueView 2015 - English\en-US\dwgviewrficn.dll (Autodesk, Inc.)




==================== Restore Points =========================




18-06-2015 17:42:56 Scheduled Checkpoint
26-06-2015 00:00:00 Scheduled Checkpoint
26-06-2015 19:40:58 Installed iTunes
27-06-2015 07:10:33 Removed iTunes
27-06-2015 07:35:46 Installed iTunes
04-07-2015 08:40:08 Scheduled Checkpoint




==================== Hosts content: ===============================




(If needed Hosts: directive could be included in the fixlist to reset Hosts.)




2009-07-13 20:34 - 2009-06-10 15:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts




==================== Scheduled Tasks (Whitelisted) =============




(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)




Task: {012FC30A-0A88-4252-89F7-FBDF3864D66D} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [2015-05-06] (McAfee, Inc.)
Task: {276A76B9-5D3A-4A8E-8156-0547FAD2553E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-19] (Google Inc.)
Task: {38D929A8-BC4E-4A81-BB87-7E43CA68C0C2} - System32\Tasks\{737DE39B-1009-45DE-B27D-87A3866E7279} => pcalua.exe -a D:\wic\setup.exe -d D:\wic
Task: {6470D223-56F1-4840-A9FE-5232980299F2} - System32\Tasks\EPSON WF-4630 Series Update {E8837A44-FFB4-4C4D-AD31-B3FED73F3031} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {8043E2C8-516F-42C3-B477-3220B1C174CB} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {91CA3822-1C85-45A1-8DDE-01FBE03D85E1} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-19] (Google Inc.)
Task: {9604A624-30C3-4520-B697-975D1CD24023} - System32\Tasks\EPSON WF-4630 Series Invitation {E8837A44-FFB4-4C4D-AD31-B3FED73F3031} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {BC566486-A1EA-43FF-B45E-4D9CA1DE6769} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-23] (Adobe Systems Incorporated)
Task: {D4E763AF-8974-4A2D-A1BD-591E1BCBB657} - System32\Tasks\{754DCFB5-86A9-41BD-A6DB-4B140A229969} => pcalua.exe -a "C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\BEsetup\Setup_BattlEyeARMA2OA.exe" -d "C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead" -c -mod=@dayz
Task: {EAC1094C-DEBC-4B8C-924F-60AB324A0816} - System32\Tasks\EPSON WF-4630 Series Update {B681A26F-C85F-4C56-BF0C-C8C908DB9D46} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {F65EE27C-14E4-496A-94C4-45C816CF5879} - System32\Tasks\EPSON WF-4630 Series Invitation {B681A26F-C85F-4C56-BF0C-C8C908DB9D46} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\EPSON WF-4630 Series Invitation {B681A26F-C85F-4C56-BF0C-C8C908DB9D46}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE
Task: C:\Windows\Tasks\EPSON WF-4630 Series Invitation {E8837A44-FFB4-4C4D-AD31-B3FED73F3031}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE
Task: C:\Windows\Tasks\EPSON WF-4630 Series Update {B681A26F-C85F-4C56-BF0C-C8C908DB9D46}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE:/EXE:{B681A26F-C85F-4C56-BF0C-C8C908DB9D46} /F:UpdateSYSTEM
Searches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\Windows\Tasks\EPSON WF-4630 Series Update {E8837A44-FFB4-4C4D-AD31-B3FED73F3031}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE:/EXE:{E8837A44-FFB4-4C4D-AD31-B3FED73F3031} /F:UpdateSYSTEM
Searches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe




==================== Loaded Modules (Whitelisted) ==============




2015-03-20 18:12 - 2015-03-20 18:12 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-03-20 18:12 - 2015-03-20 18:12 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2013-09-05 01:17 - 2013-09-05 01:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2010-10-20 15:23 - 2010-10-20 15:23 - 08801632 _____ () C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2010-08-16 13:21 - 2010-08-16 13:21 - 02121728 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtCore4.dll
2010-08-16 13:21 - 2010-08-16 13:21 - 07745536 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtGui4.dll
2010-08-16 13:21 - 2010-08-16 13:21 - 00135168 _____ () C:\Program Files (x86)\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll




==================== Alternate Data Streams (Whitelisted) =========




(If an entry is included in the fixlist, only the ADS will be removed.)




AlternateDataStreams: C:\Windows:nlsPreferences




==================== Safe Mode (Whitelisted) ===================




(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)




HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"




==================== EXE Association (Whitelisted) ===============




(If an entry is included in the fixlist, the registry item will be restored to default or removed.)





==================== Internet Explorer trusted/restricted ===============




(If an entry is included in the fixlist, it will be removed from the registry.)





==================== Other Areas ============================




(Currently there is no automatic fix for this section.)




HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Jeff\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 208.69.150.250 - 208.69.150.252




==================== MSCONFIG/TASK MANAGER disabled items ==




(Currently there is no automatic fix for this section.)





==================== FirewallRules (Whitelisted) ===============




(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)




FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{71B1CD7C-EC63-44B3-AA70-66637DC88B30}] => (Allow) C:\Program Files (x86)\Ubisoft\World in Conflict\wic.exe
FirewallRules: [{3846EC52-D137-4393-B4CC-C161A4624B82}] => (Allow) C:\Program Files (x86)\Ubisoft\World in Conflict\wic.exe
FirewallRules: [{73402AD1-0123-4BC9-AAF6-C46CE44DC7F4}] => (Allow) C:\Program Files (x86)\Ubisoft\World in Conflict\wic_online.exe
FirewallRules: [{46BBA7AB-D689-4978-9692-345B935FB2FB}] => (Allow) C:\Program Files (x86)\Ubisoft\World in Conflict\wic_online.exe
FirewallRules: [{1B2D7997-326F-4310-857C-329CD8759406}] => (Allow) C:\Program Files (x86)\Ubisoft\World in Conflict\wic_ds.exe
FirewallRules: [{8E84B621-BC73-43B0-B500-0D3606CB1F32}] => (Allow) C:\Program Files (x86)\Ubisoft\World in Conflict\wic_ds.exe
FirewallRules: [{64F2B545-8140-4649-A938-6DF56150BC25}] => (Allow) C:\Program Files (x86)\Ubisoft\Tom Clancy's EndWar\Binaries\EndWar.exe
FirewallRules: [{1DF0CB55-FD76-4C79-A184-BAAB325A274C}] => (Allow) C:\Program Files (x86)\Ubisoft\Tom Clancy's EndWar\Binaries\EndWar.exe
FirewallRules: [{3DB964E8-76EA-4F4A-8B06-80EAA260AFA3}] => (Allow) C:\Program Files (x86)\Ubisoft\Tom Clancy's EndWar\Tom Clancy's EndWar Launcher.exe
FirewallRules: [{23A9F58B-F9D9-46AE-BBA9-050B9953E753}] => (Allow) C:\Program Files (x86)\Ubisoft\Tom Clancy's EndWar\Tom Clancy's EndWar Launcher.exe
FirewallRules: [{000F1DC7-C334-40FD-8702-8E6327AD0F92}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{F76AEF00-1552-4B90-8921-75CCF2A9117F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{50A70A3D-7F31-4C8A-9182-1CF7B8F6FDD1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mount and Blade\runme.exe
FirewallRules: [{9F90091C-A3A5-42FA-A9A7-CA7C5BD4A52E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mount and Blade\runme.exe
FirewallRules: [{19C52324-E927-46A0-8E82-E5D4652470BA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mount & blade with fire and sword\mb_wfas.exe
FirewallRules: [{B945B8EE-4DA4-4F06-9474-F4D4DBBF1234}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mount & blade with fire and sword\mb_wfas.exe
FirewallRules: [{BFF4DD0D-4EFC-46DD-A6C3-3ABD5DD5A069}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty World at War\CoDWaW.exe
FirewallRules: [{E8E7336D-4FD5-480E-A3CE-A89D1EECB903}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty World at War\CoDWaW.exe
FirewallRules: [{04345129-8E2D-4BA3-87CE-68E1DF1C856C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty World at War\CoDWaWmp.exe
FirewallRules: [{C16B71F0-9C00-4EAC-BBC3-3C2C522DAB5C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty World at War\CoDWaWmp.exe
FirewallRules: [{4ECC9438-3668-4ACA-B305-BFA7599131F8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\amnesia the dark descent\Launcher.exe
FirewallRules: [{8B2021FD-D790-4108-B1DF-327054EFB603}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\amnesia the dark descent\Launcher.exe
FirewallRules: [{B600A4E3-48C0-448D-BDD1-80C6ACA97457}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Empire Total War\Empire.exe
FirewallRules: [{7943D8FF-44A7-4F22-9409-1F53A151B2F9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Empire Total War\Empire.exe
FirewallRules: [{F6BECE3C-A80E-4ABA-BDA8-A0E8EFE078B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mountblade warband\mb_warband.exe
FirewallRules: [{E146F99C-0CCD-450D-84FD-C81645ECC4F6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mountblade warband\mb_warband.exe
FirewallRules: [{EB5D067D-6B03-4518-A2D3-9289EDD4A280}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{9C1F563D-FC1F-4656-BEE1-9525FFC776FF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{AE59D3DB-78BA-4EF4-9801-D93E41054D49}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman Blood Money\configure.exe
FirewallRules: [{DDFD8AB6-BF1F-4A38-94BB-C048419A1D83}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman Blood Money\configure.exe
FirewallRules: [{5CAE83C1-9789-4937-9390-F206994C143A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{81CF1515-B062-4540-BDB5-067788611036}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{A756713A-1B82-4F55-AF7D-6714FA26B748}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2\arma2.exe
FirewallRules: [{6CD066D7-25FF-4F47-A422-8691A69EB43F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2\arma2.exe
FirewallRules: [{04243E36-B757-455A-A208-387D155F988C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\skyrim\CreationKit.exe
FirewallRules: [{CA36B5EB-F6A4-41F6-8857-850991FBCDC7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\skyrim\CreationKit.exe
FirewallRules: [{E09C876E-7CB1-4347-9C05-0EA0E985738D}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{34078CCE-5780-41E0-AEC5-79890D51ADE0}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{B3AFDAA4-377E-43EA-B2C3-7FDCA76FFE31}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2 operation arrowhead\ArmA2OA.exe
FirewallRules: [{E266FDA2-5FA7-4491-A232-0D1280E9BB54}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2 operation arrowhead\ArmA2OA.exe
FirewallRules: [{EFF4AAFB-8830-4AD1-86B1-2FEF286D85E0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2 operation arrowhead\BEsetup\Setup_BattlEyeARMA2OA.exe
FirewallRules: [{5C221440-AA21-40D1-BB67-8BB84FD65C37}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2 operation arrowhead\BEsetup\Setup_BattlEyeARMA2OA.exe
FirewallRules: [{07084D49-27EE-4C8D-92B2-1D947D1F47B5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2 operation arrowhead\_runA2CO.cmd
FirewallRules: [{BA3F8465-86D1-4FE2-B8CC-D1876B69EC54}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2 operation arrowhead\_runA2CO.cmd
FirewallRules: [{7612297F-95C9-4193-BD79-D17A73D83D1A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\skyrim\SkyrimLauncher.exe
FirewallRules: [{290D183F-849B-44D7-9366-844B5BB887F0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\skyrim\SkyrimLauncher.exe
FirewallRules: [{F2B2B703-B616-4F78-B764-CB2D478AC5E8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\Shogun2.exe
FirewallRules: [{58EF0CEA-543D-47AA-8CEB-AB70C4F03DA8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\Shogun2.exe
FirewallRules: [{4987E491-93DD-4FDE-980B-752B8E7BDC52}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\data\encyclopedia\how_to_play.html
FirewallRules: [{2521AD56-743C-4CD6-9CAC-314689C0C182}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\data\encyclopedia\how_to_play.html
FirewallRules: [{D02637CA-FF03-4F0D-B907-CAB7925F68C8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\benchmarks\benchmark_current_settings.bat
FirewallRules: [{E915CC15-F4A7-4CD9-9928-94DBC7689755}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\benchmarks\benchmark_current_settings.bat
FirewallRules: [{BC867EE0-F91E-439C-9E20-84FC862EC73F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\benchmarks\benchmark_specify_properties.bat
FirewallRules: [{250246A8-C937-4B85-82DE-ED461A3608AD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\benchmarks\benchmark_specify_properties.bat
FirewallRules: [{F58B24ED-4453-471D-BDB8-731AFB23AA8B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rock of ages\Binaries\Win32\RoA.exe
FirewallRules: [{22286D78-E2A2-4E04-AD1D-41B698FAEE00}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rock of ages\Binaries\Win32\RoA.exe
FirewallRules: [{CB0289DE-59A7-4607-8490-4B2999BB769E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\left 4 dead 2\left4dead2.exe
FirewallRules: [{9AA46314-6724-4555-BCEB-25C492E78EBD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\left 4 dead 2\left4dead2.exe
FirewallRules: [{A18D2406-37CE-40B4-9C52-5EC90568885E}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{8ADFD6F0-5311-498F-9103-26B7C6EC8095}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{2EE1496E-3EC4-4C17-9CA1-042708E763EF}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{F4D31EF6-916E-42D6-9FA1-B02B85D4EF9E}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [TCP Query User{428C7958-7824-4332-966C-D538E946EAA1}C:\users\jeff\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\jeff\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{216C3F9D-48B1-460C-9325-893C960B49E3}C:\users\jeff\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\jeff\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{DCA5C4FE-F27A-45F6-ABE0-D6AD4D11B9C6}C:\users\jeff\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\jeff\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{D250B4EB-B869-4688-A699-03CA6E59AB2B}C:\users\jeff\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\jeff\appdata\local\akamai\netsession_win.exe
FirewallRules: [{F85DDF9D-3116-4062-BB41-D9AEBEEA3D97}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
FirewallRules: [{61BCAFE3-DE8F-4C15-9043-E135B206C76A}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
FirewallRules: [{185F3644-40ED-4D46-92B7-A2D80138B234}] => (Allow) F:\Common\EpsonNet Setup\ENEasyApp.exe
FirewallRules: [{8B1F6A2B-2F4C-41BD-BC54-A0D0CEBC9BD1}] => (Allow) F:\Common\EpsonNet Setup\ENEasyApp.exe
FirewallRules: [TCP Query User{D9A814A4-C349-4219-984A-8D4F42749CC4}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{776998F4-BEBA-4114-9688-1FAF528EB130}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{52EAE3FD-7AEC-471A-B4B8-185B559CD224}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdater.exe
FirewallRules: [{DF4969D3-7C80-4B05-8C34-B1FB5A637C3D}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{CA8D1EC5-97A6-4F91-8C7A-8964BBFD0FF7}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{96D1152A-F7B8-424E-A6D4-AA636629D426}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{2C16B153-0259-4BEA-8AEC-590E6CA4AB6A}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{E52EC2CB-41D9-41F9-9C43-9AF7815088A4}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{CDF5723E-8669-43D7-AC7F-4428487CD744}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\VideoEditor.exe
FirewallRules: [{60DB1398-9644-46E2-AC39-1A5F2025016F}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\VideoEditor.exe
FirewallRules: [{4A6FEB66-630E-4CA3-AC84-E41A78CE5213}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\Updater.exe
FirewallRules: [{C1EA263A-8209-45DB-9EE4-4DF55AF9B98A}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\Updater.exe
FirewallRules: [{4628DF69-0D5F-4CF7-8A1C-186E9A952DDA}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{52ED09D5-1DD2-43B6-89FA-D37BEBEF9C83}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{E7DCB92F-C307-4EB2-B9EF-BE5C3693C780}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{0ACF3F3A-7A30-4CDC-9744-783EA2A75028}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A8BFCC44-7980-44E9-AE00-9E07E31DCF2B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{020D697E-F29B-430F-B207-7EFE456DF2C7}] => (Allow) C:\Program Files\iTunes\iTunes.exe
DomainProfile\AuthorizedApplications: [C:\Program Files (x86)\Logitech\Logitech Harmony Remote Software 7\HarmonyRemote.exe] => Enabled:Logitech Harmony Remote Software 7
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Logitech\Logitech Harmony Remote Software 7\HarmonyRemote.exe] => Enabled:Logitech Harmony Remote Software 7




==================== Faulty Device Manager Devices =============





==================== Event log errors: =========================




Application errors:
==================
Error: (07/04/2015 09:28:00 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program iexplore.exe version 11.0.9600.17840 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.




Process ID: 438




Start Time: 01d0b66d663374db




Termination Time: 31




Application Path: C:\Program Files\Internet Explorer\iexplore.exe




Report Id:




Error: (07/03/2015 00:01:24 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003




Error: (07/02/2015 05:11:57 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program NOTEPAD.EXE version 6.1.7600.16385 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.




Process ID: 14c0




Start Time: 01d0b51c5f01d4ed




Termination Time: 0




Application Path: C:\Windows\system32\NOTEPAD.EXE




Report Id: ba17804b-210f-11e5-9ab3-0030678cc674




Error: (07/01/2015 08:23:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest2" on line C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.
Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.




Error: (06/30/2015 06:23:00 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest2" on line C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.
Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.




Error: (06/30/2015 05:48:56 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program Updater.exe version 3.0.0.345 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.




Process ID: 1574




Start Time: 01d0b32a6a5871f8




Termination Time: 0




Application Path: C:\Program Files (x86)\FlashIntegro\VideoEditor\Updater.exe




Report Id: d8aa9f6c-1f1d-11e5-9ab3-0030678cc674




Error: (06/29/2015 05:43:19 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003




Error: (06/28/2015 09:39:54 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest2" on line C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.
Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.




Error: (06/28/2015 09:12:09 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: iExplorer.exe, version: 3.7.6.0, time stamp: 0x557f3cb6
Faulting module name: KERNELBASE.dll, version: 6.1.7601.18869, time stamp: 0x556363bc
Exception code: 0xe0434352
Fault offset: 0x0000c42d
Faulting process id: 0x1724
Faulting application start time: 0xiExplorer.exe0
Faulting application path: iExplorer.exe1
Faulting module path: iExplorer.exe2
Report Id: iExplorer.exe3




Error: (06/28/2015 08:01:21 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: iExplorer.exe, version: 3.7.6.0, time stamp: 0x557f3cb6
Faulting module name: KERNELBASE.dll, version: 6.1.7601.18869, time stamp: 0x556363bc
Exception code: 0xe0434352
Fault offset: 0x0000c42d
Faulting process id: 0xcb4
Faulting application start time: 0xiExplorer.exe0
Faulting application path: iExplorer.exe1
Faulting module path: iExplorer.exe2
Report Id: iExplorer.exe3





System errors:
=============
Error: (07/03/2015 11:58:50 AM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: The Diagnostics Tracking Service service did not shut down properly after receiving a preshutdown control.




Error: (07/03/2015 11:58:07 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}




Error: (06/29/2015 06:19:32 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 20.




Error: (06/29/2015 05:41:46 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: The previous system shutdown at 10:48:13 AM on ‎6/‎28/‎2015 was unexpected.




Error: (06/27/2015 09:50:59 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Boot Delay Start Service service failed to start due to the following error:
%%1053




Error: (06/27/2015 09:50:59 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the McAfee Boot Delay Start Service service to connect.




Error: (06/27/2015 09:50:47 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Proxy Service service failed to start due to the following error:
%%1053




Error: (06/27/2015 09:50:47 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the McAfee Proxy Service service to connect.




Error: (06/27/2015 09:50:47 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The McAfee Personal Firewall Service service failed to start due to the following error:
%%1053




Error: (06/27/2015 09:50:47 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the McAfee Personal Firewall Service service to connect.





Microsoft Office:
=========================
Error: (07/04/2015 09:28:00 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe11.0.9600.1784043801d0b66d663374db31C:\Program Files\Internet Explorer\iexplore.exe




Error: (07/03/2015 00:01:24 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003




Error: (07/02/2015 05:11:57 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: NOTEPAD.EXE6.1.7600.1638514c001d0b51c5f01d4ed0C:\Windows\system32\NOTEPAD.EXEba17804b-210f-11e5-9ab3-0030678cc674




Error: (07/01/2015 08:23:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Program Files (x86)\Epson Software\Download Navigator\EPSDNAVI.EXE




Error: (06/30/2015 06:23:00 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Program Files (x86)\Epson Software\Download Navigator\EPSDNAVI.EXE




Error: (06/30/2015 05:48:56 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Updater.exe3.0.0.345157401d0b32a6a5871f80C:\Program Files (x86)\FlashIntegro\VideoEditor\Updater.exed8aa9f6c-1f1d-11e5-9ab3-0030678cc674




Error: (06/29/2015 05:43:19 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003




Error: (06/28/2015 09:39:54 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Program Files (x86)\EPSON Software\Download Navigator\EPSDNAVI.EXE




Error: (06/28/2015 09:12:09 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: iExplorer.exe3.7.6.0557f3cb6KERNELBASE.dll6.1.7601.18869556363bce04343520000c42d172401d0b1aaf44e2773C:\Program Files (x86)\iExplorer\iExplorer.exeC:\Windows\syswow64\KERNELBASE.dll0afbbbfe-1da8-11e5-b65d-0030678cc674




Error: (06/28/2015 08:01:21 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: iExplorer.exe3.7.6.0557f3cb6KERNELBASE.dll6.1.7601.18869556363bce04343520000c42dcb401d0b1a12df414a6C:\Program Files (x86)\iExplorer\iExplorer.exeC:\Windows\syswow64\KERNELBASE.dll272cfd81-1d9e-11e5-b65d-0030678cc674





==================== Memory info ===========================




Processor: AMD Athlon(tm) II X3 435 Processor
Percentage of memory in use: 32%
Total physical RAM: 8191.3 MB
Available physical RAM: 5512.22 MB
Total Virtual: 16380.82 MB
Available Virtual: 11455.89 MB




==================== Drives ================================




Drive c: () (Fixed) (Total:698.54 GB) (Free:296.62 GB) NTFS
Drive d: () (Fixed) (Total:74.44 GB) (Free:36.12 GB) NTFS




==================== MBR & Partition Table ==================




========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: D7043659)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=698.5 GB) - (Type=07 NTFS)




========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 74.5 GB) (Disk ID: 9DC96E9E)
Partition 1: (Not Active) - (Size=55 MB) - (Type=DE)
Partition 2: (Active) - (Size=74.4 GB) - (Type=07 NTFS)




==================== End of log ============================




Any help greatly appreciated.
 
Welcome aboard

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

===============================

redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2

  • Close all the running programs
  • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Please download Malwarebytes Anti-Malware (MBAM) to your desktop.
NOTE. If you already have MBAM 2.0 installed scroll down.

  • Double-click mbam-setup-2.0.0.1000.exe and follow the prompts to install the program.
  • At the end, be sure a checkmark is placed next to the following:
    • Launch Malwarebytes Anti-Malware
    • A 14 day trial of the Premium features is pre-selected. You may deselect this if you wish, and it will not diminish the scanning and removal capabilities of the program.
  • Click Finish.
  • On the Dashboard, click the 'Update Now >>' link
  • After the update completes, click the 'Scan Now >>' button.
  • Or, on the Dashboard, click the Scan Now >> button.
  • If an update is available, click the Update Now button.
  • A Threat Scan will begin.
  • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
  • In most cases, a restart will be required.
  • Wait for the prompt to restart the computer to appear, then click on Yes.


If you already have MBAM 2.0 installed:

  • On the Dashboard, click the 'Update Now >>' link
  • After the update completes, click the 'Scan Now >>' button.
  • Or, on the Dashboard, click the Scan Now >> button.
  • If an update is available, click the Update Now button.
  • A Threat Scan will begin.
  • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
  • In most cases, a restart will be required.
  • Wait for the prompt to restart the computer to appear, then click on Yes.

How to get logs:
(Export log to save as txt)


  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Export'.
  • Click 'Text file (*.txt)'
  • In the Save File dialog box which appears, click on Desktop.
  • In the File name: box type a name for your scan log.
  • A message box named 'File Saved' should appear stating "Your file has been successfully exported".
  • Click Ok
  • Attach that saved log to your next reply.


(Copy to clipboard for pasting into forum replies or tickets)

  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Copy to Clipboard'
  • Paste the contents of the clipboard into your reply.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
 
Appreciated, IE running faster now,

RogueKiller log,
RogueKiller V10.8.7.0 [Jun 29 2015] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : Jeff [Administrator]
Started from : C:\Users\Jeff\Desktop\RogueKiller.exe
Mode : Delete -- Date : 07/04/2015 12:31:11

¤¤¤ Processes : 0 ¤¤¤

¤¤¤ Registry : 42 ¤¤¤
[Hj.Name] (X64) HKEY_USERS\RK_Administrator_ON_D_5B39\Software\Microsoft\Windows\CurrentVersion\Run | ctfmon.exe : C:\WINDOWS\system32\ctfmon.exe [7] -> Deleted
[Hj.Name] (X86) HKEY_USERS\RK_Administrator_ON_D_5B39\Software\Microsoft\Windows\CurrentVersion\Run | ctfmon.exe : C:\WINDOWS\system32\ctfmon.exe [7] -> ERROR [2]
[Hj.Name] (X64) HKEY_USERS\RK_Elizabeth Dean.JEFFREY-JA8GMJ0_ON_D_78D8\Software\Microsoft\Windows\CurrentVersion\Run | ctfmon.exe : C:\WINDOWS\system32\ctfmon.exe [7] -> Deleted
[Hj.Name] (X86) HKEY_USERS\RK_Elizabeth Dean.JEFFREY-JA8GMJ0_ON_D_78D8\Software\Microsoft\Windows\CurrentVersion\Run | ctfmon.exe : C:\WINDOWS\system32\ctfmon.exe [7] -> ERROR [2]
[Hj.Name] (X64) HKEY_USERS\RK_Hannah Dean.JEFFREY-JA8GMJ0_ON_D_1621\Software\Microsoft\Windows\CurrentVersion\Run | ctfmon.exe : C:\WINDOWS\system32\ctfmon.exe [7] -> Deleted
[Hj.Name] (X86) HKEY_USERS\RK_Hannah Dean.JEFFREY-JA8GMJ0_ON_D_1621\Software\Microsoft\Windows\CurrentVersion\Run | ctfmon.exe : C:\WINDOWS\system32\ctfmon.exe [7] -> ERROR [2]
[Hj.Name] (X64) HKEY_USERS\RK_Jeff Chou.JEFFREY-JA8GMJ0_ON_D_D6A5\Software\Microsoft\Windows\CurrentVersion\Run | ctfmon.exe : C:\WINDOWS\system32\ctfmon.exe [7] -> Deleted
[Hj.Name] (X86) HKEY_USERS\RK_Jeff Chou.JEFFREY-JA8GMJ0_ON_D_D6A5\Software\Microsoft\Windows\CurrentVersion\Run | ctfmon.exe : C:\WINDOWS\system32\ctfmon.exe [7] -> ERROR [2]
[Hj.Name] (X64) HKEY_USERS\RK_Jeff Chou_ON_D_AE12\Software\Microsoft\Windows\CurrentVersion\Run | ctfmon.exe : C:\WINDOWS\system32\ctfmon.exe [7] -> Deleted
[Hj.Name] (X86) HKEY_USERS\RK_Jeff Chou_ON_D_AE12\Software\Microsoft\Windows\CurrentVersion\Run | ctfmon.exe : C:\WINDOWS\system32\ctfmon.exe [7] -> ERROR [2]
[Hj.Name] (X64) HKEY_USERS\RK_Noah Dean.JEFFREY-JA8GMJ0_ON_D_7F20\Software\Microsoft\Windows\CurrentVersion\Run | ctfmon.exe : C:\WINDOWS\system32\ctfmon.exe [7] -> Deleted
[Hj.Name] (X86) HKEY_USERS\RK_Noah Dean.JEFFREY-JA8GMJ0_ON_D_7F20\Software\Microsoft\Windows\CurrentVersion\Run | ctfmon.exe : C:\WINDOWS\system32\ctfmon.exe [7] -> ERROR [2]
[Suspicious.Path] (X64) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {91140000-0011-0000-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X64) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-0018-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X64) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-0016-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X64) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-001B-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X64) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-006E-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X64) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-00A1-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X64) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-001A-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {91140000-0011-0000-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-0018-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-0016-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-001B-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-006E-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-00A1-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-001A-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X64) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {91140000-0011-0000-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X64) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-0018-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X64) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-0016-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X64) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-001B-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X64) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-006E-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X64) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-00A1-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X64) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-001A-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {91140000-0011-0000-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-0018-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-0016-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-001B-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-006E-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-00A1-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[Suspicious.Path] (X86) HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce | {90140000-001A-0409-0000-0000000FF1CE} : C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H [7][x][x][x][x][x] -> Not selected
[PUM.StartMenu] (X64) HKEY_USERS\S-1-5-21-3910766718-1912926901-2620989670-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowMyGames : 0 -> Not selected
[PUM.StartMenu] (X86) HKEY_USERS\S-1-5-21-3910766718-1912926901-2620989670-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowMyGames : 0 -> Not selected

¤¤¤ Tasks : 0 ¤¤¤

¤¤¤ Files : 0 ¤¤¤

¤¤¤ Hosts File : 0 ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: Not loaded [0xc000036b]) ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: WDC WD7501AALS-00E8B0 ATA Device +++++
--- User ---
[MBR] 6b8c8dabe93fa84a1340d77a52a353dc
[BSP] 63a75eafa9e4050caa0e1f85961e5330 : Windows Vista/7/8|VT.Unknown MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 100 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 206848 | Size: 715302 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
User = LL2 ... OK

+++++ PhysicalDrive1: ST380013AS ATA Device +++++
--- User ---
[MBR] 9096dc1b6b37c8acbef02a65a7e97c57
[BSP] f0531316a6163d16f4ba254ab3fe3bf4 : Windows XP MBR Code
Partition table:
0 - [XXXXXX] DELL-UTIL (0xde) [VISIBLE] Offset (sectors): 63 | Size: 54 MB
1 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 112455 | Size: 76230 MB [Windows XP Bootstrap | Windows XP Bootloader]
User = LL1 ... OK
User = LL2 ... OK

+++++ PhysicalDrive2: EPSON Storage USB Device +++++
Error reading User MBR! ([15] The device is not ready. )
Error reading LL1 MBR! NOT VALID!
Error reading LL2 MBR! ([32] The request is not supported. )

+++++ PhysicalDrive3: EPSON Storage USB Device +++++
Error reading User MBR! ([15] The device is not ready. )
Error reading LL1 MBR! NOT VALID!
Error reading LL2 MBR! ([32] The request is not supported. )


============================================
RKreport_SCN_07042015_123047.log


Malwarebytes log,

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 7/4/2015
Scan Time: 12:44 PM
Logfile: MalwarebytesScanLog - 4 Jul 15.txt
Administrator: Yes

Version: 2.1.8.1057
Malware Database: v2015.07.04.03
Rootkit Database: v2015.07.03.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Jeff

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 501626
Time Elapsed: 20 min, 42 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 11
PUP.Optional.DefaultSearch.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}, Quarantined, [ecd7845979111d195565c9c61aebca36],
PUP.Optional.InstallBrain.A, HKLM\SOFTWARE\WOW6432NODE\InstallIQ, Quarantined, [4380deff3d4dc47287d41a2d24e0b44c],
PUP.Optional.SettingsManager.A, HKLM\SOFTWARE\WOW6432NODE\SmdmF, Quarantined, [d7ec1ebf7515c274dffaad7742c224dc],
PUP.Optional.DefaultSearch.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}, Quarantined, [a221ce0f810906309723fa95b5503dc3],
PUP.Optional.TweakBit.A, HKLM\SOFTWARE\WOW6432NODE\TWEAKBIT\ATPopups, Quarantined, [566d4697e5a5e650e14f4855a065e917],
PUP.Optional.TweakBit.A, HKLM\SOFTWARE\WOW6432NODE\TWEAKBIT\ATUpdaters, Quarantined, [f8cb12cb335794a25dd30e8f050004fc],
PUP.Optional.TweakBit.A, HKLM\SOFTWARE\WOW6432NODE\TWEAKBIT\Google Analytics Package, Quarantined, [10b334a9d9b1b5812111b0ed828326da],
PUP.Optional.DefaultSearch.A, HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}, Quarantined, [cdf60fce7218ac8aa4158b04a36229d7],
PUP.Optional.Ask.A, HKU\S-1-5-21-3910766718-1912926901-2620989670-1003\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{8B462BCF-684A-4934-9F2F-A03A8671654A}, Quarantined, [d6ed13ca0e7c47ef359d6e2b887d7e82],
PUP.Optional.SettingsManager.A, HKU\S-1-5-21-3910766718-1912926901-2620989670-1005\SOFTWARE\SmdmF, Quarantined, [923117c6048676c06a6e66bebf45966a],
PUP.Optional.Ask.A, HKU\S-1-5-21-3910766718-1912926901-2620989670-1005\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{40D32D5B-784E-4398-B673-D1EBFC257267}, Quarantined, [8340ba231c6ead89ae24722722e3ba46],

Registry Values: 15
PUP.Optional.DefaultSearch.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}|DisplayName, default-search.net, Quarantined, [ecd7845979111d195565c9c61aebca36]
PUP.Optional.DefaultSearch.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}|URL, http://www.default-search.net/search?sid=476&aid=100&itype=n&ver=13531&tm=440&src=ds&p={searchTerms}, Quarantined, [863d409d5d2dc274c4f67c1326df4fb1]
PUP.Optional.DefaultSearch.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}|SuggestionsURL_JSON, http://www.default-search.net?sid=4...r=13531&tm=440&src=ds&p={searchTerms}&ft=json, Quarantined, [1da6e8f58a002b0b4377345b32d328d8]
PUP.Optional.Bandoo.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}|FaviconPath, C:\Program Files (x86)\Settings Manager\smdmf\favicon.ico, Quarantined, [cef5a5380783d5617b2a97ffd23323dd]
PUP.Optional.DefaultSearch.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}|DisplayName, default-search.net, Quarantined, [a221ce0f810906309723fa95b5503dc3]
PUP.Optional.DefaultSearch.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}|URL, http://www.default-search.net/search?sid=476&aid=100&itype=n&ver=13531&tm=440&src=ds&p={searchTerms}, Quarantined, [51724895b8d26ec81e9ce9a6b055be42]
PUP.Optional.DefaultSearch.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}|SuggestionsURL_JSON, http://www.default-search.net?sid=4...r=13531&tm=440&src=ds&p={searchTerms}&ft=json, Quarantined, [2d966b723f4ba591ecce3d524cb93cc4]
PUP.Optional.Bandoo.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}|FaviconPath, C:\Program Files (x86)\Settings Manager\smdmf\favicon.ico, Quarantined, [695ae1fc4b3f8ea8cdd8cec843c20af6]
PUP.Optional.DefaultSearch.A, HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}|DisplayName, default-search.net, Quarantined, [cdf60fce7218ac8aa4158b04a36229d7]
PUP.Optional.DefaultSearch.A, HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}|URL, http://www.default-search.net/search?sid=476&aid=100&itype=n&ver=13531&tm=440&src=ds&p={searchTerms}, Quarantined, [576c0ecfb4d635014673f59a00059a66]
PUP.Optional.DefaultSearch.A, HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}|SuggestionsURL_JSON, http://www.default-search.net?sid=4...r=13531&tm=440&src=ds&p={searchTerms}&ft=json, Quarantined, [2b989548058524124e6b375893724cb4]
PUP.Optional.Bandoo.A, HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2476}|FaviconPath, C:\Program Files (x86)\Settings Manager\smdmf\favicon.ico, Quarantined, [368d9b421d6df343703442541ee7936d]
PUP.Optional.Ask.A, HKU\S-1-5-21-3910766718-1912926901-2620989670-1003\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{8B462BCF-684A-4934-9F2F-A03A8671654A}|URL, http://websearch.ask.com/redirect?c...pn_sauid=A69DE7FE-C533-4E31-867C-BC7201AC10F4, Quarantined, [d6ed13ca0e7c47ef359d6e2b887d7e82]
PUP.Optional.Ask.A, HKU\S-1-5-21-3910766718-1912926901-2620989670-1005\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{40D32D5B-784E-4398-B673-D1EBFC257267}|URL, http://websearch.ask.com/redirect?c...pn_sauid=A69DE7FE-C533-4E31-867C-BC7201AC10F4, Quarantined, [8340ba231c6ead89ae24722722e3ba46]
PUP.Optional.Ask.A, HKU\S-1-5-21-3910766718-1912926901-2620989670-1005\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{40D32D5B-784E-4398-B673-D1EBFC257267}|SuggestionsURL_JSON, http://ss.websearch.ask.com/query?qsrc=2922&li=ff&sstype=prefix&q={searchTerms}, Quarantined, [bd0621bc2a6045f19b37d5c4e2234db3]

Registry Data: 1
Trojan.DNSChanger, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\TCPIP\PARAMETERS\Interfaces\{2F3F3D99-71BA-4299-ABB7-ABFA083E6472}|NameServer, 208.69.150.250,208.69.150.252, Good: (), Bad: (208.69.150.250,208.69.150.252),Replaced,[b2111fbe96f474c295afde79ec1a9967]

Folders: 7
PUP.Optional.OpenCandy, C:\Users\Jeff\AppData\Roaming\OpenCandy, Quarantined, [952e677651399d9966b79d2c798a0ff1],
PUP.Optional.OpenCandy, C:\Users\Jeff\AppData\Roaming\OpenCandy\F0BF2DC901F2442E8D5CC6FD52925917, Quarantined, [952e677651399d9966b79d2c798a0ff1],
PUP.Optional.Datamngr.A, C:\Users\Hannah Dean\AppData\LocalLow\DataMngr, Quarantined, [31925588286282b4d8c76c6206fdc43c],
PUP.Optional.Datamngr.A, C:\Users\Jeff\AppData\LocalLow\DataMngr, Quarantined, [299a726b90fa6cca5f40913d659ebd43],
PUP.Optional.Linkey.A, C:\Users\Jeff\AppData\Local\Linkey\IEExtension, Quarantined, [289bb32ad6b4bf77a3121bc36c97d927],
PUP.Optional.APNToolBar.Gen, C:\ProgramData\APN\APN-Stub, Quarantined, [c7fcae2ff694de5808099d5eef141ae6],
PUP.Optional.APNToolBar.Gen, C:\ProgramData\APN\APN-Stub\W3IV6-G, Quarantined, [c7fcae2ff694de5808099d5eef141ae6],

Files: 8
PUP.Optional.Linkey.A, C:\Users\Jeff\AppData\Local\Linkey\IEExtension\iedll64.dll, Quarantined, [1ba8bf1ebbcfd165114babf953ae4bb5],
PUP.Optional.OpenCandy, C:\Users\Jeff\AppData\Roaming\OpenCandy\F0BF2DC901F2442E8D5CC6FD52925917\AVG Safeguard.exe, Quarantined, [952e677651399d9966b79d2c798a0ff1],
PUP.Optional.OpenCandy, C:\Users\Jeff\AppData\Roaming\OpenCandy\F0BF2DC901F2442E8D5CC6FD52925917\AVG_Toolbar_CB_ALL_p3v5.exe, Quarantined, [952e677651399d9966b79d2c798a0ff1],
PUP.Optional.Datamngr.A, C:\Users\Hannah Dean\AppData\LocalLow\DataMngr\{99BB1406-1CFB-488C-90D1-2D978E04F707}64, Quarantined, [31925588286282b4d8c76c6206fdc43c],
PUP.Optional.Datamngr.A, C:\Users\Jeff\AppData\LocalLow\DataMngr\{99BB1406-1CFB-488C-90D1-2D978E04F707}64, Quarantined, [299a726b90fa6cca5f40913d659ebd43],
PUP.Optional.APNToolBar.Gen, C:\ProgramData\APN\APN-Stub\W3IV6-G\APNIC.7z, Quarantined, [c7fcae2ff694de5808099d5eef141ae6],
PUP.Optional.APNToolBar.Gen, C:\ProgramData\APN\APN-Stub\W3IV6-G\APNIC.dll, Quarantined, [c7fcae2ff694de5808099d5eef141ae6],
PUP.Optional.APNToolBar.Gen, C:\ProgramData\APN\APN-Stub\W3IV6-G\Setup.ini, Quarantined, [c7fcae2ff694de5808099d5eef141ae6],

Physical Sectors: 0
(No malicious items detected)


(end)
 
AdwCleaner log,

# AdwCleaner v4.207 - Logfile created 04/07/2015 at 13:38:40
# Updated 21/06/2015 by Xplode
# Database : 2015-07-02.1 [Server]
# Operating system : Windows 7 Professional Service Pack 1 (x64)
# Username : Jeff - JEFF-PC1
# Running from : C:\Users\Jeff\Desktop\adwcleaner_4.207.exe
# Option : Cleaning

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\apn
Folder Deleted : C:\ProgramData\Ask
Folder Deleted : C:\Program Files (x86)\AVG SafeGuard toolbar
Folder Deleted : C:\Users\Hannah Dean\AppData\LocalLow\AVG SafeGuard toolbar
Folder Deleted : C:\Users\Jeff\AppData\Local\Linkey
Folder Deleted : C:\Users\Jeff\AppData\LocalLow\AskToolbar
File Deleted : C:\Users\Hannah Dean\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.ask.com_0.localstorage
File Deleted : C:\Users\Hannah Dean\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.ask.com_0.localstorage-journal

***** [ Scheduled tasks ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Key Deleted : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitguard.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bprotect.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserdefender.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserprotect.exe
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{54739D49-AC03-4C57-9264-C5195596B3A1}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Key Deleted : HKCU\Software\APN PIP
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\Linkey
Key Deleted : HKLM\SOFTWARE\LookSafe
Key Deleted : HKLM\SOFTWARE\Classes\Installer\Features\A81E737A17150D040843D72D34240018
Key Deleted : HKLM\SOFTWARE\Classes\Installer\Products\A81E737A17150D040843D72D34240018
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A81E737A17150D040843D72D34240018
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bpsvc.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browsersafeguard.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dprotectsvc.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\jumpflip
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\protectedsearch.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchinstaller.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotection.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotector.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings64.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\snapdo.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst32.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst64.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\umbrella.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utiljumpflip.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroids.exe
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroidsservice.exe
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ask.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\en.softonic.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\minitab.en.softonic.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\softonic.com
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.ask.com
Data Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <local>;*.local

***** [ Web browsers ] *****

-\\ Internet Explorer v11.0.9600.17840


-\\ Google Chrome v43.0.2357.130

[C:\Users\Hannah Dean\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://search.aol.com/aol/search?query={searchTerms}
[C:\Users\Hannah Dean\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
[C:\Users\Jeff\AppData\Local\Google\Chrome\User Data\Default\Preferences] - Deleted [Default_Search_Provider_Data] : hxxp://mysearch.avg.com/search?cid={0769E3E2-2635-46B5-911C-6845BA534F59}&mid=f30382d177b947d3ac8ed17921682f87-ad1491be2ce6c122f6b66faa90e70c2decf7d34c&lang=en&ds=oc011&coid=avgtbdisoc&pr=sa&d=2013-10-30 15:32:31&v=17.0.0.12&pid=safeguard&sg=0&sap=dsp&q={searchTerms}",
"usage_count": 0
}
},
"distribution": {
"create_all_shortcuts": true,
"do_not_launch_chrome": true,
"import_history": false,
"import_search_engine": false,
"make_chrome_default": false,
"ping_delay": 10,
"show_welcome_page": true,
"skip_first_run_ui": false,
"verbose_logging": false
},
"dns_prefetching": {
"enabled": false
},
"download": {
"directory_upgrade": true
},
"extensions": {
"alerts": {
"initialized": true
},
"autoupdate": {
"next_check": "12990417460018531"
},
"chrome_url_overrides": {
"bookmarks": [ "chrome-extension://eemcgdkfndhakfknompkggombfjjjeno/main.html" ]
},
"last_chrome_version": "36.0.1985.143",
"settings": {
"ahfgeienlihckogmohjhadlkjgocpleb": {
"app_launcher_ordinal": "n",
"page_ordinal": "n"
},
"blpcfgokakmgnkcojhhkbfbldkacnbeo": {
"ack_external": true,
"active_permissions": {
"api": [ "appNotifications" ]
},
"app_launcher_ordinal": "x",
"events": [ "experimental.runtime.onInstalled" ],
"from_bookmark": true,
"from_webstore": true,
"install_time": "12990398338947238",
"location": 2,
"manifest": {
"app": {
"launch": {
"container": "tab",
"web_url": "hxxp://www.youtube.com/"
},
"web_content": {
"enabled": true,
"origin": "hxxp://www.youtube.com"
}
},
"current_locale": "en_US",
"default_locale": "en",
"description": "The world's most popular online video community.",
"icons": {
"128": "128.png"
},
"key": "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDC/HotmFlyuz5FaHaIbVBhhL4BwbcUtsfWwzgUMpZt5ZsLB2nW/Y5xwNkkPANYGdVsJkT2GPpRRIKBO5QiJ7jPMa3EZtcZHpkygBlQLSjMhdrAKevpKgIl6YTkwzNvExY6rzVDzeE9zqnIs33eppY4S5QcoALMxuSWlMKqgFQjHQIDAQAB",
"name": "YouTube",
"permissions": [ "appNotifications" ],
"update_url": "hxxp://clients2.google.com/service/update2/crx",
"version": "4.2.5"
},
"page_ordinal": "n",
"path": "blpcfgokakmgnkcojhhkbfbldkacnbeo\\4.2.5_0",
"state": 1
},
"coobgpohoikkiipiblmjeljniedjpjpf": {
"ack_external": true,
"app_launcher_ordinal": "w",
"events": [ "experimental.runtime.onInstalled" ],
"from_bookmark": true,
"from_webstore": true,
"install_time": "12990398337875332",
"location": 2,
"manifest": {
"app": {
"launch": {
"web_url": "hxxp://www.google.com/webhp?source=search_app"
},
"urls": [ "*://www.google.com/search","*://www.google.com/webhp","*://www.google.com/imgres" ]
},
"current_locale": "en_US",
"default_locale": "en",
"description": "The fastest way to search the web.

*************************

AdwCleaner[R0].txt - [11846 bytes] - [04/07/2015 13:22:56]
AdwCleaner[S0].txt - [11290 bytes] - [04/07/2015 13:38:40]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [11350 bytes] ##########


JRT Log,

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.2.9 (07.04.2015:1)
OS: Windows 7 Professional x64
Ran by Jeff on Sat 07/04/2015 at 13:47:40.91
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{7C08DA4B-3CCD-423C-9DED-2A8EFC0933A6}



~~~ Files



~~~ Folders

Successfully deleted: [Folder] C:\Program Files (x86)\myfree codec



~~~ Chrome


[C:\Users\Jeff\appdata\local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Jeff\appdata\local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Jeff\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Jeff\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Sat 07/04/2015 at 13:51:07.83
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Windows Vista, 7 or 8 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix ran with no issues, ComboFix.txt,

ComboFix 15-06-30.01 - Jeff 07/04/2015 17:24:40.1.3 - x64
Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.8191.6212 [GMT -6:00]
Running from: c:\users\Jeff\Desktop\ComboFix.exe
AV: McAfee Anti-Virus and Anti-Spyware *Disabled/Updated* {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
FW: McAfee Firewall *Disabled* {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}
SP: McAfee Anti-Virus and Anti-Spyware *Disabled/Updated* {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
ADS - Windows: deleted 256 bytes in 1 streams.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{0579A629-1D55-4C05-A318-E1E04CB74517}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{090F297F-E236-40FE-8740-6F5A694004EB}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{091458FB-FD8C-4D91-AE1A-B696F0B77077}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{0C8C1155-B18B-4AD0-A9C2-55AC7E69A6BB}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{1172E33E-B0FE-4B0A-B5F7-702266822078}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{145F021F-B12E-4CAD-A8B7-282A20F01A37}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{1E0D4C58-26EB-4333-BC70-AE2D91A95FEB}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{1F4B4F3E-C461-49F2-86E2-89A4F185B094}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{23AA46AE-2933-414D-AF24-77F9120A941B}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{27A6C57B-7D42-4DB7-A6AA-C4A18A1E68DB}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{29E7032B-1464-4C63-9D4E-2073BDC57D12}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{3817AE50-70AA-4BB2-9B47-D2C6109C43D2}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{3BAA607A-03B3-4374-A3F5-C376373B0404}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{3DEFC39D-3E33-4CCC-B21B-E6FAD03B5274}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{3F0BF1E4-392C-450D-AB3B-3FC341355495}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{449A038B-9076-497E-B3CB-CE7BE96633DA}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{49DE4959-38DE-4CE3-86E1-53DE12128435}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{49F4D924-43A3-49EA-894B-DF955D4F4354}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{509C2E98-2418-45B8-9238-D3045942209D}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{51DBEF04-C1E7-47FF-9ADD-2657ECE07421}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{57AD5A99-978F-4C60-961F-AFF7C64A180D}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{67665D9D-FD73-4F86-8D8E-44F9ABE96351}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{693F3843-4236-44BF-A618-BA9A824A8963}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{738709B7-3342-4C8C-8ACD-30CEA8B13FFB}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{777976CB-5DFF-46F6-8273-56DA68B1E959}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{7F5B45E0-601C-4B8C-8536-A1F5F505CAA9}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{82273A2F-533C-49CD-8ECA-08F1FAFFF43E}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{82DC9043-CAD7-4274-B704-EA3AFD6A42DF}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{842C7ED9-FBB5-4E25-B653-5815267495C1}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{8684D7DC-BB39-43DB-93F2-90E3840B699A}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{8903A091-1EB8-4AF3-9626-E0CF8429043A}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{8D2E53B6-17A8-4745-9C96-9638D91FD0B1}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{941196A8-FB7A-4CAB-9FD1-356FDA305A27}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{991AEA37-9270-4769-B9A7-5006EC381937}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{9FC3A1D2-B301-4D26-8461-DE428C58DAB7}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{ADFF344A-CD0E-4B7C-8FCB-0491102A66F1}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{B5275A4F-20CE-4602-9B88-84D5D0586175}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{BDC5C760-81CF-44CF-BE5B-24B4FE8B8136}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{BEBE5DA9-6AA2-4E10-9C4A-B6569A009031}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{C2846037-F015-4084-8B85-8DCD3A6E53B5}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{D05A00A3-5927-4E16-A303-69A84680400D}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{D7A80D74-0ECF-4B93-99E1-50782FDB87BD}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{E0058B8C-B61D-4ECA-8956-1619FD0DCD81}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{E1A2877A-0AA3-423A-B8BA-A5A08018199C}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{E5A830C4-F881-461E-9479-63904A78249A}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{EB963131-7313-4898-8949-4099640DF94D}.xps
c:\users\Hannah Dean\AppData\Local\Microsoft\Windows\Temporary Internet Files\{F29111FF-C899-44DE-8ED7-65685D245DF5}.xps
c:\users\Hannah Dean\Documents\~WRL0003.tmp
c:\users\Hannah Dean\Documents\~WRL0004.tmp
c:\users\Hannah Dean\Documents\~WRL0005.tmp
c:\users\Hannah Dean\Documents\~WRL0006.tmp
c:\users\Hannah Dean\Documents\~WRL0007.tmp
c:\users\Hannah Dean\Documents\~WRL0008.tmp
c:\users\Hannah Dean\Documents\~WRL0009.tmp
c:\users\Hannah Dean\Documents\~WRL0010.tmp
c:\users\Hannah Dean\Documents\~WRL0011.tmp
c:\users\Hannah Dean\Documents\~WRL0012.tmp
c:\users\Hannah Dean\Documents\~WRL0333.tmp
c:\users\Hannah Dean\Documents\~WRL0728.tmp
c:\users\Hannah Dean\Documents\~WRL1394.tmp
c:\users\Hannah Dean\Documents\~WRL1410.tmp
c:\users\Hannah Dean\Documents\~WRL1428.tmp
c:\users\Hannah Dean\Documents\~WRL1561.tmp
c:\users\Hannah Dean\Documents\~WRL1745.tmp
c:\users\Hannah Dean\Documents\~WRL1786.tmp
c:\users\Hannah Dean\Documents\~WRL2192.tmp
c:\users\Hannah Dean\Documents\~WRL2454.tmp
c:\users\Hannah Dean\Documents\~WRL2836.tmp
c:\users\Hannah Dean\Documents\~WRL3104.tmp
c:\users\Hannah Dean\Documents\~WRL3190.tmp
c:\users\Hannah Dean\Documents\~WRL3317.tmp
.
.
((((((((((((((((((((((((( Files Created from 2015-06-04 to 2015-07-04 )))))))))))))))))))))))))))))))
.
.
2015-07-04 23:32 . 2015-07-04 23:32 -------- d-----w- c:\users\Default\AppData\Local\temp
2015-07-04 23:32 . 2015-07-04 23:32 -------- d-----w- c:\users\Noah Dean\AppData\Local\temp
2015-07-04 23:32 . 2015-07-04 23:32 -------- d-----w- c:\users\Hannah Dean\AppData\Local\temp
2015-07-04 19:47 . 2015-07-04 19:47 -------- d-----w- C:\RegBackup
2015-07-04 19:22 . 2015-07-04 19:38 -------- d-----w- C:\AdwCleaner
2015-07-04 18:33 . 2015-07-04 19:19 113880 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-07-04 18:33 . 2015-06-18 14:41 63704 ----a-w- c:\windows\system32\drivers\mwac.sys
2015-07-04 18:33 . 2015-06-18 14:41 109272 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2015-07-04 18:33 . 2015-06-18 14:41 25816 ----a-w- c:\windows\system32\drivers\mbam.sys
2015-07-04 18:33 . 2015-07-04 18:33 -------- d-----w- c:\program files (x86)\Malwarebytes Anti-Malware
2015-07-04 18:33 . 2015-07-04 18:33 -------- d-----w- c:\programdata\Malwarebytes
2015-07-04 17:37 . 2015-07-04 17:37 35064 ----a-w- c:\windows\system32\drivers\TrueSight.sys
2015-07-04 17:37 . 2015-07-04 18:32 -------- d-----w- c:\programdata\RogueKiller
2015-07-04 16:30 . 2015-07-04 16:30 -------- d-----w- c:\programdata\TweakBit
2015-07-04 16:30 . 2015-07-04 16:30 -------- d-----w- c:\program files (x86)\TweakBit
2015-07-04 15:52 . 2015-07-04 16:36 -------- d-----w- C:\FRST
2015-06-27 15:51 . 2015-04-27 14:02 198448 ----a-w- c:\windows\system32\drivers\HipShieldK.sys
2015-06-27 13:46 . 2015-06-27 13:46 -------- d-----w- c:\users\Jeff\AppData\Local\Macroplant_LLC
2015-06-27 13:37 . 2012-10-03 22:14 33240 ----a-w- c:\windows\system32\drivers\GEARAspiWDM.sys
2015-06-27 13:36 . 2015-06-27 13:37 -------- d-----w- c:\programdata\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2015-06-27 13:36 . 2015-06-27 13:37 -------- d-----w- c:\program files\iTunes
2015-06-27 13:36 . 2015-06-27 13:36 -------- d-----w- c:\program files\iPod
2015-06-27 13:36 . 2015-06-27 13:36 -------- d-----w- c:\program files (x86)\iTunes
2015-06-27 13:34 . 2015-06-27 13:34 -------- d-----w- c:\program files\Bonjour
2015-06-27 13:34 . 2015-06-27 13:34 -------- d-----w- c:\program files (x86)\Bonjour
2015-06-27 01:45 . 2015-06-27 01:45 -------- d-----w- c:\program files (x86)\iExplorer
2015-06-27 01:28 . 2015-06-27 13:58 -------- d-----w- c:\users\Jeff\AppData\Roaming\iFunbox_UserCache
2015-06-27 01:28 . 2015-07-04 15:26 -------- d-----w- c:\program files (x86)\I-Funbox DevTeam
2015-06-10 23:27 . 2015-05-25 18:19 1255424 ----a-w- c:\windows\system32\diagtrack.dll
2015-06-10 23:26 . 2015-05-25 18:19 86528 ----a-w- c:\windows\system32\TSpkg.dll
2015-06-10 22:10 . 2015-04-29 18:22 14635008 ----a-w- c:\windows\system32\wmp.dll
2015-06-10 20:06 . 2015-05-25 17:08 3206144 ----a-w- c:\windows\system32\win32k.sys
2015-06-10 18:57 . 2015-04-24 18:17 633856 ----a-w- c:\windows\system32\comctl32.dll
2015-06-10 18:57 . 2015-04-24 17:56 530432 ----a-w- c:\windows\SysWow64\comctl32.dll
2015-06-10 18:30 . 2015-04-11 03:19 69888 ----a-w- c:\windows\system32\drivers\stream.sys
2015-06-10 11:29 . 2015-06-10 11:29 -------- d-----w- c:\users\Jeff\AppData\Local\GWX
2015-06-05 07:55 . 2015-05-22 18:18 700416 ----a-w- c:\windows\system32\generaltel.dll
2015-06-05 07:55 . 2015-05-22 18:18 757248 ----a-w- c:\windows\system32\invagent.dll
2015-06-05 07:55 . 2015-05-22 18:18 423424 ----a-w- c:\windows\system32\devinv.dll
2015-06-05 07:55 . 2015-05-22 18:18 1021440 ----a-w- c:\windows\system32\appraiser.dll
2015-06-05 07:55 . 2015-05-22 18:18 45568 ----a-w- c:\windows\system32\acmigration.dll
2015-06-05 07:55 . 2015-05-22 18:13 1119232 ----a-w- c:\windows\system32\aeinv.dll
2015-06-05 07:55 . 2015-05-21 13:19 193536 ----a-w- c:\windows\system32\aepic.dll
2015-06-05 07:55 . 2015-05-22 18:18 227328 ----a-w- c:\windows\system32\aepdu.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-06-23 19:26 . 2012-04-12 00:14 778416 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2015-06-23 19:26 . 2011-08-12 02:56 142512 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-06-11 09:03 . 2011-08-17 01:46 140135120 ----a-w- c:\windows\system32\MRT.exe
2015-05-25 18:01 . 2015-06-10 23:26 44032 ----a-w- c:\windows\apppatch\acwow64.dll
2015-05-01 13:17 . 2015-05-14 11:51 124112 ----a-w- c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-01 13:16 . 2015-05-14 11:51 102608 ----a-w- c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-04-20 03:17 . 2015-05-13 12:18 1647104 ----a-w- c:\windows\system32\DWrite.dll
2015-04-20 03:17 . 2015-05-13 12:18 1179136 ----a-w- c:\windows\system32\FntCache.dll
2015-04-20 02:56 . 2015-05-13 12:18 1250816 ----a-w- c:\windows\SysWow64\DWrite.dll
2015-04-18 03:10 . 2015-05-13 12:21 460800 ----a-w- c:\windows\system32\certcli.dll
2015-04-18 02:56 . 2015-05-13 12:21 342016 ----a-w- c:\windows\SysWow64\certcli.dll
2015-04-14 09:38 . 2015-04-14 09:38 1217192 ----a-w- c:\windows\SysWow64\FM20.DLL
2015-04-13 03:28 . 2015-05-13 12:19 328704 ----a-w- c:\windows\system32\services.exe
2015-04-08 13:44 . 2015-04-08 13:44 101872 ----a-w- c:\windows\system32\drivers\mfedisk.sys
2015-04-08 13:44 . 2015-04-08 13:44 402888 ----a-w- c:\windows\system32\drivers\mfeaack.sys
2015-04-08 13:43 . 2011-08-12 02:56 68784 ----a-w- c:\windows\system32\drivers\cfwids.sys
2015-04-08 13:42 . 2011-08-12 02:56 335944 ----a-w- c:\windows\system32\drivers\mfewfpk.sys
2015-04-08 13:42 . 2011-08-12 02:43 250672 ----a-w- c:\windows\system32\mfevtps.exe
2015-04-08 13:41 . 2011-03-13 17:20 864200 ----a-w- c:\windows\system32\drivers\mfehidk.sys
2015-04-08 13:41 . 2011-08-12 02:56 488000 ----a-w- c:\windows\system32\drivers\mfefirek.sys
2015-04-08 13:40 . 2011-08-12 02:56 338272 ----a-w- c:\windows\system32\drivers\mfeavfk.sys
2015-04-08 03:29 . 2015-05-13 12:18 275456 ----a-w- c:\windows\system32\InkEd.dll
2015-04-08 03:29 . 2015-05-13 12:18 24576 ----a-w- c:\windows\system32\jnwmon.dll
2015-04-08 03:14 . 2015-05-13 12:18 216064 ----a-w- c:\windows\SysWow64\InkEd.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
"LightScribe Control Panel"="c:\program files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe" [2010-08-16 2736128]
"OfficeSyncProcess"="c:\program files (x86)\Microsoft Office\Office14\MSOSYNC.EXE" [2015-03-19 720064]
"ISUSPM"="c:\programdata\Macrovision\FLEXnet Connect\6\ISUSPM.exe" [2007-03-29 222128]
"EPLTarget\P0000000000000002"="c:\windows\system32\spool\DRIVERS\x64\3\E_YATIKLE.EXE" [2013-09-12 298560]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-08-21 959176]
"mcui_exe"="c:\program files\McAfee.com\Agent\mcagent.exe" [2015-05-13 616272]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2011-07-06 421888]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2012-11-05 89184]
"FUFAXRCV"="c:\program files (x86)\Epson Software\FAX Utility\FUFAXRCV.exe" [2013-07-05 503400]
"FUFAXSTM"="c:\program files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe" [2013-07-05 863848]
"EEventManager"="c:\program files (x86)\Epson Software\Event Manager\EEventManager.exe" [2013-07-31 1067072]
"LTCM Client"="c:\program files (x86)\LTCM Client\ltcmClient.exe" [2011-04-07 2756864]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"{91140000-0011-0000-0000-0000000FF1CE}"="del" [X]
"{90140000-0018-0409-0000-0000000FF1CE}"="del" [X]
"{90140000-0016-0409-0000-0000000FF1CE}"="del" [X]
"{90140000-001B-0409-0000-0000000FF1CE}"="del" [X]
"{90140000-006E-0409-0000-0000000FF1CE}"="del" [X]
"{90140000-00A1-0409-0000-0000000FF1CE}"="del" [X]
"{90140000-001A-0409-0000-0000000FF1CE}"="del" [X]
.
c:\users\Hannah Dean\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2010 Screen Clipper and Launcher.lnk - c:\program files (x86)\Microsoft Office\Office14\ONENOTEM.EXE /tsr [2013-6-25 228552]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux7"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc]
@=""
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 FreemakeUtilsService;Freemake Service;c:\programdata\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe;c:\programdata\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [x]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
R3 HipShieldK;McAfee Inc. HipShieldK;c:\windows\system32\drivers\HipShieldK.sys;c:\windows\SYSNATIVE\drivers\HipShieldK.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 mfencrk;McAfee Inc. mfencrk;c:\windows\system32\DRIVERS\mfencrk.sys;c:\windows\SYSNATIVE\DRIVERS\mfencrk.sys [x]
R3 MotioninJoyXFilter;MotioninJoy Virtual Xinput device Filter Driver;c:\windows\system32\DRIVERS\MijXfilt.sys;c:\windows\SYSNATIVE\DRIVERS\MijXfilt.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 VASDeviceDrm;Virtual Audio Streaming with Drm (WDM);c:\windows\system32\drivers\vasdDev.sys;c:\windows\SYSNATIVE\drivers\vasdDev.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WSDScan;WSD Scan Support via UMB;c:\windows\system32\DRIVERS\WSDScan.sys;c:\windows\SYSNATIVE\DRIVERS\WSDScan.sys [x]
S0 mfedisk;McAfee AAC Disk Filter Driver;c:\windows\system32\DRIVERS\mfedisk.sys;c:\windows\SYSNATIVE\DRIVERS\mfedisk.sys [x]
S0 mfewfpk;McAfee Inc. mfewfpk;c:\windows\system32\drivers\mfewfpk.sys;c:\windows\SYSNATIVE\drivers\mfewfpk.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 Apple Mobile Device Service;Apple Mobile Device Service;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 EPSON_PM_RPCV4_06;EPSON V3 Service4(06);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE [x]
S2 EpsonScanSvc;Epson Scanner Service;c:\windows\system32\EscSvc64.exe;c:\windows\SYSNATIVE\EscSvc64.exe [x]
S2 HomeNetSvc;McAfee Home Network;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 IntuitUpdateServiceV4;Intuit Update Service v4;c:\program files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe;c:\program files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe [x]
S2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files (x86)\McAfee\SiteAdvisor\McSACore.exe;c:\program files (x86)\McAfee\SiteAdvisor\McSACore.exe [x]
S2 McAPExe;McAfee AP Service;c:\program files\McAfee\MSC\McAPExe.exe;c:\program files\McAfee\MSC\McAPExe.exe [x]
S2 mccspsvc;McAfee CSP Service;c:\program files\Common Files\McAfee\CSP\1.5.495.0\McCSPServiceHost.exe;c:\program files\Common Files\McAfee\CSP\1.5.495.0\McCSPServiceHost.exe [x]
S2 McMPFSvc;McAfee Personal Firewall Service;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 McNaiAnn;McAfee VirusScan Announcer;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 mcpltsvc;McAfee Platform Services;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe;c:\program files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [x]
S2 mfefire;McAfee Firewall Core Service;c:\program files\Common Files\McAfee\SystemCore\\mfefire.exe;c:\program files\Common Files\McAfee\SystemCore\\mfefire.exe [x]
S2 mfemms;McAfee Service Controller;c:\program files\Common Files\McAfee\SystemCore\\mfemms.exe;c:\program files\Common Files\McAfee\SystemCore\\mfemms.exe [x]
S2 mfevtp;McAfee Validation Trust Protection Service;c:\windows\system32\mfevtps.exe;c:\windows\SYSNATIVE\mfevtps.exe [x]
S2 nlsX86cc;Nalpeiron Licensing Service;c:\windows\SysWOW64\nlssrv32.exe;c:\windows\SysWOW64\nlssrv32.exe [x]
S3 cfwids;McAfee Inc. cfwids;c:\windows\system32\drivers\cfwids.sys;c:\windows\SYSNATIVE\drivers\cfwids.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 mfeaack;McAfee Inc. mfeaack;c:\windows\system32\drivers\mfeaack.sys;c:\windows\SYSNATIVE\drivers\mfeaack.sys [x]
S3 mfefirek;McAfee Inc. mfefirek;c:\windows\system32\drivers\mfefirek.sys;c:\windows\SYSNATIVE\drivers\mfefirek.sys [x]
S3 mfencbdc;McAfee Inc. mfencbdc;c:\windows\system32\DRIVERS\mfencbdc.sys;c:\windows\SYSNATIVE\DRIVERS\mfencbdc.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2010-08-16 19:43 451872 ----a-w- c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-06-22 19:48 990024 ----a-w- c:\program files (x86)\Google\Chrome\Application\43.0.2357.130\Installer\chrmstp.exe
.
Contents of the 'Scheduled Tasks' folder
.
2015-07-04 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-12 19:26]
.
2015-07-04 c:\windows\Tasks\EPSON WF-4630 Series Invitation {B681A26F-C85F-4C56-BF0C-C8C908DB9D46}.job
- c:\windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE [2014-09-29 07:20]
.
2015-07-04 c:\windows\Tasks\EPSON WF-4630 Series Invitation {E8837A44-FFB4-4C4D-AD31-B3FED73F3031}.job
- c:\windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE [2014-09-29 07:20]
.
2015-07-04 c:\windows\Tasks\EPSON WF-4630 Series Update {B681A26F-C85F-4C56-BF0C-C8C908DB9D46}.job
- c:\windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE [2014-09-29 07:20]
.
2015-07-04 c:\windows\Tasks\EPSON WF-4630 Series Update {E8837A44-FFB4-4C4D-AD31-B3FED73F3031}.job
- c:\windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE [2014-09-29 07:20]
.
2015-07-04 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-08-12 23:14]
.
2015-07-04 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-08-12 23:14]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2015-04-07 169768]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
TCP: DhcpNameServer = 192.168.0.1 205.171.2.25
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-10 - (no file)
Wow6432Node-HKCU-Run-Akamai NetSession Interface - c:\users\Jeff\AppData\Local\Akamai\netsession_win.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-10 - (no file)
AddRemove-BattlEye for A2 - c:\program files (x86)\Steam\steamapps\common\Arma 2BattlEye\UnInstallBE.exe
AddRemove-{4D15C6C1-74C9-4AA4-8378-CEEDE7E53F39}_is1 - c:\program files\Mount&Blade Warband\Modules\Brytenwalda\unins000.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_18_0_0_194_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_18_0_0_194_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{6D76D6D7-A7CC-131F-797F424BC93C15B8}\{47289824-B993-06F3-156E190938736781}\{502C4C98-88D9-9643-C836CEAED1829527}*]
"XOGCPEUPGZA3BTOUPKIJ6FJXTE1"=hex:01,00,01,00,00,00,00,00,9a,27,1e,8a,da,80,81,
12,35,81,92,71,e8,29,5a,84,14,35,16,70,d8,6e,ff,61
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_18_0_0_194_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_18_0_0_194_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_18_0_0_194.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.18"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_18_0_0_194.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_18_0_0_194.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_18_0_0_194.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{E7B204E0-BEBC-178E-3D5843FA29654C53}\{3C878D1C-F718-E518-23B546720DC1FE96}\{EDC76395-4F05-4B1F-261E6161FD3BFAB2}*]
"XOGCPEUPGZA3BTOUPKIJ6FJXTE1"=hex:01,00,01,00,00,00,00,00,9a,27,1e,8a,da,80,81,
12,35,81,92,71,e8,29,5a,84,14,35,16,70,d8,6e,ff,61
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2015-07-04 17:36:34
ComboFix-quarantined-files.txt 2015-07-04 23:36
.
Pre-Run: 317,066,207,232 bytes free
Post-Run: 319,698,993,152 bytes free
.
- - End Of File - - B36282072E94476545BDD77D9E8758D9
A36C5E4F47E84449FF07ED3517B43A31
 
Re-run Farbar Recovery Scan Tool (FRST/FRST64) you ran at the very beginning of this topic.

  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Make sure you checkmark Addition.txt box.
  • Press Scan button.
  • Scan will create two logs, FRST.txt and Addition.txt in the same directory the tool is run. Please copy and paste them to your reply.
 
FRST.txt,

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:04-07-2015
Ran by Jeff (administrator) on JEFF-PC1 on 05-07-2015 08:23:59
Running from C:\Users\Jeff\Desktop
Loaded Profiles: Jeff (Available Profiles: Jeff & Noah Dean & Hannah Dean)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE
(Freemake) C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfemms.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(Nero AG) C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
(Nalpeiron Ltd.) C:\Windows\SysWOW64\nlssrv32.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\McAfee\MSC\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\SystemCore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\CSP\1.5.495.0\McCSPServiceHost.exe
(Intuit Inc.) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(McAfee, Inc.) C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
(Macrovision Corporation) C:\ProgramData\Macrovision\FLEXnet Connect\6\ISUSPM.exe
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_YATIKLE.EXE
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\FAX Utility\FUFAXRCV.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\FAX Utility\FUFAXSTM.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\saUI.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_18_0_0_194_ActiveX.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-04-07] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [mcui_exe] => C:\Program Files\McAfee.com\Agent\mcagent.exe [616272 2015-05-13] (McAfee, Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2011-07-05] (Apple Inc.)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [FUFAXRCV] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXRCV.exe [503400 2013-07-05] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [FUFAXSTM] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe [863848 2013-07-05] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [1067072 2013-07-31] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [LTCM Client] => C:\Program Files (x86)\LTCM Client\ltcmClient.exe [2756864 2011-04-07] (Leader Technologies Inc.)
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\...\Run: [LightScribe Control Panel] => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2736128 2010-08-16] (Hewlett-Packard Company)
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2015-03-18] (Microsoft Corporation)
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\...\Run: [ISUSPM] => C:\ProgramData\Macrovision\FLEXnet Connect\6\ISUSPM.exe [222128 2007-03-29] (Macrovision Corporation)
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\...\Run: [EPLTarget\P0000000000000002] => C:\Windows\system32\spool\DRIVERS\x64\3\E_YATIKLE.EXE [298560 2013-09-12] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Ribbons.scr [241664 2010-11-20] (Microsoft Corporation)
HKU\S-1-5-18\...\RunOnce: [{91140000-0011-0000-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
HKU\S-1-5-18\...\RunOnce: [{90140000-0018-0409-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
HKU\S-1-5-18\...\RunOnce: [{90140000-0016-0409-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
HKU\S-1-5-18\...\RunOnce: [{90140000-001B-0409-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
HKU\S-1-5-18\...\RunOnce: [{90140000-006E-0409-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
HKU\S-1-5-18\...\RunOnce: [{90140000-00A1-0409-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
HKU\S-1-5-18\...\RunOnce: [{90140000-001A-0409-0000-0000000FF1CE}] => C:\Windows\system32\cmd.exe /C del "C:\ProgramData\Microsoft Help\Rgstrtn.lck" /Q /A:H
Startup: C:\Users\Hannah Dean\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2010 Screen Clipper and Launcher.lnk [2014-03-13]
ShortcutTarget: OneNote 2010 Screen Clipper and Launcher.lnk -> C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE (Microsoft Corporation)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2014-02-07] (Autodesk, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
URLSearchHook: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll (McAfee, Inc.)
URLSearchHook: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - C:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll (McAfee, Inc.)
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001 -> DefaultScope {7C08DA4B-3CCD-423C-9DED-2A8EFC0933A6} URL =
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-04] (Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.7.0_51\bin\ssv.dll [2014-09-20] (Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-04] (Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.7.0_51\bin\jp2ssv.dll [2014-09-20] (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-04] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-04] (Google Inc.)
Toolbar: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-04] (Google Inc.)
DPF: HKLM-x32 {02BCC737-B171-4746-94C9-0D8A0B2C0089} http://office.microsoft.com/_layouts/ClientBin/ieawsdc32.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll [2015-06-04] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll [2015-06-04] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mcieplg.dll [2015-06-04] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - C:\Program Files (x86)\McAfee\SiteAdvisor\mcieplg.dll [2015-06-04] (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\McAfee\MSC\McSnIePl64.dll [2015-05-13] (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\MSC\McSnIePl.dll [2015-05-13] (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 205.171.2.25
Tcpip\..\Interfaces\{2F3F3D99-71BA-4299-ABB7-ABFA083E6472}: [DhcpNameServer] 192.168.0.1 205.171.2.25

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_190.dll [2015-06-23] ()
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL [2015-05-13] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_190.dll [2015-06-23] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files (x86)\Java\jre1.7.0_51\bin\dtplugin\npDeployJava1.dll [2014-09-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files (x86)\Java\jre1.7.0_51\bin\plugin2\npjp2.dll [2014-09-20] (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL [2015-05-13] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-15] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2014-09-04] (Adobe Systems Inc.)
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee WebAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2011-08-11]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor

Chrome:
=======
CHR Profile: C:\Users\Jeff\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (YouTube) - C:\Users\Jeff\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-08-25]
CHR Extension: (Google Search) - C:\Users\Jeff\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-08-25]
CHR Extension: (SiteAdvisor) - C:\Users\Jeff\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2012-08-25]
CHR Extension: (Gmail) - C:\Users\Jeff\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-08-25]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-06-08]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-06-08]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [144560 2012-05-17] (Seiko Epson Corporation)
R2 EPSON_PM_RPCV4_06; C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE [152640 2013-04-15] (SEIKO EPSON CORPORATION)
R2 FreemakeUtilsService; C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [74240 2011-08-24] (Freemake) [File not signed]
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2010-08-16] (Hewlett-Packard Company) [File not signed]
S2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [155368 2015-06-04] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [754280 2015-05-13] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.5.495.0\McCSPServiceHost.exe [207344 2015-06-04] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
S3 McODS; C:\Program Files\McAfee\VirusScan\mcods.exe [609592 2015-05-05] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [340744 2015-05-06] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [232656 2015-04-08] (McAfee, Inc.)
R2 mfemms; C:\Program Files\Common Files\McAfee\SystemCore\\mfemms.exe [373704 2015-05-14] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [250672 2015-04-08] (McAfee, Inc.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-26] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [68784 2015-04-08] (McAfee, Inc.)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [198448 2015-04-27] (McAfee, Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R3 mfeaack; C:\Windows\System32\drivers\mfeaack.sys [402888 2015-04-08] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [338272 2015-04-08] (McAfee, Inc.)
R0 mfedisk; C:\Windows\System32\DRIVERS\mfedisk.sys [101872 2015-04-08] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [488000 2015-04-08] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [864200 2015-04-08] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\System32\DRIVERS\mfencbdc.sys [483240 2015-03-26] (McAfee, Inc.)
S3 mfencrk; C:\Windows\System32\DRIVERS\mfencrk.sys [100720 2015-03-26] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [335944 2015-04-08] (McAfee, Inc.)
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [35064 2015-07-04] ()
S3 VASDeviceDrm; C:\Windows\System32\drivers\vasdDev.sys [1454400 2011-02-01] (ShiningMorning Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-05 08:24 - 2015-07-05 08:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2015-07-05 08:23 - 2015-07-05 08:24 - 00020507 _____ C:\Users\Jeff\Desktop\FRST.txt
2015-07-04 17:36 - 2015-07-04 17:36 - 00031659 _____ C:\ComboFix.txt
2015-07-04 17:22 - 2015-07-04 17:36 - 00000000 ____D C:\Qoobox
2015-07-04 17:22 - 2015-07-04 17:35 - 00000000 ____D C:\Windows\erdnt
2015-07-04 17:22 - 2011-06-26 00:45 - 00256000 _____ C:\Windows\PEV.exe
2015-07-04 17:22 - 2010-11-07 11:20 - 00208896 _____ C:\Windows\MBR.exe
2015-07-04 17:22 - 2009-04-19 22:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-07-04 17:22 - 2000-08-30 18:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-07-04 17:22 - 2000-08-30 18:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-07-04 17:22 - 2000-08-30 18:00 - 00098816 _____ C:\Windows\sed.exe
2015-07-04 17:22 - 2000-08-30 18:00 - 00080412 _____ C:\Windows\grep.exe
2015-07-04 17:22 - 2000-08-30 18:00 - 00068096 _____ C:\Windows\zip.exe
2015-07-04 17:15 - 2015-07-04 17:17 - 05631262 ____R (Swearware) C:\Users\Jeff\Desktop\ComboFix.exe
2015-07-04 14:25 - 2015-07-04 14:25 - 00001279 _____ C:\Users\Jeff\Desktop\JRT, 4 Jul 15.txt
2015-07-04 13:47 - 2015-07-04 13:47 - 00000207 _____ C:\Windows\tweaking.com-regbackup-JEFF-PC1-Windows-7-Professional-(64-bit).dat
2015-07-04 13:47 - 2015-07-04 13:47 - 00000000 ____D C:\RegBackup
2015-07-04 13:40 - 2015-07-04 13:40 - 00011491 _____ C:\Users\Jeff\Desktop\AdwCleaner[S0].txt
2015-07-04 13:22 - 2015-07-04 13:38 - 00000000 ____D C:\AdwCleaner
2015-07-04 12:33 - 2015-07-04 13:19 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-04 12:33 - 2015-07-04 12:33 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2015-07-04 12:33 - 2015-07-04 12:33 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-07-04 12:33 - 2015-07-04 12:33 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
2015-07-04 12:33 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-07-04 12:33 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-07-04 12:33 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-07-04 12:32 - 2015-07-04 12:32 - 00011883 _____ C:\Users\Jeff\Desktop\RKreport_DEL_07042015_123111.log
2015-07-04 11:37 - 2015-07-04 12:32 - 00000000 ____D C:\ProgramData\RogueKiller
2015-07-04 11:37 - 2015-07-04 11:37 - 00035064 _____ C:\Windows\system32\Drivers\TrueSight.sys
2015-07-04 11:34 - 2015-07-04 11:34 - 02952814 _____ (Malwarebytes Corporation) C:\Users\Jeff\Desktop\JRT.exe
2015-07-04 11:34 - 2015-07-04 11:34 - 02244096 _____ C:\Users\Jeff\Desktop\adwcleaner_4.207.exe
2015-07-04 11:33 - 2015-07-04 11:34 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Jeff\Desktop\mbam-setup-2.1.8.1057.exe
2015-07-04 11:31 - 2015-07-04 11:33 - 17853688 _____ C:\Users\Jeff\Desktop\RogueKiller.exe
2015-07-04 10:30 - 2015-07-04 10:30 - 00001269 _____ C:\Users\Jeff\Desktop\TweakBit Speedtest Optimizer.lnk
2015-07-04 10:30 - 2015-07-04 10:30 - 00000000 ____D C:\ProgramData\TweakBit
2015-07-04 10:30 - 2015-07-04 10:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TweakBit
2015-07-04 10:30 - 2015-07-04 10:30 - 00000000 ____D C:\Program Files (x86)\TweakBit
2015-07-04 10:29 - 2015-07-04 10:29 - 00125640 _____ (TweakBit) C:\Users\Jeff\Downloads\speedtest-optimizer.exe
2015-07-04 09:53 - 2015-07-04 09:54 - 00048579 _____ C:\Users\Jeff\Desktop\Addition, 4 Jul 15.txt
2015-07-04 09:52 - 2015-07-05 08:24 - 00000000 ____D C:\FRST
2015-07-04 09:52 - 2015-07-04 10:36 - 00059623 _____ C:\Users\Jeff\Desktop\FRST, 4 Jul 15.txt
2015-07-04 09:50 - 2015-07-04 09:50 - 02112512 _____ (Farbar) C:\Users\Jeff\Desktop\FRST64.exe
 
FRST.txt (cont),
2015-06-27 09:51 - 2015-04-27 08:02 - 00198448 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\HipShieldK.sys
2015-06-27 09:48 - 2015-06-27 09:48 - 00003064 _____ C:\Windows\System32\Tasks\McAfeeLogon
2015-06-27 08:57 - 2015-06-27 08:57 - 16969459 _____ C:\Users\Jeff\Downloads\evasi0n7-win-1.0.7-633a643e10531c58e7ce18018986b6d14774102d.zip
2015-06-27 08:49 - 2015-06-27 08:51 - 16955453 _____ C:\Users\Jeff\Downloads\evasi0n7-win-1.0.8-ccb6ff816eb8789bf039cf3ca00edbedc199464f.zip
2015-06-27 07:46 - 2015-06-27 07:46 - 00000000 ____D C:\Users\Jeff\AppData\Local\Macroplant_LLC
2015-06-27 07:38 - 2015-06-27 07:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-06-27 07:37 - 2012-10-03 16:14 - 00033240 _____ (GEAR Software Inc.) C:\Windows\system32\Drivers\GEARAspiWDM.sys
2015-06-27 07:36 - 2015-06-27 07:37 - 00000000 ____D C:\ProgramData\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2015-06-27 07:36 - 2015-06-27 07:37 - 00000000 ____D C:\Program Files\iTunes
2015-06-27 07:36 - 2015-06-27 07:36 - 00000000 ____D C:\Program Files\iPod
2015-06-27 07:36 - 2015-06-27 07:36 - 00000000 ____D C:\Program Files (x86)\iTunes
2015-06-27 07:34 - 2015-06-27 07:34 - 00000000 ____D C:\Program Files\Bonjour
2015-06-27 07:34 - 2015-06-27 07:34 - 00000000 ____D C:\Program Files (x86)\Bonjour
2015-06-27 07:11 - 2015-06-27 07:21 - 152362800 _____ (Apple Inc.) C:\Users\Jeff\Downloads\iTunes6464Setup.exe
2015-06-26 19:45 - 2015-06-26 19:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iExplorer
2015-06-26 19:45 - 2015-06-26 19:45 - 00000000 ____D C:\Program Files (x86)\iExplorer
2015-06-26 19:39 - 2015-06-26 19:39 - 10278592 _____ (Macroplant LLC ) C:\Users\Jeff\Downloads\iExplorer_Setup_3760.exe
2015-06-26 19:28 - 2015-07-04 09:26 - 00000000 ____D C:\Program Files (x86)\I-Funbox DevTeam
2015-06-26 19:28 - 2015-06-27 07:58 - 00000000 ____D C:\Users\Jeff\AppData\Roaming\iFunbox_UserCache
2015-06-26 18:34 - 2015-06-26 19:27 - 21348024 _____ ( ) C:\Users\Jeff\Downloads\ifunbox_setup.exe
2015-06-12 07:38 - 2015-06-12 07:38 - 00002156 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Earth.lnk
2015-06-10 18:14 - 2015-06-01 13:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-10 18:14 - 2015-06-01 12:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-10 18:14 - 2015-05-27 08:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-10 18:14 - 2015-05-27 08:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-10 18:14 - 2015-05-22 21:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-10 18:14 - 2015-05-22 21:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-10 18:14 - 2015-05-22 21:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-10 18:14 - 2015-05-22 21:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-10 18:14 - 2015-05-22 21:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-10 18:14 - 2015-05-22 21:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-10 18:14 - 2015-05-22 21:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-10 18:14 - 2015-05-22 21:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-10 18:14 - 2015-05-22 21:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-10 18:14 - 2015-05-22 21:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-10 18:14 - 2015-05-22 21:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-10 18:14 - 2015-05-22 21:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-10 18:14 - 2015-05-22 21:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-10 18:14 - 2015-05-22 20:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-10 18:14 - 2015-05-22 20:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-10 18:14 - 2015-05-22 20:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-10 18:14 - 2015-05-22 20:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-10 18:14 - 2015-05-22 20:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-10 18:14 - 2015-05-22 20:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-10 18:14 - 2015-05-22 20:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-10 18:14 - 2015-05-22 20:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-10 18:14 - 2015-05-22 20:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-10 18:14 - 2015-05-22 20:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-10 18:14 - 2015-05-22 20:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-10 18:14 - 2015-05-22 20:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-10 18:14 - 2015-05-22 20:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-10 18:14 - 2015-05-22 13:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-10 18:14 - 2015-05-22 13:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-10 18:14 - 2015-05-22 13:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-10 18:14 - 2015-05-22 13:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-10 18:14 - 2015-05-22 13:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-10 18:14 - 2015-05-22 13:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-10 18:14 - 2015-05-22 13:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-10 18:14 - 2015-05-22 12:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-10 18:14 - 2015-05-22 12:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-10 18:14 - 2015-05-22 12:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-10 18:14 - 2015-05-22 12:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-10 18:14 - 2015-05-22 12:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-10 18:14 - 2015-05-22 12:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-10 18:14 - 2015-05-22 12:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-10 18:14 - 2015-05-22 12:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-10 18:14 - 2015-05-22 12:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-10 18:14 - 2015-05-22 12:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-10 18:14 - 2015-05-22 12:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-10 18:14 - 2015-05-22 12:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-10 18:14 - 2015-05-22 12:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-10 18:14 - 2015-05-22 12:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-10 18:14 - 2015-05-22 12:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-10 18:14 - 2015-05-22 12:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-10 18:14 - 2015-05-22 12:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-10 18:14 - 2015-05-22 12:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-10 18:14 - 2015-05-22 12:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-10 18:14 - 2015-05-22 11:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-10 18:14 - 2015-05-22 11:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-10 18:14 - 2015-05-22 11:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-10 18:14 - 2015-05-22 11:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-10 17:27 - 2015-05-25 12:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-10 17:27 - 2015-05-25 12:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-10 17:27 - 2015-05-25 12:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-10 17:27 - 2015-05-25 12:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-10 17:27 - 2015-05-25 12:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-10 17:27 - 2015-05-25 12:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-10 17:27 - 2015-05-25 12:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-10 17:27 - 2015-05-25 12:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-10 17:27 - 2015-05-25 12:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-10 17:27 - 2015-05-25 12:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-10 17:27 - 2015-05-25 12:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-10 17:27 - 2015-05-25 12:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-10 17:27 - 2015-05-25 12:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-10 17:27 - 2015-05-25 12:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-10 17:27 - 2015-05-25 12:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-10 17:27 - 2015-05-25 12:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-10 17:27 - 2015-05-25 12:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-10 17:27 - 2015-05-25 12:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-10 17:27 - 2015-05-25 12:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-10 17:27 - 2015-05-25 12:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-10 17:27 - 2015-05-25 12:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-10 17:26 - 2015-05-25 12:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-10 17:26 - 2015-05-25 12:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-10 17:26 - 2015-05-25 12:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-10 17:26 - 2015-05-25 12:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-10 17:26 - 2015-05-25 12:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-10 17:26 - 2015-05-25 12:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-10 17:26 - 2015-05-25 12:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-10 17:26 - 2015-05-25 12:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-10 17:26 - 2015-05-25 12:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-10 17:26 - 2015-05-25 12:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-10 17:26 - 2015-05-25 12:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-10 17:26 - 2015-05-25 12:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-10 17:26 - 2015-05-25 12:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-10 17:26 - 2015-05-25 12:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-10 17:26 - 2015-05-25 12:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-10 17:26 - 2015-05-25 12:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-10 17:26 - 2015-05-25 12:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-10 17:26 - 2015-05-25 12:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-10 17:26 - 2015-05-25 12:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-10 17:26 - 2015-05-25 12:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-10 17:26 - 2015-05-25 12:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-10 17:26 - 2015-05-25 12:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-10 17:26 - 2015-05-25 12:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-10 17:26 - 2015-05-25 11:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-10 17:26 - 2015-05-25 11:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-10 17:26 - 2015-05-25 11:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-10 17:26 - 2015-05-25 11:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-10 17:26 - 2015-05-25 11:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-10 17:26 - 2015-05-25 11:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 11:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-10 17:26 - 2015-05-25 10:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-10 17:26 - 2015-05-25 10:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-10 17:26 - 2015-05-25 10:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 10:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 10:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-10 17:26 - 2015-05-25 10:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-10 16:10 - 2015-04-29 12:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-10 16:10 - 2015-04-29 12:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-10 16:10 - 2015-04-29 12:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-10 16:10 - 2015-04-29 12:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-10 16:10 - 2015-04-29 12:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-10 16:10 - 2015-04-29 12:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-10 16:10 - 2015-04-29 12:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-10 16:10 - 2015-04-29 12:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-10 16:10 - 2015-04-29 12:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-10 16:10 - 2015-04-29 12:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-10 14:06 - 2015-05-25 11:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-10 12:57 - 2015-04-24 12:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-10 12:57 - 2015-04-24 11:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-10 12:30 - 2015-04-10 21:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-06-10 05:29 - 2015-06-10 05:29 - 00000000 ____D C:\Users\Jeff\AppData\Local\GWX
2015-06-05 01:55 - 2015-05-22 12:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-05 01:55 - 2015-05-22 12:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-05 01:55 - 2015-05-22 12:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-05 01:55 - 2015-05-22 12:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-05 01:55 - 2015-05-22 12:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-05 01:55 - 2015-05-22 12:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-05 01:55 - 2015-05-22 12:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-05 01:55 - 2015-05-21 07:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-05 08:25 - 2012-10-11 15:55 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-05 08:23 - 2014-12-18 19:23 - 00000911 _____ C:\Windows\Tasks\EPSON WF-4630 Series Update {E8837A44-FFB4-4C4D-AD31-B3FED73F3031}.job
2015-07-05 08:23 - 2014-12-18 19:23 - 00000725 _____ C:\Windows\Tasks\EPSON WF-4630 Series Invitation {E8837A44-FFB4-4C4D-AD31-B3FED73F3031}.job
2015-07-05 08:23 - 2009-07-13 23:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2015-07-05 08:22 - 2014-09-30 20:45 - 00000911 _____ C:\Windows\Tasks\EPSON WF-4630 Series Update {B681A26F-C85F-4C56-BF0C-C8C908DB9D46}.job
2015-07-05 08:22 - 2014-09-30 20:45 - 00000725 _____ C:\Windows\Tasks\EPSON WF-4630 Series Invitation {B681A26F-C85F-4C56-BF0C-C8C908DB9D46}.job
2015-07-05 08:22 - 2011-08-11 19:50 - 00000898 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-07-05 08:22 - 2011-08-11 19:50 - 00000894 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-05 08:22 - 2011-08-11 19:13 - 01350841 _____ C:\Windows\WindowsUpdate.log
2015-07-04 17:49 - 2009-07-13 22:45 - 00032096 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-04 17:49 - 2009-07-13 22:45 - 00032096 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-04 17:41 - 2009-07-13 23:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-04 17:41 - 2009-07-13 22:51 - 00239107 _____ C:\Windows\setupact.log
2015-07-04 17:40 - 2010-11-20 21:47 - 00317424 _____ C:\Windows\PFRO.log
2015-07-04 17:36 - 2009-07-13 21:20 - 00000000 __RHD C:\Users\Default
2015-07-04 17:34 - 2009-07-13 20:34 - 00000215 _____ C:\Windows\system.ini
2015-07-04 14:32 - 2009-07-13 23:13 - 00782510 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-04 13:18 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\system
2015-07-04 10:49 - 2011-10-17 21:24 - 00000000 ____D C:\Users\Jeff\AppData\Local\Microsoft Help
2015-07-04 09:15 - 2015-01-21 06:31 - 00007602 _____ C:\Users\Jeff\AppData\Local\Resmon.ResmonCfg
2015-07-04 09:15 - 2012-08-04 12:58 - 00000000 ____D C:\Users\Jeff\Documents\Backup
2015-07-01 20:04 - 2013-01-25 11:24 - 00002259 _____ C:\Users\Hannah Dean\Desktop\Google Chrome.lnk
2015-06-30 05:46 - 2014-08-29 07:34 - 00000000 ____D C:\Program Files (x86)\SpeedFan
2015-06-29 05:48 - 2011-08-11 20:55 - 00000000 ____D C:\Program Files (x86)\McAfee
2015-06-28 09:12 - 2013-05-03 08:57 - 00000000 ____D C:\Users\Jeff\Documents\Kid's School
2015-06-27 11:01 - 2009-07-13 23:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-06-27 09:51 - 2011-08-11 20:55 - 00000000 ____D C:\Program Files\Common Files\McAfee
2015-06-27 07:44 - 2011-08-31 19:41 - 00000000 ____D C:\Users\Jeff\AppData\Roaming\Apple Computer
2015-06-27 07:36 - 2011-08-31 19:39 - 00000000 ____D C:\ProgramData\Apple Computer
2015-06-27 07:36 - 2011-08-31 19:39 - 00000000 ____D C:\Program Files\Common Files\Apple
2015-06-27 07:33 - 2011-08-31 19:38 - 00000000 ____D C:\ProgramData\Apple
2015-06-23 13:26 - 2012-10-11 15:55 - 00003768 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-23 13:26 - 2012-04-11 18:14 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-23 13:26 - 2011-08-11 20:56 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-17 05:17 - 2014-06-16 08:11 - 00000000 ____D C:\Users\Jeff\AppData\Local\Adobe
2015-06-15 18:51 - 2015-05-31 15:28 - 00000000 ____D C:\Users\Jeff\Documents\Recipes
2015-06-15 05:55 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\LiveKernelReports
2015-06-12 10:19 - 2014-11-22 13:37 - 00000000 __SHD C:\Users\Hannah Dean\AppData\Local\EmieBrowserModeList
2015-06-12 10:19 - 2014-04-17 12:31 - 00000000 __SHD C:\Users\Hannah Dean\AppData\Local\EmieUserList
2015-06-12 10:19 - 2014-04-17 12:31 - 00000000 __SHD C:\Users\Hannah Dean\AppData\Local\EmieSiteList
2015-06-12 07:38 - 2011-08-11 19:49 - 00000000 ____D C:\Program Files (x86)\Google
2015-06-11 05:33 - 2014-11-15 12:46 - 00000000 __SHD C:\Users\Jeff\AppData\Local\EmieBrowserModeList
2015-06-11 05:33 - 2014-04-18 11:57 - 00000000 __SHD C:\Users\Jeff\AppData\Local\EmieUserList
2015-06-11 05:33 - 2014-04-18 11:57 - 00000000 __SHD C:\Users\Jeff\AppData\Local\EmieSiteList
2015-06-11 04:12 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\rescache
2015-06-11 03:35 - 2009-07-13 22:45 - 00490080 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-11 03:33 - 2009-07-13 21:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-11 03:16 - 2011-10-17 21:24 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-11 03:12 - 2013-08-14 03:01 - 00000000 ____D C:\Windows\system32\MRT
2015-06-11 03:03 - 2011-08-16 19:46 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-06-05 03:16 - 2014-12-12 06:49 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-05 03:16 - 2014-04-30 03:16 - 00000000 ___SD C:\Windows\system32\CompatTel

==================== Files in the root of some directories =======

2011-08-21 15:15 - 2011-09-15 18:09 - 0000224 _____ () C:\Users\Jeff\AppData\Roaming\default.rss
2015-03-03 09:27 - 2015-03-03 09:27 - 0000847 _____ () C:\Users\Jeff\AppData\Local\recently-used.xbel
2015-01-21 06:31 - 2015-07-04 09:15 - 0007602 _____ () C:\Users\Jeff\AppData\Local\Resmon.ResmonCfg
2012-02-05 12:59 - 2015-01-21 07:01 - 0001095 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-07-03 00:13

==================== End of log ============================
 
Addition.txt,

Additional scan result of Farbar Recovery Scan Tool (x64) Version:04-07-2015
Ran by Jeff at 2015-07-05 08:25:27
Running from C:\Users\Jeff\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3910766718-1912926901-2620989670-500 - Administrator - Disabled)
Guest (S-1-5-21-3910766718-1912926901-2620989670-501 - Limited - Disabled)
Hannah Dean (S-1-5-21-3910766718-1912926901-2620989670-1005 - Limited - Enabled) => C:\Users\Hannah Dean
HomeGroupUser$ (S-1-5-21-3910766718-1912926901-2620989670-1004 - Limited - Enabled)
Jeff (S-1-5-21-3910766718-1912926901-2620989670-1001 - Administrator - Enabled) => C:\Users\Jeff
Noah Dean (S-1-5-21-3910766718-1912926901-2620989670-1003 - Limited - Enabled) => C:\Users\Noah Dean

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: McAfee Anti-Virus and Anti-Spyware (Enabled - Up to date) {DA9F8ED0-D0DE-39CC-F55A-51AB4CC1B556}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee Anti-Virus and Anti-Spyware (Enabled - Up to date) {61FE6F34-F6E4-3642-CFEA-6AD93746FFEB}
FW: McAfee Firewall (Enabled) {E2A40FF5-9AB1-3894-DE05-F89EB212F22D}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.7.1.19610 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Flash Player 18 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 18.0.0.194 - Adobe Systems Incorporated)
Adobe Reader X (10.1.12) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AA1000000001}) (Version: 10.1.12 - Adobe Systems Incorporated)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
Amnesia: The Dark Descent (HKLM-x32\...\Steam App 57300) (Version: - )
Any Video Converter 5.0.9 (HKLM-x32\...\Any Video Converter_is1) (Version: - Any-Video-Converter.com)
Apple Application Support (32-bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ARMA 2 (HKLM-x32\...\Steam App 33900) (Version: - Bohemia Interactive)
ARMA 2: Operation Arrowhead (HKLM-x32\...\Steam App 33930) (Version: - Bohemia Interactive)
Audacity 2.0.6 (HKLM-x32\...\Audacity_is1) (Version: 2.0.6 - Audacity Team)
Autodesk DWG TrueView 2015 - English (HKLM\...\DWG TrueView 2015 - English) (Version: 20.0.51.0 - Autodesk)
BattlEye for OA Uninstall (HKLM-x32\...\BattlEye for OA) (Version: - )
BattlEye Uninstall (HKLM-x32\...\BattlEye for A2) (Version: - )
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Bootstrapper (x32 Version: 1.2.1.0 - Minitab, Inc.) Hidden
Brytenwalda version 1.391 (HKLM-x32\...\{4D15C6C1-74C9-4AA4-8378-CEEDE7E53F39}_is1) (Version: 1.391 - Brytenwalda Dev.)
Call of Duty: World at War (HKLM-x32\...\Steam App 10090) (Version: - Activision)
Citrix Online Launcher (HKLM-x32\...\{75C7BFBC-5FA8-47C9-9E6C-AD1954F63A53}) (Version: 1.0.109 - Citrix)
Creation Kit (HKLM-x32\...\Steam App 202480) (Version: - )
DayZ Commander (HKLM-x32\...\{B0F41BD6-9AE2-4FE4-93DC-FD234D530080}) (Version: 0.9.88 - Dotjosh Studios)
DCS World (HKLM\...\DCS World_is1) (Version: 1.2.4.12913 - )
Document Capture Pro (HKLM-x32\...\{1D707201-A58C-465E-869F-732DFEB4E306}) (Version: 1.02.0002 - Seiko Epson Corporation)
DWG TrueView 2015 - English (Version: 20.0.51.0 - Autodesk) Hidden
EPSON Connect version 1.0 (HKLM-x32\...\EPSON Connect_is1) (Version: 1.0 - Epson America Inc.)
Epson Event Manager (HKLM-x32\...\{0FD15AD3-8505-49E6-984E-F863446652A7}) (Version: 3.10.0018 - Seiko Epson Corporation)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.43.00 - SEIKO EPSON CORPORATION)
Epson PC-FAX Driver (HKLM-x32\...\EPSON PC-FAX Driver 2) (Version: - )
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
EPSON WF-4630 Series Printer Uninstall (HKLM\...\EPSON WF-4630 Series) (Version: - SEIKO EPSON Corporation)
Epson WF-4630 User’s Guide version 1.0 (HKLM-x32\...\UsersGuideEpson WF-4630 User’s Guide_is1) (Version: 1.0 - )
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
Flight Simulator X (HKLM-x32\...\RTMshadow_{A9729B90-D37B-4A69-B66A-7436AC1F7274}) (Version: - )
Flight Simulator X Service Pack 1 (HKLM-x32\...\SP1shadow_{A9729B90-D37B-4A69-B66A-7436AC1F7274}) (Version: - )
Freemake Video Converter version 2.3.4 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 2.3.4 - Ellora Assets Corporation)
GIMP 2.8.10 (HKLM\...\GIMP-2_is1) (Version: 2.8.10 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.130 - Google Inc.)
Google Earth (HKLM-x32\...\{817750FA-EC6A-485D-9901-0683AE6FFDF1}) (Version: 7.1.5.1557 - Google)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6227.252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Grand Theft Auto IV (HKLM-x32\...\Steam App 12210) (Version: - Rockstar)
Hitman: Blood Money (HKLM-x32\...\Steam App 6860) (Version: - Eidos)
iExplorer 3.7.6.0 (HKLM-x32\...\{7FD8B0C1-CDDA-4B4D-A577-B2E3570EA3A3}_is1) (Version: - Macroplant LLC)
ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217051F0}) (Version: 7.0.510 - Oracle)
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version: - Valve)
LightScribe System Software (HKLM-x32\...\{705B639E-FAAF-40D7-AD58-C445321C7C3F}) (Version: 1.18.18.1 - LightScribe)
Logitech Harmony Remote Software 7 (HKLM-x32\...\{5C6F884D-680C-448B-B4C9-22296EE1B206}) (Version: 7.7.0.0 - Logitech)
LTCM Client (HKLM-x32\...\{B38E9B55-7136-4E66-A084-320512FF3F6F}) (Version: 1.20.3792 - Leader Technologies Inc)
Malwarebytes Anti-Malware version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
McAfee AntiVirus Plus (HKLM-x32\...\MSC) (Version: 14.0.1076 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.316 - McAfee, Inc.)
Menu Templates - Starter Kit (x32 Version: 9.6.0.0 - Nero AG) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Flight Simulator X Demo (HKLM-x32\...\InstallShield_{B98A34C0-A6A2-4087-B272-557C1C6D0A07}) (Version: 10.0.60905 - Microsoft Game Studios)
Microsoft Flight Simulator X: Acceleration (HKLM-x32\...\FlightSim_{A9729B90-D37B-4A69-B66A-7436AC1F7274}) (Version: 10.0.61637.0 - Microsoft Game Studios)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Minitab 17 (HKLM-x32\...\Minitab17) (Version: 17.1.0 - Minitab, Inc.)
Minitab Software Update Manager (HKLM-x32\...\MinitabSoftwareManager) (Version: 1.2.0.0 - Minitab, Inc.)
Minitab17 (x32 Version: 17.1.0.0 - Minitab Inc) Hidden
Minitab17 (x32 Version: 17.1.0.0 - Minitab, Inc.) Hidden
MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com)
Mount & Blade (HKLM-x32\...\Steam App 22100) (Version: - Paradox Interactive)
Mount & Blade: Warband (HKLM-x32\...\Steam App 48700) (Version: - Taleworlds Entertainment)
Mount & Blade: With Fire and Sword (HKLM-x32\...\Steam App 48720) (Version: - )
Movie Templates - Starter Kit (x32 Version: 9.6.0.0 - Nero AG) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Nero 9 Essentials (HKLM-x32\...\{c20ac355-c8f4-4a74-95f2-75d5aad082cb}) (Version: - Nero AG)
Nexus Mod Manager (HKLM\...\6af12c54-643b-4752-87d0-8335503010de_is1) (Version: 0.21.0 - Black Tree Gaming)
QuickTime (HKLM-x32\...\{C9E14402-3631-4182-B377-6B0DFB1C0339}) (Version: 7.70.80.34 - Apple Inc.)
Remote Control USB Driver (HKLM-x32\...\{8471021C-F529-43DE-84DF-3612E10F58C4}) (Version: 2.3.2.317 - )
Rock of Ages (HKLM-x32\...\Steam App 22230) (Version: - )
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.29.0 - SAMSUNG Electronics Co., Ltd.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version: - Microsoft)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Six Updater (HKLM-x32\...\{2D8CED57-CCDB-4D86-9087-3BBCAE8F8F22}) (Version: 2.09.7016 - Six Projects)
SketchUp 2014 (HKLM-x32\...\{A608A8D3-E77C-4BEE-8F2A-F8124F5F0FE2}) (Version: 14.0.4900 - Trimble Navigation Limited)
Software Updater (HKLM-x32\...\{A737E18A-5171-40D0-8034-7DD243420081}) (Version: 4.1.1 - SEIKO EPSON CORPORATION)
SoftwareManager (x32 Version: 1.2.0.0 - Minitab, Inc.) Hidden
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version: - )
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Switch Sound File Converter (HKLM-x32\...\Switch) (Version: 4.65 - NCH Software)
Team Fortress 2 (HKLM-x32\...\Steam App 440) (Version: - Valve)
The Elder Scrolls V: Skyrim (HKLM-x32\...\Steam App 72850) (Version: - Bethesda Game Studios)
Tom Clancy's EndWar (HKLM-x32\...\{7C3D8108-8D99-427F-A1C2-D8E0D25A469C}) (Version: 1.00.0000 - Ubisoft)
Total War: Shogun 2 - Assembly Kit (HKLM-x32\...\Steam App 202930) (Version: - The Creative Assembly)
Total War: Shogun 2 - TEd (HKLM-x32\...\Steam App 202920) (Version: - The Creative Assembly)
Total War: SHOGUN 2 (HKLM-x32\...\Steam App 34330) (Version: - The Creative Assembly)
TurboTax 2011 (HKLM-x32\...\TurboTax 2011) (Version: - Intuit, Inc)
TurboTax 2012 (HKLM-x32\...\TurboTax 2012) (Version: 2012.0 - Intuit, Inc)
TurboTax 2013 (HKLM-x32\...\TurboTax 2013) (Version: 2013.0 - Intuit, Inc)
TurboTax 2014 (HKLM-x32\...\TurboTax 2014) (Version: 2014.0 - Intuit, Inc)
TweakBit Speedtest Optimizer (HKLM-x32\...\{BF32D91B-C96C-4DEC-9ADE-7E37FCB40145}_is1) (Version: 1.0.2.0 - Auslogics Labs Pty Ltd)
VSDC Free Video Editor version 3.0.0.345 (HKLM-x32\...\VSDC Free Video Editor_is1) (Version: 3.0.0.345 - Flash-Integro LLC)
WinRAR 4.20 beta 3 (64-bit) (HKLM\...\WinRAR archiver) (Version: 4.20.3 - win.rar GmbH)
World in Conflict: Soviet Assault (HKLM-x32\...\{F11ADC64-C89E-47F4-A0B3-3665FF859397}) (Version: 1.0.1.1 - Ubisoft Entertainment)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001_Classes\CLSID\{149DD748-EA85-45A6-93C5-AC50D0260C98}\localserver32 -> C:\Program Files\Autodesk\DWG TrueView 2015 - English\dwgviewr.exe (Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001_Classes\CLSID\{3faa4380-a399-11cf-a466-00805fe418f6}\InprocServer32 -> C:\Program Files\Autodesk\DWG TrueView 2015 - English\en-US\dwgviewrficn.dll (Autodesk, Inc.)

==================== Restore Points =========================

18-06-2015 17:42:56 Scheduled Checkpoint
26-06-2015 00:00:00 Scheduled Checkpoint
26-06-2015 19:40:58 Installed iTunes
27-06-2015 07:10:33 Removed iTunes
27-06-2015 07:35:46 Installed iTunes
04-07-2015 08:40:08 Scheduled Checkpoint
04-07-2015 10:09:07 BeforeMalRemove
04-07-2015 17:18:21 BeforeComboFix

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 20:34 - 2015-07-04 17:34 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {012FC30A-0A88-4252-89F7-FBDF3864D66D} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [2015-05-06] (McAfee, Inc.)
Task: {276A76B9-5D3A-4A8E-8156-0547FAD2553E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-19] (Google Inc.)
Task: {38D929A8-BC4E-4A81-BB87-7E43CA68C0C2} - System32\Tasks\{737DE39B-1009-45DE-B27D-87A3866E7279} => pcalua.exe -a D:\wic\setup.exe -d D:\wic
Task: {6470D223-56F1-4840-A9FE-5232980299F2} - System32\Tasks\EPSON WF-4630 Series Update {E8837A44-FFB4-4C4D-AD31-B3FED73F3031} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {8043E2C8-516F-42C3-B477-3220B1C174CB} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {91CA3822-1C85-45A1-8DDE-01FBE03D85E1} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-19] (Google Inc.)
Task: {9604A624-30C3-4520-B697-975D1CD24023} - System32\Tasks\EPSON WF-4630 Series Invitation {E8837A44-FFB4-4C4D-AD31-B3FED73F3031} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {BC566486-A1EA-43FF-B45E-4D9CA1DE6769} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-23] (Adobe Systems Incorporated)
Task: {D4E763AF-8974-4A2D-A1BD-591E1BCBB657} - System32\Tasks\{754DCFB5-86A9-41BD-A6DB-4B140A229969} => pcalua.exe -a "C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead\BEsetup\Setup_BattlEyeARMA2OA.exe" -d "C:\Program Files (x86)\Steam\steamapps\common\Arma 2 Operation Arrowhead" -c -mod=@dayz
Task: {EAC1094C-DEBC-4B8C-924F-60AB324A0816} - System32\Tasks\EPSON WF-4630 Series Update {B681A26F-C85F-4C56-BF0C-C8C908DB9D46} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {F65EE27C-14E4-496A-94C4-45C816CF5879} - System32\Tasks\EPSON WF-4630 Series Invitation {B681A26F-C85F-4C56-BF0C-C8C908DB9D46} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\EPSON WF-4630 Series Invitation {B681A26F-C85F-4C56-BF0C-C8C908DB9D46}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE
Task: C:\Windows\Tasks\EPSON WF-4630 Series Invitation {E8837A44-FFB4-4C4D-AD31-B3FED73F3031}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE
Task: C:\Windows\Tasks\EPSON WF-4630 Series Update {B681A26F-C85F-4C56-BF0C-C8C908DB9D46}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE:/EXE:{B681A26F-C85F-4C56-BF0C-C8C908DB9D46} /F:UpdateSYSTEM
Searches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\Windows\Tasks\EPSON WF-4630 Series Update {E8837A44-FFB4-4C4D-AD31-B3FED73F3031}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSKLE.EXE:/EXE:{E8837A44-FFB4-4C4D-AD31-B3FED73F3031} /F:UpdateSYSTEM
Searches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2015-03-20 18:12 - 2015-03-20 18:12 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-03-20 18:12 - 2015-03-20 18:12 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2013-09-05 01:17 - 2013-09-05 01:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2010-10-20 15:23 - 2010-10-20 15:23 - 08801632 _____ () C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll
2010-08-16 13:21 - 2010-08-16 13:21 - 02121728 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtCore4.dll
2010-08-16 13:21 - 2010-08-16 13:21 - 07745536 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtGui4.dll
2010-08-16 13:21 - 2010-08-16 13:21 - 00135168 _____ () C:\Program Files (x86)\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
2009-07-13 15:03 - 2009-07-13 19:15 - 00364544 _____ () C:\Windows\SysWOW64\msjetoledb40.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PEVSystemStart => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\procexp90.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PEVSystemStart => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\procexp90.Sys => ""="Driver"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Jeff\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1 - 205.171.2.25

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{71B1CD7C-EC63-44B3-AA70-66637DC88B30}] => (Allow) C:\Program Files (x86)\Ubisoft\World in Conflict\wic.exe
FirewallRules: [{3846EC52-D137-4393-B4CC-C161A4624B82}] => (Allow) C:\Program Files (x86)\Ubisoft\World in Conflict\wic.exe
FirewallRules: [{73402AD1-0123-4BC9-AAF6-C46CE44DC7F4}] => (Allow) C:\Program Files (x86)\Ubisoft\World in Conflict\wic_online.exe
FirewallRules: [{46BBA7AB-D689-4978-9692-345B935FB2FB}] => (Allow) C:\Program Files (x86)\Ubisoft\World in Conflict\wic_online.exe
FirewallRules: [{1B2D7997-326F-4310-857C-329CD8759406}] => (Allow) C:\Program Files (x86)\Ubisoft\World in Conflict\wic_ds.exe
FirewallRules: [{8E84B621-BC73-43B0-B500-0D3606CB1F32}] => (Allow) C:\Program Files (x86)\Ubisoft\World in Conflict\wic_ds.exe
FirewallRules: [{64F2B545-8140-4649-A938-6DF56150BC25}] => (Allow) C:\Program Files (x86)\Ubisoft\Tom Clancy's EndWar\Binaries\EndWar.exe
FirewallRules: [{1DF0CB55-FD76-4C79-A184-BAAB325A274C}] => (Allow) C:\Program Files (x86)\Ubisoft\Tom Clancy's EndWar\Binaries\EndWar.exe
FirewallRules: [{3DB964E8-76EA-4F4A-8B06-80EAA260AFA3}] => (Allow) C:\Program Files (x86)\Ubisoft\Tom Clancy's EndWar\Tom Clancy's EndWar Launcher.exe
FirewallRules: [{23A9F58B-F9D9-46AE-BBA9-050B9953E753}] => (Allow) C:\Program Files (x86)\Ubisoft\Tom Clancy's EndWar\Tom Clancy's EndWar Launcher.exe
FirewallRules: [{000F1DC7-C334-40FD-8702-8E6327AD0F92}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{F76AEF00-1552-4B90-8921-75CCF2A9117F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{50A70A3D-7F31-4C8A-9182-1CF7B8F6FDD1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mount and Blade\runme.exe
FirewallRules: [{9F90091C-A3A5-42FA-A9A7-CA7C5BD4A52E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Mount and Blade\runme.exe
FirewallRules: [{19C52324-E927-46A0-8E82-E5D4652470BA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mount & blade with fire and sword\mb_wfas.exe
FirewallRules: [{B945B8EE-4DA4-4F06-9474-F4D4DBBF1234}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mount & blade with fire and sword\mb_wfas.exe
FirewallRules: [{BFF4DD0D-4EFC-46DD-A6C3-3ABD5DD5A069}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty World at War\CoDWaW.exe
FirewallRules: [{E8E7336D-4FD5-480E-A3CE-A89D1EECB903}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty World at War\CoDWaW.exe
FirewallRules: [{04345129-8E2D-4BA3-87CE-68E1DF1C856C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty World at War\CoDWaWmp.exe
FirewallRules: [{C16B71F0-9C00-4EAC-BBC3-3C2C522DAB5C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty World at War\CoDWaWmp.exe
FirewallRules: [{4ECC9438-3668-4ACA-B305-BFA7599131F8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\amnesia the dark descent\Launcher.exe
FirewallRules: [{8B2021FD-D790-4108-B1DF-327054EFB603}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\amnesia the dark descent\Launcher.exe
FirewallRules: [{B600A4E3-48C0-448D-BDD1-80C6ACA97457}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Empire Total War\Empire.exe
FirewallRules: [{7943D8FF-44A7-4F22-9409-1F53A151B2F9}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Empire Total War\Empire.exe
FirewallRules: [{F6BECE3C-A80E-4ABA-BDA8-A0E8EFE078B7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mountblade warband\mb_warband.exe
FirewallRules: [{E146F99C-0CCD-450D-84FD-C81645ECC4F6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\mountblade warband\mb_warband.exe
FirewallRules: [{EB5D067D-6B03-4518-A2D3-9289EDD4A280}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{9C1F563D-FC1F-4656-BEE1-9525FFC776FF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman Blood Money\HitmanBloodMoney.exe
FirewallRules: [{AE59D3DB-78BA-4EF4-9801-D93E41054D49}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman Blood Money\configure.exe
FirewallRules: [{DDFD8AB6-BF1F-4A38-94BB-C048419A1D83}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hitman Blood Money\configure.exe
FirewallRules: [{5CAE83C1-9789-4937-9390-F206994C143A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{81CF1515-B062-4540-BDB5-067788611036}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto IV\GTAIV\LaunchGTAIV.exe
FirewallRules: [{A756713A-1B82-4F55-AF7D-6714FA26B748}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2\arma2.exe
FirewallRules: [{6CD066D7-25FF-4F47-A422-8691A69EB43F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2\arma2.exe
FirewallRules: [{04243E36-B757-455A-A208-387D155F988C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\skyrim\CreationKit.exe
FirewallRules: [{CA36B5EB-F6A4-41F6-8857-850991FBCDC7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\skyrim\CreationKit.exe
FirewallRules: [{E09C876E-7CB1-4347-9C05-0EA0E985738D}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{34078CCE-5780-41E0-AEC5-79890D51ADE0}] => (Allow) C:\Program Files\Common Files\McAfee\McSvcHost\McSvHost.exe
FirewallRules: [{B3AFDAA4-377E-43EA-B2C3-7FDCA76FFE31}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2 operation arrowhead\ArmA2OA.exe
FirewallRules: [{E266FDA2-5FA7-4491-A232-0D1280E9BB54}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2 operation arrowhead\ArmA2OA.exe
FirewallRules: [{EFF4AAFB-8830-4AD1-86B1-2FEF286D85E0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2 operation arrowhead\BEsetup\Setup_BattlEyeARMA2OA.exe
FirewallRules: [{5C221440-AA21-40D1-BB67-8BB84FD65C37}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2 operation arrowhead\BEsetup\Setup_BattlEyeARMA2OA.exe
FirewallRules: [{07084D49-27EE-4C8D-92B2-1D947D1F47B5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2 operation arrowhead\_runA2CO.cmd
FirewallRules: [{BA3F8465-86D1-4FE2-B8CC-D1876B69EC54}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\arma 2 operation arrowhead\_runA2CO.cmd
FirewallRules: [{7612297F-95C9-4193-BD79-D17A73D83D1A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\skyrim\SkyrimLauncher.exe
FirewallRules: [{290D183F-849B-44D7-9366-844B5BB887F0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\skyrim\SkyrimLauncher.exe
FirewallRules: [{F2B2B703-B616-4F78-B764-CB2D478AC5E8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\Shogun2.exe
FirewallRules: [{58EF0CEA-543D-47AA-8CEB-AB70C4F03DA8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\Shogun2.exe
FirewallRules: [{4987E491-93DD-4FDE-980B-752B8E7BDC52}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\data\encyclopedia\how_to_play.html
FirewallRules: [{2521AD56-743C-4CD6-9CAC-314689C0C182}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\data\encyclopedia\how_to_play.html
FirewallRules: [{D02637CA-FF03-4F0D-B907-CAB7925F68C8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\benchmarks\benchmark_current_settings.bat
FirewallRules: [{E915CC15-F4A7-4CD9-9928-94DBC7689755}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\benchmarks\benchmark_current_settings.bat
FirewallRules: [{BC867EE0-F91E-439C-9E20-84FC862EC73F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\benchmarks\benchmark_specify_properties.bat
FirewallRules: [{250246A8-C937-4B85-82DE-ED461A3608AD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Total War SHOGUN 2\benchmarks\benchmark_specify_properties.bat
FirewallRules: [{F58B24ED-4453-471D-BDB8-731AFB23AA8B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rock of ages\Binaries\Win32\RoA.exe
FirewallRules: [{22286D78-E2A2-4E04-AD1D-41B698FAEE00}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rock of ages\Binaries\Win32\RoA.exe
FirewallRules: [{CB0289DE-59A7-4607-8490-4B2999BB769E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\left 4 dead 2\left4dead2.exe
FirewallRules: [{9AA46314-6724-4555-BCEB-25C492E78EBD}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\left 4 dead 2\left4dead2.exe
FirewallRules: [{A18D2406-37CE-40B4-9C52-5EC90568885E}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{8ADFD6F0-5311-498F-9103-26B7C6EC8095}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{2EE1496E-3EC4-4C17-9CA1-042708E763EF}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [{F4D31EF6-916E-42D6-9FA1-B02B85D4EF9E}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
FirewallRules: [TCP Query User{428C7958-7824-4332-966C-D538E946EAA1}C:\users\jeff\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\jeff\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{216C3F9D-48B1-460C-9325-893C960B49E3}C:\users\jeff\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\jeff\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{DCA5C4FE-F27A-45F6-ABE0-D6AD4D11B9C6}C:\users\jeff\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\jeff\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{D250B4EB-B869-4688-A699-03CA6E59AB2B}C:\users\jeff\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\jeff\appdata\local\akamai\netsession_win.exe
FirewallRules: [{F85DDF9D-3116-4062-BB41-D9AEBEEA3D97}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
FirewallRules: [{61BCAFE3-DE8F-4C15-9043-E135B206C76A}] => (Allow) C:\Program Files (x86)\EPSON Software\Event Manager\EEventManager.exe
FirewallRules: [{185F3644-40ED-4D46-92B7-A2D80138B234}] => (Allow) F:\Common\EpsonNet Setup\ENEasyApp.exe
FirewallRules: [{8B1F6A2B-2F4C-41BD-BC54-A0D0CEBC9BD1}] => (Allow) F:\Common\EpsonNet Setup\ENEasyApp.exe
FirewallRules: [TCP Query User{D9A814A4-C349-4219-984A-8D4F42749CC4}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [UDP Query User{776998F4-BEBA-4114-9688-1FAF528EB130}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe
FirewallRules: [{52EAE3FD-7AEC-471A-B4B8-185B559CD224}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdater.exe
FirewallRules: [{DF4969D3-7C80-4B05-8C34-B1FB5A637C3D}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{CA8D1EC5-97A6-4F91-8C7A-8964BBFD0FF7}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{96D1152A-F7B8-424E-A6D4-AA636629D426}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{2C16B153-0259-4BEA-8AEC-590E6CA4AB6A}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{E52EC2CB-41D9-41F9-9C43-9AF7815088A4}] => (Allow) C:\Program Files (x86)\Common Files\Intuit\Update Service v4\IntuitUpdateService.exe
FirewallRules: [{CDF5723E-8669-43D7-AC7F-4428487CD744}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\VideoEditor.exe
FirewallRules: [{60DB1398-9644-46E2-AC39-1A5F2025016F}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\VideoEditor.exe
FirewallRules: [{4A6FEB66-630E-4CA3-AC84-E41A78CE5213}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\Updater.exe
FirewallRules: [{C1EA263A-8209-45DB-9EE4-4DF55AF9B98A}] => (Allow) C:\Program Files (x86)\FlashIntegro\VideoEditor\Updater.exe
FirewallRules: [{4628DF69-0D5F-4CF7-8A1C-186E9A952DDA}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{52ED09D5-1DD2-43B6-89FA-D37BEBEF9C83}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{E7DCB92F-C307-4EB2-B9EF-BE5C3693C780}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{0ACF3F3A-7A30-4CDC-9744-783EA2A75028}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{A8BFCC44-7980-44E9-AE00-9E07E31DCF2B}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{020D697E-F29B-430F-B207-7EFE456DF2C7}] => (Allow) C:\Program Files\iTunes\iTunes.exe
DomainProfile\AuthorizedApplications: [C:\Program Files (x86)\Logitech\Logitech Harmony Remote Software 7\HarmonyRemote.exe] => Enabled:Logitech Harmony Remote Software 7
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Logitech\Logitech Harmony Remote Software 7\HarmonyRemote.exe] => Enabled:Logitech Harmony Remote Software 7

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/04/2015 05:42:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 02:28:50 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 01:41:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 01:20:37 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 09:28:00 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program iexplore.exe version 11.0.9600.17840 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 438

Start Time: 01d0b66d663374db

Termination Time: 31

Application Path: C:\Program Files\Internet Explorer\iexplore.exe

Report Id:

Error: (07/03/2015 00:01:24 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/02/2015 05:11:57 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program NOTEPAD.EXE version 6.1.7600.16385 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 14c0

Start Time: 01d0b51c5f01d4ed

Termination Time: 0

Application Path: C:\Windows\system32\NOTEPAD.EXE

Report Id: ba17804b-210f-11e5-9ab3-0030678cc674

Error: (07/01/2015 08:23:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest2" on line C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.
Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.

Error: (06/30/2015 06:23:00 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Activation context generation failed for "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest1".Error in manifest or policy file "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest2" on line C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest3.
A component version required by the application conflicts with another component version already active.
Conflicting components are:.
Component 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.
Component 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.

Error: (06/30/2015 05:48:56 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program Updater.exe version 3.0.0.345 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 1574

Start Time: 01d0b32a6a5871f8

Termination Time: 0

Application Path: C:\Program Files (x86)\FlashIntegro\VideoEditor\Updater.exe

Report Id: d8aa9f6c-1f1d-11e5-9ab3-0030678cc674


System errors:
=============
Error: (07/04/2015 05:40:07 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/04/2015 05:34:24 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: The PEVSystemStart service is marked as an interactive service. However, the system is configured to not allow interactive services. This service may not function properly.

Error: (07/04/2015 05:31:56 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: \??\C:\ComboFix\catchme.sys has been blocked from loading due to incompatibility with this system. Please contact your software vendor for a compatible version of the driver.

Error: (07/04/2015 05:28:16 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: The PEVSystemStart service is marked as an interactive service. However, the system is configured to not allow interactive services. This service may not function properly.

Error: (07/04/2015 05:22:26 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Freemake Service service terminated unexpectedly. It has done this 1 time(s).

Error: (07/04/2015 01:48:21 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Windows Modules Installer service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 120000 milliseconds: Restart the service.

Error: (07/04/2015 01:48:21 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Intuit Update Service v4 service terminated unexpectedly. It has done this 1 time(s).

Error: (07/04/2015 01:48:20 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Windows Media Player Network Sharing Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 30000 milliseconds: Restart the service.

Error: (07/04/2015 01:48:20 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The iPod Service service terminated unexpectedly. It has done this 1 time(s).

Error: (07/04/2015 01:48:18 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The Nalpeiron Licensing Service service terminated unexpectedly. It has done this 1 time(s).


Microsoft Office:
=========================
Error: (07/04/2015 05:42:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 02:28:50 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 01:41:23 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 01:20:37 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/04/2015 09:28:00 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe11.0.9600.1784043801d0b66d663374db31C:\Program Files\Internet Explorer\iexplore.exe

Error: (07/03/2015 00:01:24 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/02/2015 05:11:57 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: NOTEPAD.EXE6.1.7600.1638514c001d0b51c5f01d4ed0C:\Windows\system32\NOTEPAD.EXEba17804b-210f-11e5-9ab3-0030678cc674

Error: (07/01/2015 08:23:00 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Program Files (x86)\Epson Software\Download Navigator\EPSDNAVI.EXE

Error: (06/30/2015 06:23:00 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Program Files (x86)\Epson Software\Download Navigator\EPSDNAVI.EXE

Error: (06/30/2015 05:48:56 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Updater.exe3.0.0.345157401d0b32a6a5871f80C:\Program Files (x86)\FlashIntegro\VideoEditor\Updater.exed8aa9f6c-1f1d-11e5-9ab3-0030678cc674


CodeIntegrity Errors:
===================================
Date: 2015-07-04 17:31:56.839
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2015-07-04 17:31:56.761
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Memory info ===========================

Processor: AMD Athlon(tm) II X3 435 Processor
Percentage of memory in use: 30%
Total physical RAM: 8191.3 MB
Available physical RAM: 5704.94 MB
Total Virtual: 16380.82 MB
Available Virtual: 13917.98 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:698.54 GB) (Free:297.61 GB) NTFS
Drive d: () (Fixed) (Total:74.44 GB) (Free:36.19 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: D7043659)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=698.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 74.5 GB) (Disk ID: 9DC96E9E)
Partition 1: (Not Active) - (Size=55 MB) - (Type=DE)
Partition 2: (Active) - (Size=74.4 GB) - (Type=07 NTFS)

==================== End of log ============================
 
p22003888.gif


Download attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Run FRST(FRST64) and press the Fix button just once and wait.
The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.
 

Attachments

  • fixlist.txt
    812 bytes · Views: 4
Quick...
Fixlog.txt,
Fix result of Farbar Recovery Scan Tool (x64) Version:04-07-2015
Ran by Jeff at 2015-07-05 11:17:10 Run:1
Running from C:\Users\Jeff\Desktop
Loaded Profiles: Jeff (Available Profiles: Jeff & Noah Dean & Hannah Dean)
Boot Mode: Normal
==============================================

fixlist content:
*****************
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
SearchScopes: HKU\S-1-5-21-3910766718-1912926901-2620989670-1001 -> DefaultScope {7C08DA4B-3CCD-423C-9DED-2A8EFC0933A6} URL =
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
2011-08-21 15:15 - 2011-09-15 18:09 - 0000224 _____ () C:\Users\Jeff\AppData\Roaming\default.rss
2015-03-03 09:27 - 2015-03-03 09:27 - 0000847 _____ () C:\Users\Jeff\AppData\Local\recently-used.xbel
2015-01-21 06:31 - 2015-07-04 09:15 - 0007602 _____ () C:\Users\Jeff\AppData\Local\Resmon.ResmonCfg
2012-02-05 12:59 - 2015-01-21 07:01 - 0001095 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc

*****************

"HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
"HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
HKU\S-1-5-21-3910766718-1912926901-2620989670-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
catchme => Service removed successfully
C:\Users\Jeff\AppData\Roaming\default.rss => moved successfully.
C:\Users\Jeff\AppData\Local\recently-used.xbel => moved successfully.
C:\Users\Jeff\AppData\Local\Resmon.ResmonCfg => moved successfully.
C:\ProgramData\Microsoft.SqlServer.Compact.400.32.bc => moved successfully.

==== End of Fixlog 11:17:10 ====
 
Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2. SecurityCheck may produce some false warning(s), so leave the results reading to me.
NOTE 3. If you receive UNSUPPORTED OPERATING SYSTEM! ABORTED! message restart computer and Security Check should run


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.

redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.

redtarget.gif
Download Sophos Free Virus Removal Tool and save it to your desktop.
  • Double click the icon and select Run
  • Click Next
  • Select I accept the terms in this license agreement, then click Next twice
  • Click Install
  • Click Finish to launch the program
  • Once the virus database has been updated click Start Scanning
  • If any threats are found click Details, then View log file... (bottom left hand corner)
  • Copy and paste the results in your reply
  • Close the Notepad document, close the Threat Details screen, then click Start cleanup
  • Click Exit to close the program
 
TFC and Sophos completed also. Sophos said computer is clean and didn't find any threats.

Security Check log, checkup.txt,
Results of screen317's Security Check version 1.004
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
McAfee Anti-Virus and Anti-Spyware
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
`````````Anti-malware/Other Utilities Check:`````````
Java 7 Update 51
Java version 32-bit out of Date!
Adobe Flash Player 17.0.0.190 Flash Player out of Date!
Adobe Reader 10.1.12 Adobe Reader out of Date!
Google Chrome (43.0.2357.124)
Google Chrome (43.0.2357.130)
````````Process Check: objlist.exe by Laurent````````
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 0%
````````````````````End of Log``````````````````````


FSS log, FSS.txt,
Farbar Service Scanner Version: 17-01-2015
Ran by Jeff (administrator) on 05-07-2015 at 16:10:57
Running from "C:\Users\Jeff\Desktop"
Microsoft Windows 7 Professional Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Policy:
========================


Action Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => File is digitally signed
C:\Windows\System32\drivers\nsiproxy.sys => File is digitally signed
C:\Windows\System32\dhcpcore.dll => File is digitally signed
C:\Windows\System32\drivers\afd.sys => File is digitally signed
C:\Windows\System32\drivers\tdx.sys => File is digitally signed
C:\Windows\System32\Drivers\tcpip.sys => File is digitally signed
C:\Windows\System32\dnsrslvr.dll => File is digitally signed
C:\Windows\System32\mpssvc.dll => File is digitally signed
C:\Windows\System32\bfe.dll => File is digitally signed
C:\Windows\System32\drivers\mpsdrv.sys => File is digitally signed
C:\Windows\System32\SDRSVC.dll => File is digitally signed
C:\Windows\System32\vssvc.exe => File is digitally signed
C:\Windows\System32\wscsvc.dll => File is digitally signed
C:\Windows\System32\wbem\WMIsvc.dll => File is digitally signed
C:\Windows\System32\wuaueng.dll => File is digitally signed
C:\Windows\System32\qmgr.dll => File is digitally signed
C:\Windows\System32\es.dll => File is digitally signed
C:\Windows\System32\cryptsvc.dll => File is digitally signed
C:\Program Files\Windows Defender\MpSvc.dll => File is digitally signed
C:\Windows\System32\ipnathlp.dll => File is digitally signed
C:\Windows\System32\iphlpsvc.dll => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed


**** End of log ****
 
redtarget.gif
Update Adobe Flash Player: http://get.adobe.com/flashplayer/
Make sure you UN-check Yes, install McAfee Security Scan Plus

NOTE 1: Beginning with Adobe Flash Version 11.3, the universal installer includes the 32-bit and 64-bit versions of the Flash Player.
NOTE 2: While installing make sure you UN-check any extra garbage which wants to install alongside.

redtarget.gif
Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions (if present).
Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

redtarget.gif
Update your Java version here: https://www.techspot.com/downloads/6463-java-se.html
Alternate download: http://www.java.com/en/download/manual.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.
Note 2: If you're running 64-bit system make sure you install BOTH, 32-bit and 64-bit Java.

===============================

Your computer is clean

1. This step will remove all cleaning tools we used, it'll reset restore points (so you won't get reinfected by accidentally using some older restore point) and it'll make some other minor adjustments...
This is a very crucial step so make sure you don't skip it.
Download
51a5ce45263de-delfix.png
DelFix by Xplode to your desktop. Delfix will delete all the used tools and logfiles.

Double-click Delfix.exe to start the tool.
Make sure the following items are checked:
  • Activate UAC (optional; some users prefer to keep it off)
  • Remove disinfection tools
  • Create registry backup
  • Purge System Restore
  • Reset system settings
Now click "Run" and wait patiently.
Once finished a logfile will be created. You don't have to attach it to your next reply.

2. Make sure Windows Updates are current.

3. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

4. Check if your browser plugins are up to date.
Firefox - https://www.mozilla.org/en-US/plugincheck/
other browsers: https://browsercheck.qualys.com/ (click on "Scan without installing plugin" and then on "Scan now")

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC), AdwCleaner and Junkware Removal Tool (JRT) weekly (you need to redownload these tools since they were removed by DelFix).

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

11. Read:
How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/
About those Toolbars and Add-ons - Potentially Unwanted Programs (PUPs) which change your browser settings: http://www.bleepingcomputer.com/for...curity-questions-best-practices/#entry3187642

12. Please, let me know, how your computer is doing.
 
Internet Explorer is running great, two IEs running in task manager when running one page, goes away when no pages running...and doesn't lag more than expected. Appreciate your time solving this!
 
Back