Solved Laptop virus problems

janetcamsen

Posts: 19   +0
Hello I have been told this website is great for virus removal
my laptop is running horrible slow ect
also some number keys do not work
if there is anyway you could help I would be most appreciated
thank you
janet
 
Welcome aboard

Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:11-08-2015 02
Ran by campbell (administrator) on CAMPBELL-PC (12-08-2015 13:28:22)
Running from C:\Users\campbell\Downloads
Loaded Profiles: campbell (Available Profiles: campbell)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe
(IBM Corp.) C:\Program Files (x86)\Trusteer\Rapport\bin\RapportMgmtService.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Online Games Manager\ogmservice.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe
(AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
() C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
(IBM Corp.) C:\Program Files (x86)\Trusteer\Rapport\bin\RapportService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Windows\PLFSetI.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Photo Gallery\WLXPhotoGallery.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9913376 2009-12-29] (Realtek Semiconductor)
HKLM\...\Run: [mwlDaemon] => C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-04-17] (Egis Technology Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] => C:\Windows\PLFSetI.exe [206208 2010-01-13] ()
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [860704 2010-03-17] (Acer Incorporated)
HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe [1695744 2015-06-23] (Bitdefender)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-12-24] (Intel Corporation)
HKLM-x32\...\Run: [SuiteTray] => C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [337264 2010-04-17] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] => C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe [201584 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] => C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe [407920 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [260608 2010-03-09] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [908368 2010-04-08] (Dritek System Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [43816 2014-07-31] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-08-01] (Apple Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311616 2014-02-14] (Samsung Electronics Co., Ltd.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\Run: [Google Update] => C:\Users\campbell\AppData\Local\Google\Update\GoogleUpdate.exe [107912 2014-10-16] (Google Inc.)
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-04-21] (Google Inc.)
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\Run: [Bitdefender Wallet Agent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe [790880 2015-06-23] (Bitdefender)
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7451928 2015-03-13] (Piriform Ltd)
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\Run: [Google Photos Backup] => C:\Users\campbell\AppData\Local\Programs\Google\Google Photos Backup\Google Photos Backup.exe [3791176 2015-07-10] (Google, Inc)
SSODL: EldosMountNotificator - {5FF49FE8-B332-4CB9-B102-FB6951629E55} - C:\Windows\system32\CbFsMntNtf3.dll (EldoS Corporation)
SSODL-x32: EldosMountNotificator - {5FF49FE8-B332-4CB9-B102-FB6951629E55} - C:\Windows\SysWOW64\CbFsMntNtf3.dll (EldoS Corporation)
HKLM\...\AppCertDlls: [x64] -> c:\program files (x86)\movies toolbar\safetynut\x64\safetycrt.dll
HKLM\...\AppCertDlls: [x86] -> c:\program files (x86)\movies toolbar\safetynut\safetycrt.dll
ShellIconOverlayIdentifiers: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec MyWinLocker\x64\psdprotect.dll [2010-04-17] (Egis Technology Inc.)
ShellIconOverlayIdentifiers: [EldosIconOverlay] -> {5BB532A2-BF14-4CCC-86B7-71B81EF6F8BC} => C:\Windows\system32\CbFsMntNtf3.dll [2012-11-10] (EldoS Corporation)
ShellIconOverlayIdentifiers: [__SafeBox1] -> {152C96EB-288E-4EDC-B7C6-D21F8250ADF3} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll [2014-07-04] (Bitdefender)
ShellIconOverlayIdentifiers: [__SafeBox2] -> {342DAA0B-D796-460D-8566-901E08A1CCAD} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll [2014-07-04] (Bitdefender)
ShellIconOverlayIdentifiers: [__SafeBox3] -> {57595DAE-1AE1-4D97-A49E-67CBB53B52DF} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll [2014-07-04] (Bitdefender)
ShellIconOverlayIdentifiers: [__SafeBox4] -> {33816773-98AE-4723-ADE0-EBE54C8B5A67} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll [2014-07-04] (Bitdefender)
ShellIconOverlayIdentifiers-x32: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec MyWinLocker\x86\psdprotect.dll [2010-04-17] (Egis Technology Inc.)
ShellIconOverlayIdentifiers-x32: [EldosIconOverlay] -> {5BB532A2-BF14-4CCC-86B7-71B81EF6F8BC} => C:\Windows\SysWOW64\CbFsMntNtf3.dll [2012-11-10] (EldoS Corporation)
BootExecute: autocheck autochk * sdnclean64.exe
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://uk.msn.com/?ocid=iehp
URLSearchHook: HKU\S-1-5-21-2783874316-3661895966-949385501-1001 - (No Name) - {A3BC75A2-1F87-4686-AA43-5347D756017C} - No File
SearchScopes: HKLM -> {52db1893-8a90-4192-aede-08e00b8f8473} URL = http://dts.search.ask.com/sr?src=ie...D101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope value is missing
SearchScopes: HKLM-x32 -> {52db1893-8a90-4192-aede-08e00b8f8473} URL = http://dts.search.ask.com/sr?src=ie...D101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = http://www.google.com/search?source...nputEncoding}&oe={outputEncoding}&rlz=1I7ACPW
SearchScopes: HKU\S-1-5-21-2783874316-3661895966-949385501-1001 -> URL http://uk.yhs.search.yahoo.com/avg/...ahoo_avg_hs2-tb-web_chrome_uk&p={searchTerms}
SearchScopes: HKU\S-1-5-21-2783874316-3661895966-949385501-1001 -> {52db1893-8a90-4192-aede-08e00b8f8473} URL = http://dts.search.ask.com/sr?src=ie...D101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2783874316-3661895966-949385501-1001 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = http://www.google.com/search?source...ding}&oe={outputEncoding}&rlz=1I7ACPW_enGB358
SearchScopes: HKU\S-1-5-21-2783874316-3661895966-949385501-1001 -> {ED4B5B24-CCCA-409F-86AA-E851EACB3D95} URL = http://search.avg.com/route/?d=$ins...q={searchTerms}&lng={moz:locale}&iy=&ychte=uk
BHO: Bitdefender Wallet -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender 2015\pmbxie.dll [2015-06-23] (Bitdefender)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-18] (Google Inc.)
BHO-x32: Bitdefender Wallet -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender 2015\Antispam32\pmbxie.dll [2015-06-23] (Bitdefender)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> No File
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll [2012-03-08] (Microsoft Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-18] (Google Inc.)
Toolbar: HKLM - Bitdefender Wallet - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\pmbxie.dll [2015-06-23] (Bitdefender)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-18] (Google Inc.)
Toolbar: HKLM-x32 - Bitdefender Wallet - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\Antispam32\pmbxie.dll [2015-06-23] (Bitdefender)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-18] (Google Inc.)
Toolbar: HKU\S-1-5-21-2783874316-3661895966-949385501-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-18] (Google Inc.)
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - No File
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\18.1.9\ViProtocol.dll [2014-08-11] (AVG Secure Search)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 192.168.1.1
Tcpip\..\Interfaces\{90799C53-E22D-4C31-A76B-6FCF783FFA26}: [DhcpNameServer] 192.168.1.1 192.168.1.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll [2015-08-11] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-11] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-02-21] ()
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin -> C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\18.1.9\\npsitesafety.dll [No File]
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2783874316-3661895966-949385501-1001: @tools.google.com/Google Update;version=3 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin HKU\S-1-5-21-2783874316-3661895966-949385501-1001: @tools.google.com/Google Update;version=9 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext
FF Extension: Bitdefender Antispam Toolbar - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext [2015-02-26]
FF HKLM-x32\...\Firefox\Extensions: [bdwteff@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff
FF Extension: Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff [2015-02-26]
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext

Chrome:
 
=======
CHR Profile: C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Movies App) - C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic [2013-09-29]
CHR Extension: (Rapport) - C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjllphbppobebmjpjcijfbakobcheof [2015-06-09]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-13]
CHR Extension: (Chrome Web Store Payments) - C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-24]
CHR Extension: (donation reminder by easyfundraising) - C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\plfknkdmhngcjepkalkhgpmhpolandfp [2015-04-21]
CHR HKU\S-1-5-21-2783874316-3661895966-949385501-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [aaaaimdcedbpbcjjbbnfcbbjcngmomic] - C:\Users\campbell\AppData\Local\somotomoviestoolbar1\GC\toolbar.crx [2013-08-19]
CHR HKLM-x32\...\Chrome\Extension: [fabcmochhfpldjekobfaaggijgohadih] - https://clients2.google.com/service/update2/crx
StartMenuInternet: Google Chrome - C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AVG Security Toolbar Service; C:\Program Files (x86)\AVG\AVG10\Toolbar\ToolbarBroker.exe [167264 2011-11-10] ()
S3 BdDesktopParental; C:\Program Files\Bitdefender\Bitdefender 2015\bdparentalservice.exe [78144 2014-12-09] (Bitdefender)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-04-17] (Egis Technology Inc.)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [250368 2010-03-09] (NewTech Infosystems, Inc.) [File not signed]
R2 ogmservice; C:\Program Files (x86)\Online Games Manager\ogmservice.exe [581568 2014-03-27] (RealNetworks, Inc.)
R2 RapportMgmtService; C:\Program Files (x86)\Trusteer\Rapport\bin\RapportMgmtService.exe [2222360 2015-06-02] (IBM Corp.)
S4 SafeBox; C:\Program Files\Bitdefender\Bitdefender SafeBox\safeboxservice.exe [94624 2013-07-08] (Bitdefender)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe [67320 2014-10-27] (Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe [1545376 2015-06-23] (Bitdefender)
R2 vToolbarUpdater18.1.9; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe [1820184 2014-08-11] (AVG Secure Search)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 70e6ca8c; "C:\Windows\system32\rundll32.exe" "c:\progra~2\optimi~1\OptProCrashSvc.dll",ServiceMain
S2 SafetyNutManager2; C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe [X]

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [1369288 2015-06-23] (BitDefender)
R3 avchv; C:\Windows\System32\DRIVERS\avchv.sys [271272 2015-06-23] (BitDefender)
R3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [747120 2015-06-23] (BitDefender)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [50976 2014-08-11] (AVG Technologies)
R1 BdfNdisf; c:\program files\common files\bitdefender\bitdefender firewall\bdfndisf6.sys [93600 2015-02-26] (BitDefender LLC)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [107080 2012-10-29] (BitDefender LLC)
S3 bdfwfpf_pc; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf_pc.sys [121928 2013-07-02] (Bitdefender SRL)
S3 BDSandBox; C:\Windows\system32\drivers\bdsandbox.sys [82824 2015-02-26] (BitDefender SRL)
R1 BDVEDISK; C:\Windows\System32\DRIVERS\bdvedisk.sys [76944 2012-04-17] (BitDefender)
R1 cbfs3; C:\Windows\system32\drivers\cbfs3.sys [352008 2012-11-10] (EldoS Corporation)
R0 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [160032 2015-06-23] (BitDefender LLC)
R1 RapportCerberus_1412112; C:\ProgramData\Trusteer\Rapport\store\exts\RapportCerberus\baseline\RapportCerberus64_1412112.sys [917112 2015-06-23] (IBM Corp.)
R1 RapportEI64; C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportEI64.sys [485368 2015-06-02] (IBM Corp.)
R0 RapportHades64; C:\Windows\System32\Drivers\RapportHades64.sys [121432 2015-06-02] (IBM Corp.)
S3 RapportKE64; C:\Windows\System32\Drivers\RapportKE64.sys [376184 2015-06-02] (IBM Corp.)
R1 RapportPG64; C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportPG64.sys [480440 2015-06-02] (IBM Corp.)
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [477272 2015-06-23] (BitDefender S.R.L.)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-08-12 13:28 - 2015-08-12 13:29 - 00024473 _____ C:\Users\campbell\Downloads\FRST.txt
2015-08-12 13:27 - 2015-08-12 13:28 - 00000000 ____D C:\FRST
2015-08-12 13:27 - 2015-08-12 13:27 - 02172928 _____ (Farbar) C:\Users\campbell\Downloads\FRST64.exe
2015-08-12 13:15 - 2015-08-12 13:15 - 00000000 ____D C:\Users\campbell\AppData\Local\{1AE7658B-6DD1-423F-A3EF-5BDBA44A4646}
2015-08-12 01:00 - 2015-07-30 14:13 - 00124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 01:00 - 2015-07-30 14:13 - 00103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-08-11 23:35 - 2015-07-28 21:09 - 00017344 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-08-11 23:35 - 2015-07-28 21:05 - 01116672 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-08-11 23:35 - 2015-07-28 21:05 - 00774656 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-08-11 23:35 - 2015-07-28 21:05 - 00743424 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-08-11 23:35 - 2015-07-28 21:05 - 00437760 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-08-11 23:35 - 2015-07-28 21:05 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-08-11 23:35 - 2015-07-28 21:05 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-08-11 23:35 - 2015-07-28 20:55 - 01148416 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-08-11 23:35 - 2015-07-15 19:15 - 05568960 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-08-11 23:35 - 2015-07-15 19:15 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-08-11 23:35 - 2015-07-15 19:15 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-08-11 23:35 - 2015-07-15 19:15 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-08-11 23:35 - 2015-07-15 19:12 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-08-11 23:35 - 2015-07-15 19:11 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-08-11 23:35 - 2015-07-15 19:11 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-08-11 23:35 - 2015-07-15 19:11 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-08-11 23:35 - 2015-07-15 19:11 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-08-11 23:35 - 2015-07-15 19:11 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 01743360 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-08-11 23:35 - 2015-07-15 19:10 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-08-11 23:35 - 2015-07-15 19:10 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-08-11 23:35 - 2015-07-15 19:10 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-08-11 23:35 - 2015-07-15 19:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-08-11 23:35 - 2015-07-15 19:09 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-08-11 23:35 - 2015-07-15 19:05 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-08-11 23:35 - 2015-07-15 19:05 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:59 - 03989952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-08-11 23:35 - 2015-07-15 18:59 - 03934656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-08-11 23:35 - 2015-07-15 18:56 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-08-11 23:35 - 2015-07-15 18:55 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-08-11 23:35 - 2015-07-15 18:55 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-08-11 23:35 - 2015-07-15 18:55 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-08-11 23:35 - 2015-07-15 18:55 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-08-11 23:35 - 2015-07-15 18:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-08-11 23:35 - 2015-07-15 18:54 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-08-11 23:35 - 2015-07-15 18:54 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-08-11 23:35 - 2015-07-15 18:54 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-08-11 23:35 - 2015-07-15 18:54 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-08-11 23:35 - 2015-07-15 18:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-08-11 23:35 - 2015-07-15 18:54 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-08-11 23:35 - 2015-07-15 18:54 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-08-11 23:35 - 2015-07-15 18:53 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-08-11 23:35 - 2015-07-15 18:53 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-08-11 23:35 - 2015-07-15 18:53 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-08-11 23:35 - 2015-07-15 18:53 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-08-11 23:35 - 2015-07-15 18:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-08-11 23:35 - 2015-07-15 18:53 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-08-11 23:35 - 2015-07-15 18:49 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-08-11 23:35 - 2015-07-15 18:48 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 17:46 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-08-11 23:35 - 2015-07-15 17:46 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-08-11 23:35 - 2015-07-15 17:46 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-08-11 23:35 - 2015-07-15 17:37 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-08-11 23:35 - 2015-07-15 17:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-08-11 23:35 - 2015-07-15 17:34 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 17:34 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 17:34 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 17:34 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-08-11 23:34 - 2015-07-10 18:51 - 03722752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-08-11 23:34 - 2015-07-10 18:51 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2015-08-11 23:34 - 2015-07-10 18:51 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-08-11 23:34 - 2015-07-10 18:34 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-08-11 23:34 - 2015-07-10 18:34 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-08-11 23:34 - 2015-07-10 18:33 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-08-11 23:33 - 2015-07-15 04:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2015-08-11 23:31 - 2015-07-21 01:39 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-08-11 23:31 - 2015-07-21 01:12 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-08-11 23:31 - 2015-07-16 21:54 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-08-11 23:31 - 2015-07-16 21:54 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-08-11 23:31 - 2015-07-16 21:37 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-08-11 23:31 - 2015-07-16 21:36 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-08-11 23:31 - 2015-07-16 21:36 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-08-11 23:31 - 2015-07-16 21:36 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-08-11 23:31 - 2015-07-16 21:35 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-08-11 23:31 - 2015-07-16 21:35 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-08-11 23:31 - 2015-07-16 21:27 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-08-11 23:31 - 2015-07-16 21:26 - 05923328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-08-11 23:31 - 2015-07-16 21:26 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-08-11 23:31 - 2015-07-16 21:23 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-08-11 23:31 - 2015-07-16 21:21 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-08-11 23:31 - 2015-07-16 21:21 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-08-11 23:31 - 2015-07-16 21:21 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-08-11 23:31 - 2015-07-16 21:21 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-08-11 23:31 - 2015-07-16 21:20 - 19870208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-08-11 23:31 - 2015-07-16 21:12 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-08-11 23:31 - 2015-07-16 21:08 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-08-11 23:31 - 2015-07-16 21:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-08-11 23:31 - 2015-07-16 21:00 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-08-11 23:31 - 2015-07-16 20:55 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-08-11 23:31 - 2015-07-16 20:54 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-08-11 23:31 - 2015-07-16 20:51 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-08-11 23:31 - 2015-07-16 20:51 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-08-11 23:31 - 2015-07-16 20:51 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-08-11 23:31 - 2015-07-16 20:50 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-08-11 23:31 - 2015-07-16 20:50 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-08-11 23:31 - 2015-07-16 20:49 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-08-11 23:31 - 2015-07-16 20:45 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-08-11 23:31 - 2015-07-16 20:43 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-08-11 23:31 - 2015-07-16 20:43 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-08-11 23:31 - 2015-07-16 20:41 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-08-11 23:31 - 2015-07-16 20:39 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-08-11 23:31 - 2015-07-16 20:39 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-08-11 23:31 - 2015-07-16 20:38 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-08-11 23:31 - 2015-07-16 20:36 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-08-11 23:31 - 2015-07-16 20:35 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-08-11 23:31 - 2015-07-16 20:34 - 14451200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-08-11 23:31 - 2015-07-16 20:33 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-08-11 23:31 - 2015-07-16 20:32 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-08-11 23:31 - 2015-07-16 20:29 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-08-11 23:31 - 2015-07-16 20:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-08-11 23:31 - 2015-07-16 20:20 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-08-11 23:31 - 2015-07-16 20:19 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-08-11 23:31 - 2015-07-16 20:17 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-08-11 23:31 - 2015-07-16 20:12 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-08-11 23:31 - 2015-07-16 20:12 - 02427904 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-08-11 23:31 - 2015-07-16 20:10 - 12856832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-08-11 23:31 - 2015-07-16 20:06 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-08-11 23:31 - 2015-07-16 20:06 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-08-11 23:31 - 2015-07-16 20:05 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-08-11 23:31 - 2015-07-16 20:01 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-08-11 23:31 - 2015-07-16 19:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-08-11 23:31 - 2015-07-16 19:42 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-08-11 23:31 - 2015-07-16 19:38 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-08-11 23:31 - 2015-07-16 19:37 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 01648128 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 01180160 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-08-11 23:30 - 2015-07-30 18:57 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2015-08-11 23:30 - 2015-07-30 18:57 - 01251328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-08-11 23:30 - 2015-07-30 18:57 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-08-11 23:30 - 2015-07-30 18:57 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-08-11 23:30 - 2015-07-30 18:57 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-08-11 23:30 - 2015-07-30 18:55 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-08-11 23:30 - 2015-07-30 17:56 - 03208192 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-08-11 23:30 - 2015-07-30 17:52 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-08-11 23:30 - 2015-07-30 17:49 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-08-11 23:30 - 2015-07-16 22:14 - 25192448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-08-11 23:30 - 2015-07-15 04:19 - 02004992 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-08-11 23:30 - 2015-07-15 04:19 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-08-11 23:30 - 2015-07-15 04:14 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-08-11 23:30 - 2015-07-15 04:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-08-11 23:30 - 2015-07-15 03:55 - 01390592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-08-11 23:30 - 2015-07-15 03:55 - 01241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-08-11 23:30 - 2015-07-15 03:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2015-08-11 23:30 - 2015-07-15 03:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-08-11 23:30 - 2015-07-09 18:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2015-08-11 23:30 - 2015-07-09 18:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2015-08-11 23:30 - 2015-07-09 18:42 - 00179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
2015-08-11 23:30 - 2015-07-01 21:49 - 00260096 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2015-08-11 23:30 - 2015-07-01 21:48 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2015-08-11 23:30 - 2015-07-01 21:30 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2015-08-11 23:30 - 2015-07-01 21:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 02606080 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-08-11 23:29 - 2015-07-20 19:12 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-08-11 23:29 - 2015-07-20 19:12 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-08-11 23:29 - 2015-07-20 18:56 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-08-11 23:29 - 2015-07-20 18:56 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-08-11 23:29 - 2015-07-20 18:56 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-08-11 23:29 - 2015-07-20 18:56 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-08-11 23:29 - 2015-07-20 18:56 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-08-11 23:29 - 2015-07-10 18:51 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-08-11 23:29 - 2015-07-10 18:34 - 12875776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-08-11 23:29 - 2015-05-09 19:26 - 00493504 _____ (Microsoft Corporation) C:\Windows\system32\mcupdate_GenuineIntel.dll
2015-08-11 12:27 - 2015-08-12 12:56 - 00000336 _____ C:\Windows\setupact.log
2015-08-11 12:27 - 2015-08-11 12:27 - 00000000 _____ C:\Windows\setuperr.log
2015-08-03 23:45 - 2015-08-03 23:45 - 00000000 ____D C:\Users\campbell\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Photos Backup
2015-08-03 23:44 - 2015-08-03 23:44 - 02669176 _____ (Google) C:\Users\campbell\Downloads\gpautobackup_setup.exe
2015-07-24 21:38 - 2015-07-24 21:39 - 00000000 ____D C:\Users\campbell\AppData\Local\{336439BA-66DA-408D-A690-64145741E955}
2015-07-16 12:55 - 2015-07-16 12:55 - 00000000 ____D C:\Users\campbell\AppData\Local\{DA8F16F3-6427-47AE-8DEC-E794164ED467}
2015-07-15 17:00 - 2015-07-15 17:00 - 00014395 _____ C:\Users\campbell\Downloads\JG driving licence change of address.html
2015-07-15 17:00 - 2015-07-15 17:00 - 00000000 ____D C:\Users\campbell\Downloads\JG driving licence change of address_files
2015-07-14 19:59 - 2015-06-02 01:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-14 19:59 - 2015-06-02 00:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-07-14 19:58 - 2015-06-17 18:47 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-14 19:58 - 2015-06-17 18:37 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-07-14 19:50 - 2015-07-04 19:07 - 02087424 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-14 19:50 - 2015-07-04 18:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-07-14 19:50 - 2015-04-27 20:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-14 19:50 - 2015-04-27 20:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-14 19:50 - 2015-04-27 20:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-14 19:50 - 2015-04-27 20:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-14 19:50 - 2015-04-27 20:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-14 19:50 - 2015-04-27 20:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-14 19:50 - 2015-04-27 20:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-14 19:50 - 2015-04-27 20:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-14 19:48 - 2015-06-15 22:50 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-14 19:48 - 2015-06-15 22:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-14 19:48 - 2015-06-15 22:45 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-14 19:48 - 2015-06-15 22:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-14 19:48 - 2015-06-15 22:45 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-14 19:48 - 2015-06-15 22:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-14 19:48 - 2015-06-15 22:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-07-14 19:48 - 2015-06-15 22:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-07-14 19:48 - 2015-06-15 22:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-07-14 19:48 - 2015-06-15 22:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-07-14 19:48 - 2015-06-15 22:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-14 19:48 - 2015-06-15 22:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2015-07-14 00:32 - 2015-07-14 00:33 - 00000000 ____D C:\Users\campbell\AppData\Local\{2BF8528A-56BD-4036-9EE0-6A89B2346AD9}
 
==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-08-12 13:24 - 2014-06-16 13:43 - 01597010 _____ C:\Windows\WindowsUpdate.log
2015-08-12 13:19 - 2012-02-16 21:19 - 00000920 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001UA.job
2015-08-12 13:19 - 2011-02-02 14:21 - 00000898 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-12 13:17 - 2009-07-14 06:13 - 00782510 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-12 13:14 - 2009-07-14 05:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-12 13:14 - 2009-07-14 05:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-12 12:57 - 2013-01-07 20:17 - 00000354 _____ C:\Windows\Tasks\ROC_JAN2013_TB_rmv.job
2015-08-12 12:57 - 2011-02-02 14:21 - 00000894 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-12 12:56 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-12 12:55 - 2009-07-14 05:45 - 00335312 _____ C:\Windows\system32\FNTCACHE.DAT
2015-08-12 12:53 - 2014-12-12 13:10 - 00000000 ____D C:\Windows\system32\appraiser
2015-08-12 12:53 - 2014-05-06 15:34 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-08-12 01:02 - 2010-04-21 11:48 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-08-12 01:00 - 2013-03-13 23:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-08-12 00:58 - 2013-03-13 23:26 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-12 00:58 - 2013-03-13 23:26 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-08-12 00:51 - 2012-04-06 14:20 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-08-12 00:44 - 2013-08-14 23:49 - 00000000 ____D C:\Windows\system32\MRT
2015-08-12 00:34 - 2011-03-04 17:45 - 132483416 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-08-11 23:51 - 2012-04-06 14:20 - 00778440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-08-11 23:51 - 2012-04-06 14:20 - 00003768 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-08-11 23:51 - 2011-05-16 20:53 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-08-10 18:53 - 2013-01-01 17:55 - 00000000 ____D C:\Windows\Minidump
2015-08-09 22:19 - 2012-02-16 21:19 - 00000868 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001Core.job
2015-08-07 12:20 - 2007-07-12 02:49 - 00000000 ____D C:\Windows\Panther
2015-08-07 12:08 - 2015-07-10 14:39 - 00000000 ___HD C:\$Windows.~BT
2015-08-03 23:45 - 2011-02-02 14:11 - 00000000 ____D C:\Users\campbell\AppData\Local\Google
2015-07-25 21:14 - 2015-05-22 12:30 - 00000000 ___SD C:\Windows\system32\GWX
2015-07-15 22:42 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2015-07-15 22:14 - 2012-02-16 21:19 - 00003896 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001UA
2015-07-15 22:14 - 2012-02-16 21:19 - 00003500 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001Core
2015-07-15 22:14 - 2011-02-02 14:21 - 00003894 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-07-15 22:14 - 2011-02-02 14:21 - 00003642 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-15 21:53 - 2014-10-21 14:18 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-07-15 21:52 - 2014-12-26 00:10 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-07-15 15:30 - 2015-05-22 12:30 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-07-15 15:30 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\PolicyDefinitions

==================== Files in the root of some directories =======

2015-03-03 12:55 - 2015-03-03 12:55 - 0000000 ____R () C:\Users\campbell\AppData\Roaming\privacy.metrics
2011-05-16 20:54 - 2011-05-16 20:54 - 0000000 _____ () C:\Users\campbell\AppData\Roaming\wklnhst.dat
2015-02-26 21:23 - 2015-02-26 21:23 - 0606129 _____ () C:\ProgramData\1424981341.bdinstall.bin
2010-04-21 11:41 - 2010-01-27 15:40 - 0131472 _____ () C:\ProgramData\FullRemove.exe

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-08-06 19:06

==================== End of log ============================
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version:11-08-2015 02
Ran by campbell (2015-08-12 13:30:04)
Running from C:\Users\campbell\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2783874316-3661895966-949385501-500 - Administrator - Disabled)
campbell (S-1-5-21-2783874316-3661895966-949385501-1001 - Administrator - Enabled) => C:\Users\campbell
Guest (S-1-5-21-2783874316-3661895966-949385501-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2783874316-3661895966-949385501-1002 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Bitdefender Antivirus (Enabled - Up to date) {9A0813D8-CED6-F86B-072E-28D2AF25A83D}
AS: Bitdefender Antispyware (Enabled - Up to date) {2169F23C-E8EC-F7E5-3D9E-13A0D4A2E280}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Bitdefender Firewall (Enabled) {A23392FD-84B9-F933-2C71-81E751F6EF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acer Backup Manager (HKLM-x32\...\InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}) (Version: 2.0.0.60 - NewTech Infosystems)
Acer Crystal Eye Webcam (HKLM-x32\...\{7760D94E-B1B5-40A0-9AA0-ABF942108755}) (Version: 5.2.11.2 - Suyin Optronics Corp)
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 5.00.3003 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3011 - Acer Incorporated)
Acer GameZone Console (HKLM-x32\...\{ABEE079E-648E-488B-8301-0C3DB48C1BCE}_is1) (Version: 6.1.0.2 - Oberon Media, Inc.)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.03.3002 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.1.0412.2010 - Acer Incorporated)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.02.3001 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.3.9130 - Adobe Systems Inc.)
Adobe Flash Player 18 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.12) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.12 - Adobe Systems Incorporated)
Amazonia (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11273477}) (Version: - Oberon Media)
Apple Application Support (HKLM-x32\...\{78002155-F025-4070-85B3-7C0453561701}) (Version: 3.0.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{6AF2AC2A-3532-43FD-9F4D-BDC9C0D724C7}) (Version: 7.1.2.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Art of Murder: Deadly Secrets (HKLM-x32\...\Art of Murder HO2/EN-English_is1) (Version: - City Interactive)
Backup Manager Basic (x32 Version: 2.0.0.60 - NewTech Infosystems) Hidden
Big Fish Games: Game Manager (HKLM-x32\...\BFGC) (Version: 3.0.1.60 - )
Bitdefender Total Security 2015 (HKLM\...\Bitdefender) (Version: 18.20.0.1429 - Bitdefender)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom Gigabit NetLink Controller (HKLM\...\{A84DB02B-9C2B-4272-9D2D-A80E00A56513}) (Version: 12.52.04 - Broadcom Corporation)
Cake Mania (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111199750}) (Version: - Oberon Media)
calibre (HKLM-x32\...\{C00F32AF-E350-43CC-80EB-F0D961A5C9BD}) (Version: 0.7.38 - Kovid Goyal)
Canon MG5300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5300_series) (Version: - )
CCleaner (HKLM\...\CCleaner) (Version: 5.04 - Piriform)
Chicken Invaders 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110209593}) (Version: - Oberon Media)
Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CyberLink PowerDVD 9 (HKLM-x32\...\InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}) (Version: 9.0.2719.50 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Daily Alarm Clock (HKLM-x32\...\{38FA7EE0-0222-4F98-9464-A084C15744B0}) (Version: 2.0.0 - Sean Regan)
Dairy Dash (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115053100}) (Version: - Oberon Media)
eBay Worldwide (HKLM-x32\...\{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}) (Version: 2.1.0901 - OEM)
eSobi v2 (HKLM-x32\...\InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.)
eSobi v2 (x32 Version: 2.0.4.000274 - esobi Inc.) Hidden
Farm Frenzy 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11531173}) (Version: - Oberon Media)
Galapago (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111307457}) (Version: - Oberon Media)
Google Chrome (HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\Google Chrome) (Version: 44.0.2403.130 - Google Inc.)
Google Photos Backup (HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\Google Photos Backup) (Version: 1.1.0.239 - Google, Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6710.2136 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
Granny In Paradise (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110551697}) (Version: - Oberon Media)
Heroes of Hellas (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113786380}) (Version: - Oberon Media)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Acer Incorporated)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2086 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.5.6.1001 - Intel Corporation)
iTunes (HKLM\...\{77DE5105-D05E-448C-96CB-7FA381903753}) (Version: 11.3.1.2 - Apple Inc.)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 4.0.8 - Acer Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (English) (HKLM-x32\...\{95120000-00AF-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{67E03279-F703-408F-B4BF-46B5FC8D70CD}) (Version: 9.7.0621 - Microsoft Corporation)
MyFreeCodec (HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\MyFreeCodec) (Version: - )
MyWinLocker (x32 Version: 3.1.210.0 - Egis Technology Inc.) Hidden
MyWinLocker Suite (HKLM-x32\...\InstallShield_{738BF5C3-AF7B-4BB0-B7EF-E505EFC756BE}) (Version: 3.1.210.0 - Egis Technology Inc.)
MyWinLocker Suite (x32 Version: 3.1.210.0 - Egis Technology Inc.) Hidden
NTI Backup Now 5 (HKLM-x32\...\InstallShield_{12EFA1A4-AC3B-443C-8143-237EDE760403}) (Version: 5.1.2.628 - NewTech Infosystems)
NTI Backup Now Standard (x32 Version: 5.1.2.628 - NewTech Infosystems) Hidden
NTI Media Maker 8 (HKLM-x32\...\InstallShield_{2413930C-8309-47A6-BC61-5EF27A4222BC}) (Version: 8.0.12.6630 - NewTech Infosystems)
NTI Media Maker 8 (x32 Version: 8.0.12.6630 - NewTech Infosystems) Hidden
Online Games Manager v1.30 (HKLM-x32\...\Online Games Manager) (Version: 1.30.14 - Real Networks, Inc.)
Rapport (x32 Version: 3.5.1412.176 - Trusteer) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6015 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30113 - Realtek Semiconductor Corp.)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.2.14014_7 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.2.14014_7 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.33.0 - SAMSUNG Electronics Co., Ltd.)
Shredder (Version: 2.0.8.3 - Egis Technology Inc.) Hidden
Shredder (x32 Version: 2.0.8.3 - Egis Technology Inc.) Hidden
Spin & Win (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110300453}) (Version: - Oberon Media)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 14.0.19.0 - Synaptics Incorporated)
System Checkup 3.0 (HKLM-x32\...\{4AC7B4E7-59B7-4E48-A60D-263C486FC33A}_is1) (Version: 3.0.7.34 - iolo technologies, LLC)
Trusteer Endpoint Protection (HKLM-x32\...\Rapport_msi) (Version: 3.5.1412.176 - Trusteer)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
Visual Studio 2008 x64 Redistributables (HKLM-x32\...\{FCDBEA60-79F0-4FAE-BBA8-55A26C609A49}) (Version: 10.0.0.2 - AVG Technologies)
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.01.3002 - Acer Incorporated)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}) (Version: 14.0.8089.726 - Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{5C8C2A98-6133-4EBA-BBCC-34D9EA01FC2E}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{C3BC25C0-FCD3-4F01-AFDD-41373F017C9A}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.26.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File

==================== Restore Points =========================

28-07-2015 16:38:22 Windows Update
04-08-2015 16:26:36 Windows Update
07-08-2015 18:31:04 Windows Update
10-08-2015 18:47:51 Windows Update
12-08-2015 00:33:13 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {001BFEF2-A3B9-4DE7-B8C5-FB11A1A689DF} - System32\Tasks\{BCEE9B26-7AAB-40A0-A3FE-9FA3876AB781} => C:\Zylom Games\Gardenscapes(TM)\Gardenscapes.exe [2011-02-08] ()
Task: {0DE0BA37-6B4B-47C3-9C47-FC11F3D446C7} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-08-11] (Adobe Systems Incorporated)
Task: {1EE4CBD8-F353-45BB-8075-376D317C68DA} - System32\Tasks\{466C3A73-2839-455D-9675-2C1B5F432D95} => pcalua.exe -a "C:\Program Files (x86)\Acer GameZone\Dream Day First Home\Uninstall.exe" -c "C:\Program Files (x86)\Acer GameZone\Dream Day First Home\install.log"
Task: {27E0AE09-5389-40E1-88AD-6266E2CB46BE} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {29C0B361-109C-4F8B-9323-B560191EE164} - System32\Tasks\{076EAE4D-53DA-40F2-B9D3-95C2706EDF58} => C:\Zylom Games\Gardenscapes(TM)\Gardenscapes.exe [2011-02-08] ()
Task: {2B962E43-4C4A-4C18-A012-D0A21332D456} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001UA => C:\Users\campbell\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-16] (Google Inc.)
Task: {349D7C83-A4DF-4671-B0CC-609C6A6C4794} - System32\Tasks\{6BB1163D-AB23-4101-AAC7-12FAFCDB6786} => C:\Zylom Games\Gardenscapes(TM)\Gardenscapes.exe [2011-02-08] ()
Task: {43F72773-CD8E-4D18-80B7-AFE15439DACF} - System32\Tasks\{623986F3-630E-46EF-9808-1260B1AE3B38} => pcalua.exe -a "C:\Users\campbell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BJ9R0L7W\msjavx86[2].exe" -d C:\Users\campbell\Desktop
Task: {45C7C002-8AFF-4E09-BB87-AEDE1C0F3919} - System32\Tasks\Adobe online update program => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {6B70A179-6E77-4B13-879E-91A54A305E89} - System32\Tasks\Google Updater and Installer => C:\Users\campbell\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-16] (Google Inc.)
Task: {8A29C716-96A1-4687-B650-7E4127D4CC43} - System32\Tasks\Bitdefender Update Product Data_A17FD818A96743FAB28AC221BEB4B2C8 => C:\Program Files\Bitdefender\Bitdefender 2015\bdproductdata.exe [2015-06-23] (Bitdefender)
Task: {8BC304BE-E55C-4124-90E6-F3062DF6AB01} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {8E548A4B-6782-4811-82CE-580F3036ACFE} - System32\Tasks\ROC_JAN2013_TB_rmv => C:\Program Files (x86)\AVG Secure Search\PostInstall\ROC.exe
Task: {9DEDE602-ECA6-4EEC-B7F5-84CA0A385BAF} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001Core => C:\Users\campbell\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-16] (Google Inc.)
Task: {AB763A41-2E7E-4EA4-BCC9-A9DF67599A91} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {C4FA86BB-ACDA-46B5-8877-D2F9D12931A6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {C5847F18-5DE4-44AE-82F8-66EE95B291FD} - System32\Tasks\{2DB80099-D3C9-4046-AAFA-594B84BF9027} => C:\Zylom Games\Gardenscapes(TM)\Gardenscapes.exe [2011-02-08] ()
Task: {DC67031F-3468-4E08-9A59-F711D341918C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-03-13] (Piriform Ltd)
Task: {DDF789A5-4C97-47EB-8E83-DDD44B5FFBF4} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe invagent.dll,RunUpdate -noappraiser

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001Core.job => C:\Users\campbell\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001UA.job => C:\Users\campbell\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\ROC_JAN2013_TB_rmv.job => C:\Program Files (x86)\AVG Secure Search\PostInstall\ROC.exe

==================== Loaded Modules (Whitelisted) ==============

2015-02-26 21:16 - 2014-08-27 17:31 - 00265080 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\txmlutil.dll
2015-02-26 21:15 - 2013-09-03 15:29 - 00101328 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\bdmetrics.dll
2015-02-26 21:16 - 2014-12-17 15:34 - 00003072 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\UI\accessl.ui
2015-02-26 21:16 - 2012-10-29 15:22 - 00152816 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\bdfwcore.dll
2015-07-21 15:56 - 2015-07-21 15:56 - 00876888 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_00450_006\ashttpbr.mdl
2015-07-21 15:56 - 2015-07-21 15:56 - 00743000 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_00450_006\ashttpdsp.mdl
2015-07-21 15:56 - 2015-07-21 15:56 - 02795272 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_00450_006\ashttpph.mdl
2015-07-21 15:56 - 2015-07-21 15:56 - 01414048 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_00450_006\ashttprbl.mdl
2014-08-11 21:31 - 2014-08-11 21:31 - 00159768 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
2010-07-01 10:08 - 2010-01-13 10:47 - 00206208 _____ () C:\Windows\PLFSetI.exe
2014-07-31 12:16 - 2014-07-31 12:16 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-07-31 12:16 - 2014-07-31 12:16 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2010-03-09 01:18 - 2010-03-09 01:18 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
2010-03-09 01:13 - 2010-03-09 01:13 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\ACE.dll
2010-04-21 11:34 - 2009-12-24 01:32 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2014-08-11 21:31 - 2014-08-11 21:31 - 00519704 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\log4cplusU.dll
2014-03-23 17:04 - 2014-03-23 17:04 - 00557056 _____ () C:\Program Files (x86)\Trusteer\Rapport\bin\js32.dll
2010-04-21 12:17 - 2009-05-20 07:02 - 00072200 _____ () C:\Program Files (x86)\Launch Manager\CdDirIo.dll
2015-08-06 16:23 - 2015-07-31 07:19 - 01405768 _____ () C:\Users\campbell\AppData\Local\Google\Chrome\Application\44.0.2403.130\libglesv2.dll
2015-08-06 16:23 - 2015-07-31 07:19 - 00081224 _____ () C:\Users\campbell\AppData\Local\Google\Chrome\Application\44.0.2403.130\libegl.dll
2015-08-06 16:23 - 2015-07-31 07:19 - 16308040 _____ () C:\Users\campbell\AppData\Local\Google\Chrome\Application\44.0.2403.130\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)
 
AlternateDataStreams: C:\ProgramData\Temp:0B9176C0
AlternateDataStreams: C:\ProgramData\Temp:93DE1838
AlternateDataStreams: C:\ProgramData\Temp:93EB7685
AlternateDataStreams: C:\ProgramData\Temp:95D421DF
AlternateDataStreams: C:\Users\campbell\Downloads\ccsetup504 (2).exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\ccsetup504.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\FRST64.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\Fwd_ HALLOWEEN CARD_.eml:OECustomProperty
AlternateDataStreams: C:\Users\campbell\Downloads\gpautobackup_setup.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\install_flashplayer17x32ax_chra_dy_awa_aih.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\LeagueofLegends_EUW_Installer_9_15_2014.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\RegistryReviverInstaller.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\spybot-2.4.exe:BDU

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2783874316-3661895966-949385501-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\campbell\AppData\Roaming\Microsoft\Windows Live Photo Gallery\Windows Live Photo Gallery Wallpaper.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{2A5A7BBA-ED5B-4550-A719-D0C8F9F9C939}] => (Allow) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
FirewallRules: [{1EB388D1-2150-467A-8AFA-61FD15522962}] => (Allow) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
FirewallRules: [{67A51617-FF8C-47A1-9CD2-5B0D05D56469}] => (Allow) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
FirewallRules: [{B904F141-D85D-418C-9A2D-20CAC3B4DFFC}] => (Allow) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
FirewallRules: [{BEDCC6A3-DCD1-483A-8155-7A1E6263B7C1}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD9\PowerDVD9.EXE
FirewallRules: [{7E16FADC-4B7B-4BC4-A712-0D4324BFEC15}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{F2E901C7-FFAE-4622-A740-11E844EF5302}] => (Allow) svchost.exe
FirewallRules: [{7ECE6C47-7E97-445A-AAB8-9920DA584475}] => (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [{E35D14AC-82D1-4E25-8928-8B23A0CECE48}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{C6B8B853-C367-4C3A-BC14-B78ADAAD2379}] => (Allow) LPort=2869
FirewallRules: [{07CB27CA-2F1A-4BE8-AD8B-00F22A5FD922}] => (Allow) LPort=1900
FirewallRules: [{3299A58E-2FD2-4F41-8886-64D92369C703}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{3A32F537-073E-4E5A-ADE8-D492911F0082}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{67B3D0F5-DAF4-4AAB-A1CC-19E3EAA6B00F}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{0A03D987-A80B-4CE1-B13C-56F7A60AFD49}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{10B48E9F-2EC9-4614-910C-46C8CC26A914}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{32CD487E-C9FE-405C-95BC-16DC6EE00DD5}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgmfapx.exe
FirewallRules: [{CB582785-601A-41E4-9F9E-B270E9D9C590}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgmfapx.exe
FirewallRules: [{6D00E83B-F152-4B62-8A0F-8B3FFA02DBED}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
FirewallRules: [{1E3BF99A-0ABF-4250-B38D-2D29E3663FCA}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
FirewallRules: [{526951B6-A86C-44E7-B1F0-79358A8A7C78}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgdiagex.exe
FirewallRules: [{71891743-35DA-4EF4-8CC4-32FD14A5C270}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgdiagex.exe
FirewallRules: [{5C0C4099-1DF7-42D3-840D-9C34291844F1}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
FirewallRules: [{68746223-348E-4479-8C9D-0C4940894F8E}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
FirewallRules: [{FC18F9B6-38A9-4D3A-8812-AD45C2631897}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/11/2015 12:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname campbell-PC-2.local already in use; will try campbell-PC-3.local instead

Error: (08/11/2015 12:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will deregister 4 campbell-PC-2.local. Addr 192.168.1.110

Error: (08/11/2015 12:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.1.10:5353 4 campbell-PC-2.local. Addr 192.168.1.10

Error: (08/11/2015 12:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname campbell-PC.local already in use; will try campbell-PC-2.local instead

Error: (08/11/2015 12:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will deregister 4 campbell-PC.local. Addr 192.168.1.110

Error: (08/11/2015 12:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.1.10:5353 4 campbell-PC.local. Addr 192.168.1.10

Error: (07/26/2015 01:57:48 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3479243

Error: (07/26/2015 01:57:48 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 3479243

Error: (07/26/2015 01:57:48 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (07/26/2015 12:59:37 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3625713


System errors:
=============
Error: (08/12/2015 01:24:00 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80240020: Upgrade to Windows 10 Home.

Error: (08/12/2015 12:58:09 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (08/12/2015 12:57:13 PM) (Source: Microsoft-Windows-WHEA-Logger) (EventID: 18) (User: NT AUTHORITY)
Description: A fatal hardware error has occurred.

Reported by component: Processor Core
Error Source: 3
Error Type: 9
Processor ID: 0

The details view of this entry contains further information.

Error: (08/12/2015 12:57:06 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SafetyNut Manager service failed to start due to the following error:
%%2

Error: (08/12/2015 12:57:04 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: A timeout was reached (30000 milliseconds) while waiting for the Optimizer Pro Crash Monitor service to connect.

Error: (08/12/2015 12:56:32 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: WLAN Extensibility Module has failed to start.

Module Path: C:\Windows\system32\athExt.dll
Error Code: 126

Error: (08/12/2015 12:32:03 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}

Error: (08/11/2015 10:58:56 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (08/11/2015 10:58:26 PM) (Source: Microsoft-Windows-WHEA-Logger) (EventID: 18) (User: NT AUTHORITY)
Description: A fatal hardware error has occurred.

Reported by component: Processor Core
Error Source: 3
Error Type: 9
Processor ID: 0

The details view of this entry contains further information.

Error: (08/11/2015 10:58:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SafetyNut Manager service failed to start due to the following error:
%%2


Microsoft Office:
=========================

==================== Memory info ===========================

Processor: Intel(R) Pentium(R) CPU P6000 @ 1.87GHz
Percentage of memory in use: 69%
Total physical RAM: 2806.71 MB
Available physical RAM: 849.63 MB
Total Virtual: 5611.63 MB
Available Virtual: 2884.61 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:283.99 GB) (Free:203.11 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 9CC79978)
Partition 1: (Not Active) - (Size=14 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=284 GB) - (Type=07 NTFS)

==================== End of log ============================
 
redtarget.gif
Download RogueKiller from one of the following links and save it to your Desktop:

Link 1
Link 2

  • Close all the running programs
  • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
  • Otherwise just double-click on RogueKiller.exe
  • Pre-scan will start. Let it finish.
  • Click on SCAN button.
  • Wait until the Status box shows Scan Finished
  • Click on Delete.
  • Wait until the Status box shows Deleting Finished.
  • Click on Report and copy/paste the content of the Notepad into your next reply.
  • RKreport.txt could also be found on your desktop.
  • If more than one log is produced post all logs.
  • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

redtarget.gif
Please download Malwarebytes Anti-Malware (MBAM) to your desktop.
NOTE. If you already have MBAM 2.0 installed scroll down.

  • Double-click mbam-setup-2.0.0.1000.exe and follow the prompts to install the program.
  • At the end, be sure a checkmark is placed next to the following:
  • Launch Malwarebytes Anti-Malware
  • A 14 day trial of the Premium features is pre-selected. You may deselect this if you wish, and it will not diminish the scanning and removal capabilities of the program.
  • Click Finish.
  • On the Dashboard, click the 'Update Now >>' link
  • After the update completes, click the 'Scan Now >>' button.
  • Or, on the Dashboard, click the Scan Now >> button.
  • If an update is available, click the Update Now button.
  • A Threat Scan will begin.
  • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
  • In most cases, a restart will be required.
  • Wait for the prompt to restart the computer to appear, then click on Yes.


If you already have MBAM 2.0 installed:

  • On the Dashboard, click the 'Update Now >>' link
  • After the update completes, click the 'Scan Now >>' button.
  • Or, on the Dashboard, click the Scan Now >> button.
  • If an update is available, click the Update Now button.
  • A Threat Scan will begin.
  • When the scan is complete, if there have been detections, click Apply Actions to allow MBAM to clean what was detected.
  • In most cases, a restart will be required.
  • Wait for the prompt to restart the computer to appear, then click on Yes.

How to get logs:
(Export log to save as txt)


  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Export'.
  • Click 'Text file (*.txt)'
  • In the Save File dialog box which appears, click on Desktop.
  • In the File name: box type a name for your scan log.
  • A message box named 'File Saved' should appear stating "Your file has been successfully exported".
  • Click Ok
  • Attach that saved log to your next reply.


(Copy to clipboard for pasting into forum replies or tickets)

  • After the restart once you are back at your desktop, open MBAM once more.
  • Click on the History tab > Application Logs.
  • Double click on the Scan Log which shows the Date and time of the scan just performed.
  • Click 'Copy to Clipboard'
  • Paste the contents of the clipboard into your reply.

redtarget.gif
Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on adwcleaner.exe to run the tool.
  • Click on Scan button.
  • When the scan has finished click on Clean button.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the contents of that logfile with your next reply.
  • You can find the logfile at C:\AdwCleaner[S1].txt as well.

redtarget.gif
Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
 
RogueKiller V10.10.0.0 [Aug 11 2015] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.com/softwares/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : campbell [Administrator]
Started from : C:\Users\campbell\Downloads\RogueKiller.exe
Mode : Delete -- Date : 08/13/2015 00:27:01

¤¤¤ Processes : 0 ¤¤¤

¤¤¤ Registry : 4 ¤¤¤
[PUP] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233} -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\SafetyNutManager2 (C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe) -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\SafetyNutManager2 (C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe) -> Not selected
[PUP] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\SafetyNutManager2 (C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe) -> Not selected

¤¤¤ Tasks : 0 ¤¤¤

¤¤¤ Files : 0 ¤¤¤

¤¤¤ Hosts File : 0 ¤¤¤

¤¤¤ Antirootkit : 293 (Driver: Not loaded [0xc000036b]) ¤¤¤
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtDuplicateObject : Unknown @ 0x74591ed9 (jmp 0xfca52055|jmp 0xffffe6b2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtTerminateProcess : Unknown @ 0x74592ab9 (jmp 0xfca52dc9|jmp 0xffffdad2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtMapViewOfSection : Unknown @ 0x719f0022 (jmp 0xf9eb0392|jmp dword [0x719f001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtUnmapViewOfSection : Unknown @ 0x74591689 (jmp 0xfca519c9|jmp 0xffffef02|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSuspendThread : Unknown @ 0x745920a1 (jmp 0xfca502f1|jmp 0xffffe4ea|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetContextThread : Unknown @ 0x74591d11 (jmp 0xfca503b1|jmp 0xffffe87a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtProtectVirtualMemory : Unknown @ 0x745944d9 (jmp 0xfca54461|jmp 0xffffc0b2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtQueryInformationToken : Unknown @ 0x74593c89 (jmp 0xfca540a1|jmp 0xffffc902|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - RtlEqualSid : Unknown @ 0x74593d21 (jmp 0xfca3aec0|jmp 0xffffc86a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtOpenProcessToken : Unknown @ 0x74593bf1 (jmp 0xfca52af1|jmp 0xffffc99a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtCreateSection : Unknown @ 0x74595579 (jmp 0xfca55595|jmp 0xffffb012|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetInformationProcess : Unknown @ 0x74592b51 (jmp 0xfca52fe9|jmp 0xffffda3a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtOpenProcess : Unknown @ 0x74591da9 (jmp 0xfca52149|jmp 0xffffe7e2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetSystemInformation : Unknown @ 0x74592c81 (jmp 0xfca5105d|jmp 0xffffd90a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetValueKey : Unknown @ 0x745956a9 (jmp 0xfca554a5|jmp 0xffffaee2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtCreateFile : Unknown @ 0x74593309 (jmp 0xfca53215|jmp 0xffffd282|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtWriteVirtualMemory : Unknown @ 0x74591c79 (jmp 0xfca51e25|jmp 0xffffe912|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - RtlCreateProcessParametersEx : Unknown @ 0x745928f1 (jmp 0xfca11a46|jmp 0xffffdc9a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtOpenSection : Unknown @ 0x745954e1 (jmp 0xfca556d9|jmp 0xffffb0aa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtCreateMutant : Unknown @ 0x74595449 (jmp 0xfca54c6d|jmp 0xffffb142|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtQueueApcThread : Unknown @ 0x74591e41 (jmp 0xfca51edd|jmp 0xffffe74a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtCreateThreadEx : Unknown @ 0x745918e9 (jmp 0xfca51005|jmp 0xffffeca2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtAdjustPrivilegesToken : Unknown @ 0x74593271 (jmp 0xfca53371|jmp 0xffffd31a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ avcuf32.dll) kernel32.dll - CreateToolhelp32Snapshot : Unknown @ 0x74592009 (jmp 0xfe6facf2|jmp 0xffffe582|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ avcuf32.dll) kernel32.dll - CloseHandle : Unknown @ 0x714b0022 (ret|jmp dword [0x714b001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ avcuf32.dll) kernel32.dll - SetUnhandledExceptionFilter : Unknown @ 0x71ae0022 (ret|jmp dword [0x71ae001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ avcuf32.dll) kernel32.dll - WriteFile : Unknown @ 0x715b0022 (ret|jmp dword [0x715b001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ avcuf32.dll) kernel32.dll - ReadFile : Unknown @ 0x71530022 (ret|jmp dword [0x7153001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ avcuf32.dll) kernel32.dll - DuplicateHandle : Unknown @ 0x713d0022 (ret|jmp dword [0x713d001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - CreateProcessA : Unknown @ 0x74594dc1 (jmp 0xfe723d4f|jmp 0xffffb7ca|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - GetStartupInfoA : Unknown @ 0x74593e51 (jmp 0xfe723051|jmp 0xffffc73a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - CreateProcessW : Unknown @ 0x71450022 (ret|jmp dword [0x7145001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) ADVAPI32.dll - CryptAcquireContextA : Unknown @ 0x74593569 (jmp 0xfecba3f0|jmp 0xffffd022|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) ADVAPI32.dll - CryptAcquireContextW : Unknown @ 0x74593601 (jmp 0xfecb574d|jmp 0xffffcf8a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) USER32.dll - PeekMessageW : Unknown @ 0x719b0022 (ret|jmp dword [0x719b001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) USER32.dll - TranslateMessage : Unknown @ 0x71690022 (ret|jmp dword [0x7169001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) USER32.dll - ShowWindow : Unknown @ 0x716d0022 (ret|jmp dword [0x716d001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - GetMessageA : Unknown @ 0x74593f81 (jmp 0xfd71c3ae|jmp 0xffffc60a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - SetWindowLongW : Unknown @ 0x71750022 (ret|jmp dword [0x7175001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - PostMessageW : Unknown @ 0x74594149 (jmp 0xfd712ea4|jmp 0xffffc442|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - PostMessageA : Unknown @ 0x745940b1 (jmp 0xfd710507|jmp 0xffffc4da|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - SetParent : Unknown @ 0x71790022 (ret|jmp dword [0x7179001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ GDI32.dll) ntdll.dll - NtVdmControl : Unknown @ 0x74593ee9 (jmp 0xfca51fc1|jmp 0xffffc6a2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ USER32.dll) GDI32.dll - BitBlt : Unknown @ 0x71890022 (ret|jmp dword [0x7189001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ ADVAPI32.dll) kernel32.dll - CreateProcessInternalA : Unknown @ 0x74594ef1 (jmp 0xfe70aa7a|jmp 0xffffb69a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - GetClipboardData : Unknown @ 0x717f0022 (ret|jmp dword [0x717f001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - GetMessageW : Unknown @ 0x74594019 (jmp 0xfd71c737|jmp 0xffffc572|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - SetWindowsHookExW : Unknown @ 0x745917b9 (jmp 0xfd70a1b6|jmp 0xffffedd2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - SetWinEventHook : Unknown @ 0x745921d1 (jmp 0xfd7133c8|jmp 0xffffe3ba|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - SetWindowPos : Unknown @ 0x71710022 (ret|jmp dword [0x7171001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - BeginPaint : Unknown @ 0x71850022 (ret|jmp dword [0x7185001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) kernel32.dll - CreateIoCompletionPort : Unknown @ 0x71570022 (ret|jmp dword [0x7157001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) kernel32.dll - GetQueuedCompletionStatus : Unknown @ 0x71390022 (ret|jmp dword [0x7139001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) kernel32.dll - MoveFileExW : Unknown @ 0x74592f79 (jmp 0xfe70948c|jmp 0xffffd612|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ WINTRUST.dll) CRYPT32.dll - CertVerifyCertificateChainPolicy : Unknown @ 0x718d0022 (ret|jmp dword [0x718d001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksdol.dll) ADVAPI32.dll - OpenServiceW : Unknown @ 0x74592431 (jmp 0xfecb5a45|jmp 0xffffe15a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksdol.dll) ADVAPI32.dll - CloseServiceHandle : Unknown @ 0x74592859 (jmp 0xfecaf25d|jmp 0xffffdd32|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksdol.dll) ADVAPI32.dll - ChangeServiceConfigW : Unknown @ 0x745927c1 (jmp 0xfec7f3f5|jmp 0xffffddca|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksdol.dll) ADVAPI32.dll - CreateServiceW : Unknown @ 0x74592a21 (jmp 0xfec9b8cd|jmp 0xffffdb6a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksdol.dll) ADVAPI32.dll - DeleteService : Unknown @ 0x74592691 (jmp 0xfec9b50d|jmp 0xffffdefa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksdol.dll) ADVAPI32.dll - ControlService : Unknown @ 0x745925f9 (jmp 0xfec9b48d|jmp 0xffffdf92|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ RapportGP.DLL) kernel32.dll - MoveFileExA : Unknown @ 0x74592e49 (jmp 0xfe6f6198|jmp 0xffffd742|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ RapportGP.DLL) MSVCR80.dll - fopen : Unknown @ 0x74594739 (jmp 0xff91e5f6|jmp 0xffffbe52|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ RapportUtil.dll) trf.dll - 01fd : Unknown @ 0x4e5b470 (call 0x90002ccc)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ RapportUtil.dll) WS2_32.dll - getaddrinfo : Unknown @ 0x715f0022 (jmp 0xfa8cbd8c|jmp dword [0x715f001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ RapportUtil.dll) ADVAPI32.dll - OpenServiceA : Unknown @ 0x74592399 (jmp 0xfecaf849|jmp 0xffffe1f2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ RapportUtil.dll) ADVAPI32.dll - CryptCreateHash : Unknown @ 0x74593861 (jmp 0xfecb5973|jmp 0xffffcd2a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ RapportUtil.dll) ADVAPI32.dll - CryptHashData : Unknown @ 0x74593a29 (jmp 0xfecb5b53|jmp 0xffffcb62|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ RapportUtil.dll) ADVAPI32.dll - CryptGetHashParam : Unknown @ 0x74593991 (jmp 0xfecb5a73|jmp 0xffffcbfa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ WS2_32.dll) ntdll.dll - NtLoadDriver : Unknown @ 0x74592be9 (jmp 0xfca51db5|jmp 0xffffd9a2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome.dll) ADVAPI32.dll - CryptGenKey : Unknown @ 0x74593699 (jmp 0xfecba810|jmp 0xffffcef2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome.dll) ADVAPI32.dll - CreateProcessAsUserW : Unknown @ 0x71410022 (ret|jmp dword [0x7141001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome.dll) kernel32.dll - CreateNamedPipeW : Unknown @ 0x714f0022 (ret|jmp dword [0x714f001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ WININET.dll) kernel32.dll - SetFileCompletionNotificationModes : Unknown @ 0x71350022 (ret|jmp dword [0x7135001e]|jmp 0x10)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ urlmon.dll) WININET.dll - InternetReadFile : Unknown @ 0x74595319 (jmp 0xfd207379|jmp 0xffffb272|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ MFC42.dll) USER32.dll - SetWindowsHookExA : Unknown @ 0x74591721 (jmp 0xfd7093c5|jmp 0xffffee6a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtDuplicateObject : Unknown @ 0x74591ed9 (jmp 0xfca52055|jmp 0xffffe6b2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtTerminateProcess : Unknown @ 0x74592ab9 (jmp 0xfca52dc9|jmp 0xffffdad2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtMapViewOfSection : Unknown @ 0x745915f1 (jmp 0xfca51961|jmp 0xffffef9a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtUnmapViewOfSection : Unknown @ 0x74591689 (jmp 0xfca519c9|jmp 0xffffef02|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSuspendThread : Unknown @ 0x745920a1 (jmp 0xfca502f1|jmp 0xffffe4ea|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetContextThread : Unknown @ 0x74591d11 (jmp 0xfca503b1|jmp 0xffffe87a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtProtectVirtualMemory : Unknown @ 0x745944d9 (jmp 0xfca54461|jmp 0xffffc0b2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtQueryInformationToken : Unknown @ 0x74593c89 (jmp 0xfca540a1|jmp 0xffffc902|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - RtlEqualSid : Unknown @ 0x74593d21 (jmp 0xfca3aec0|jmp 0xffffc86a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtOpenProcessToken : Unknown @ 0x74593bf1 (jmp 0xfca52af1|jmp 0xffffc99a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtCreateSection : Unknown @ 0x74595579 (jmp 0xfca55595|jmp 0xffffb012|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetInformationProcess : Unknown @ 0x74592b51 (jmp 0xfca52fe9|jmp 0xffffda3a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtOpenProcess : Unknown @ 0x74591da9 (jmp 0xfca52149|jmp 0xffffe7e2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetSystemInformation : Unknown @ 0x74592c81 (jmp 0xfca5105d|jmp 0xffffd90a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetValueKey : Unknown @ 0x745956a9 (jmp 0xfca554a5|jmp 0xffffaee2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtCreateFile : Unknown @ 0x74593309 (jmp 0xfca53215|jmp 0xffffd282|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtWriteVirtualMemory : Unknown @ 0x74591c79 (jmp 0xfca51e25|jmp 0xffffe912|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - RtlCreateProcessParametersEx : Unknown @ 0x745928f1 (jmp 0xfca11a46|jmp 0xffffdc9a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtOpenSection : Unknown @ 0x745954e1 (jmp 0xfca556d9|jmp 0xffffb0aa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtCreateMutant : Unknown @ 0x74595449 (jmp 0xfca54c6d|jmp 0xffffb142|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtQueueApcThread : Unknown @ 0x74591e41 (jmp 0xfca51edd|jmp 0xffffe74a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtCreateThreadEx : Unknown @ 0x745918e9 (jmp 0xfca51005|jmp 0xffffeca2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtAdjustPrivilegesToken : Unknown @ 0x74593271 (jmp 0xfca53371|jmp 0xffffd31a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ avcuf32.dll) kernel32.dll - CreateToolhelp32Snapshot : Unknown @ 0x74592009 (jmp 0xfe6facf2|jmp 0xffffe582|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - CreateProcessA : Unknown @ 0x74594dc1 (jmp 0xfe723d4f|jmp 0xffffb7ca|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - GetStartupInfoA : Unknown @ 0x74593e51 (jmp 0xfe723051|jmp 0xffffc73a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - CreateProcessW : Unknown @ 0x74594c91 (jmp 0xfe723c54|jmp 0xffffb8fa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) ADVAPI32.dll - CryptAcquireContextA : Unknown @ 0x74593569 (jmp 0xfecba3f0|jmp 0xffffd022|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) ADVAPI32.dll - CryptAcquireContextW : Unknown @ 0x74593601 (jmp 0xfecb574d|jmp 0xffffcf8a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - GetMessageA : Unknown @ 0x74593f81 (jmp 0xfd71c3ae|jmp 0xffffc60a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - PostMessageW : Unknown @ 0x74594149 (jmp 0xfd712ea4|jmp 0xffffc442|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - PostMessageA : Unknown @ 0x745940b1 (jmp 0xfd710507|jmp 0xffffc4da|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ GDI32.dll) ntdll.dll - NtVdmControl : Unknown @ 0x74593ee9 (jmp 0xfca51fc1|jmp 0xffffc6a2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ ADVAPI32.dll) kernel32.dll - CreateProcessInternalA : Unknown @ 0x74594ef1 (jmp 0xfe70aa7a|jmp 0xffffb69a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - GetMessageW : Unknown @ 0x74594019 (jmp 0xfd71c737|jmp 0xffffc572|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - SetWindowsHookExW : Unknown @ 0x745917b9 (jmp 0xfd70a1b6|jmp 0xffffedd2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - SetWinEventHook : Unknown @ 0x745921d1 (jmp 0xfd7133c8|jmp 0xffffe3ba|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) kernel32.dll - MoveFileExW : Unknown @ 0x74592f79 (jmp 0xfe70948c|jmp 0xffffd612|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) ADVAPI32.dll - CryptGetHashParam : Unknown @ 0x74593991 (jmp 0xfecb5a73|jmp 0xffffcbfa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) ADVAPI32.dll - CryptCreateHash : Unknown @ 0x74593861 (jmp 0xfecb5973|jmp 0xffffcd2a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) WS2_32.dll - WSASend : Unknown @ 0x74594279 (jmp 0xfd86fe73|jmp 0xffffc312|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ WS2_32.dll) ntdll.dll - NtLoadDriver : Unknown @ 0x74592be9 (jmp 0xfca51db5|jmp 0xffffd9a2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ D3DCompiler_47.dll) ADVAPI32.dll - CryptHashData : Unknown @ 0x74593a29 (jmp 0xfecb5b53|jmp 0xffffcb62|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ CFGMGR32.dll) ADVAPI32.dll - OpenServiceW : Unknown @ 0x74592431 (jmp 0xfecb5a45|jmp 0xffffe15a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ CFGMGR32.dll) ADVAPI32.dll - CloseServiceHandle : Unknown @ 0x74592859 (jmp 0xfecaf25d|jmp 0xffffdd32|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtDuplicateObject : Unknown @ 0x74591ed9 (jmp 0xfca52055|jmp 0xffffe6b2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtTerminateProcess : Unknown @ 0x74592ab9 (jmp 0xfca52dc9|jmp 0xffffdad2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtMapViewOfSection : Unknown @ 0x745915f1 (jmp 0xfca51961|jmp 0xffffef9a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtUnmapViewOfSection : Unknown @ 0x74591689 (jmp 0xfca519c9|jmp 0xffffef02|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSuspendThread : Unknown @ 0x745920a1 (jmp 0xfca502f1|jmp 0xffffe4ea|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetContextThread : Unknown @ 0x74591d11 (jmp 0xfca503b1|jmp 0xffffe87a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtProtectVirtualMemory : Unknown @ 0x745944d9 (jmp 0xfca54461|jmp 0xffffc0b2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtQueryInformationToken : Unknown @ 0x74593c89 (jmp 0xfca540a1|jmp 0xffffc902|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - RtlEqualSid : Unknown @ 0x74593d21 (jmp 0xfca3aec0|jmp 0xffffc86a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtOpenProcessToken : Unknown @ 0x74593bf1 (jmp 0xfca52af1|jmp 0xffffc99a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtCreateSection : Unknown @ 0x74595579 (jmp 0xfca55595|jmp 0xffffb012|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetInformationProcess : Unknown @ 0x74592b51 (jmp 0xfca52fe9|jmp 0xffffda3a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtOpenProcess : Unknown @ 0x74591da9 (jmp 0xfca52149|jmp 0xffffe7e2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetSystemInformation : Unknown @ 0x74592c81 (jmp 0xfca5105d|jmp 0xffffd90a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetValueKey : Unknown @ 0x745956a9 (jmp 0xfca554a5|jmp 0xffffaee2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtCreateFile : Unknown @ 0x74593309 (jmp 0xfca53215|jmp 0xffffd282|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtWriteVirtualMemory : Unknown @ 0x74591c79 (jmp 0xfca51e25|jmp 0xffffe912|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - RtlCreateProcessParametersEx : Unknown @ 0x745928f1 (jmp 0xfca11a46|jmp 0xffffdc9a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtOpenSection : Unknown @ 0x745954e1 (jmp 0xfca556d9|jmp 0xffffb0aa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtCreateMutant : Unknown @ 0x74595449 (jmp 0xfca54c6d|jmp 0xffffb142|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtQueueApcThread : Unknown @ 0x74591e41 (jmp 0xfca51edd|jmp 0xffffe74a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtCreateThreadEx : Unknown @ 0x745918e9 (jmp 0xfca51005|jmp 0xffffeca2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtAdjustPrivilegesToken : Unknown @ 0x74593271 (jmp 0xfca53371|jmp 0xffffd31a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ avcuf32.dll) kernel32.dll - CreateToolhelp32Snapshot : Unknown @ 0x74592009 (jmp 0xfe6facf2|jmp 0xffffe582|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - CreateProcessA : Unknown @ 0x74594dc1 (jmp 0xfe723d4f|jmp 0xffffb7ca|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - GetStartupInfoA : Unknown @ 0x74593e51 (jmp 0xfe723051|jmp 0xffffc73a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - CreateProcessW : Unknown @ 0x74594c91 (jmp 0xfe723c54|jmp 0xffffb8fa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) ADVAPI32.dll - CryptAcquireContextA : Unknown @ 0x74593569 (jmp 0xfecba3f0|jmp 0xffffd022|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) ADVAPI32.dll - CryptAcquireContextW : Unknown @ 0x74593601 (jmp 0xfecb574d|jmp 0xffffcf8a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - GetMessageA : Unknown @ 0x74593f81 (jmp 0xfd71c3ae|jmp 0xffffc60a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - PostMessageW : Unknown @ 0x74594149 (jmp 0xfd712ea4|jmp 0xffffc442|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - PostMessageA : Unknown @ 0x745940b1 (jmp 0xfd710507|jmp 0xffffc4da|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ GDI32.dll) ntdll.dll - NtVdmControl : Unknown @ 0x74593ee9 (jmp 0xfca51fc1|jmp 0xffffc6a2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ ADVAPI32.dll) kernel32.dll - CreateProcessInternalA : Unknown @ 0x74594ef1 (jmp 0xfe70aa7a|jmp 0xffffb69a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - GetMessageW : Unknown @ 0x74594019 (jmp 0xfd71c737|jmp 0xffffc572|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - SetWindowsHookExW : Unknown @ 0x745917b9 (jmp 0xfd70a1b6|jmp 0xffffedd2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - SetWinEventHook : Unknown @ 0x745921d1 (jmp 0xfd7133c8|jmp 0xffffe3ba|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) kernel32.dll - MoveFileExW : Unknown @ 0x74592f79 (jmp 0xfe70948c|jmp 0xffffd612|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) ADVAPI32.dll - CryptGetHashParam : Unknown @ 0x74593991 (jmp 0xfecb5a73|jmp 0xffffcbfa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) ADVAPI32.dll - CryptCreateHash : Unknown @ 0x74593861 (jmp 0xfecb5973|jmp 0xffffcd2a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) WS2_32.dll - WSASend : Unknown @ 0x74594279 (jmp 0xfd86fe73|jmp 0xffffc312|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ WS2_32.dll) ntdll.dll - NtLoadDriver : Unknown @ 0x74592be9 (jmp 0xfca51db5|jmp 0xffffd9a2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtDuplicateObject : Unknown @ 0x74591ed9 (jmp 0xfca52055|jmp 0xffffe6b2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtTerminateProcess : Unknown @ 0x74592ab9 (jmp 0xfca52dc9|jmp 0xffffdad2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtMapViewOfSection : Unknown @ 0x745915f1 (jmp 0xfca51961|jmp 0xffffef9a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtUnmapViewOfSection : Unknown @ 0x74591689 (jmp 0xfca519c9|jmp 0xffffef02|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSuspendThread : Unknown @ 0x745920a1 (jmp 0xfca502f1|jmp 0xffffe4ea|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetContextThread : Unknown @ 0x74591d11 (jmp 0xfca503b1|jmp 0xffffe87a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtProtectVirtualMemory : Unknown @ 0x745944d9 (jmp 0xfca54461|jmp 0xffffc0b2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtQueryInformationToken : Unknown @ 0x74593c89 (jmp 0xfca540a1|jmp 0xffffc902|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - RtlEqualSid : Unknown @ 0x74593d21 (jmp 0xfca3aec0|jmp 0xffffc86a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtOpenProcessToken : Unknown @ 0x74593bf1 (jmp 0xfca52af1|jmp 0xffffc99a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtCreateSection : Unknown @ 0x74595579 (jmp 0xfca55595|jmp 0xffffb012|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetInformationProcess : Unknown @ 0x74592b51 (jmp 0xfca52fe9|jmp 0xffffda3a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtOpenProcess : Unknown @ 0x74591da9 (jmp 0xfca52149|jmp 0xffffe7e2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetSystemInformation : Unknown @ 0x74592c81 (jmp 0xfca5105d|jmp 0xffffd90a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetValueKey : Unknown @ 0x745956a9 (jmp 0xfca554a5|jmp 0xffffaee2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtCreateFile : Unknown @ 0x74593309 (jmp 0xfca53215|jmp 0xffffd282|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtWriteVirtualMemory : Unknown @ 0x74591c79 (jmp 0xfca51e25|jmp 0xffffe912|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - RtlCreateProcessParametersEx : Unknown @ 0x745928f1 (jmp 0xfca11a46|jmp 0xffffdc9a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtOpenSection : Unknown @ 0x745954e1 (jmp 0xfca556d9|jmp 0xffffb0aa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtCreateMutant : Unknown @ 0x74595449 (jmp 0xfca54c6d|jmp 0xffffb142|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtQueueApcThread : Unknown @ 0x74591e41 (jmp 0xfca51edd|jmp 0xffffe74a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtCreateThreadEx : Unknown @ 0x745918e9 (jmp 0xfca51005|jmp 0xffffeca2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtAdjustPrivilegesToken : Unknown @ 0x74593271 (jmp 0xfca53371|jmp 0xffffd31a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ avcuf32.dll) kernel32.dll - CreateToolhelp32Snapshot : Unknown @ 0x74592009 (jmp 0xfe6facf2|jmp 0xffffe582|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - CreateProcessA : Unknown @ 0x74594dc1 (jmp 0xfe723d4f|jmp 0xffffb7ca|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - GetStartupInfoA : Unknown @ 0x74593e51 (jmp 0xfe723051|jmp 0xffffc73a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - CreateProcessW : Unknown @ 0x74594c91 (jmp 0xfe723c54|jmp 0xffffb8fa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) ADVAPI32.dll - CryptAcquireContextA : Unknown @ 0x74593569 (jmp 0xfecba3f0|jmp 0xffffd022|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) ADVAPI32.dll - CryptAcquireContextW : Unknown @ 0x74593601 (jmp 0xfecb574d|jmp 0xffffcf8a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - GetMessageA : Unknown @ 0x74593f81 (jmp 0xfd71c3ae|jmp 0xffffc60a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - PostMessageW : Unknown @ 0x74594149 (jmp 0xfd712ea4|jmp 0xffffc442|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - PostMessageA : Unknown @ 0x745940b1 (jmp 0xfd710507|jmp 0xffffc4da|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ GDI32.dll) ntdll.dll - NtVdmControl : Unknown @ 0x74593ee9 (jmp 0xfca51fc1|jmp 0xffffc6a2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ ADVAPI32.dll) kernel32.dll - CreateProcessInternalA : Unknown @ 0x74594ef1 (jmp 0xfe70aa7a|jmp 0xffffb69a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - GetMessageW : Unknown @ 0x74594019 (jmp 0xfd71c737|jmp 0xffffc572|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - SetWindowsHookExW : Unknown @ 0x745917b9 (jmp 0xfd70a1b6|jmp 0xffffedd2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - SetWinEventHook : Unknown @ 0x745921d1 (jmp 0xfd7133c8|jmp 0xffffe3ba|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) kernel32.dll - MoveFileExW : Unknown @ 0x74592f79 (jmp 0xfe70948c|jmp 0xffffd612|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) ADVAPI32.dll - CryptGetHashParam : Unknown @ 0x74593991 (jmp 0xfecb5a73|jmp 0xffffcbfa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) ADVAPI32.dll - CryptCreateHash : Unknown @ 0x74593861 (jmp 0xfecb5973|jmp 0xffffcd2a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) WS2_32.dll - WSASend : Unknown @ 0x74594279 (jmp 0xfd86fe73|jmp 0xffffc312|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ WS2_32.dll) ntdll.dll - NtLoadDriver : Unknown @ 0x74592be9 (jmp 0xfca51db5|jmp 0xffffd9a2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtDuplicateObject : Unknown @ 0x74591ed9 (jmp 0xfca52055|jmp 0xffffe6b2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtTerminateProcess : Unknown @ 0x74592ab9 (jmp 0xfca52dc9|jmp 0xffffdad2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtMapViewOfSection : Unknown @ 0x745915f1 (jmp 0xfca51961|jmp 0xffffef9a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtUnmapViewOfSection : Unknown @ 0x74591689 (jmp 0xfca519c9|jmp 0xffffef02|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSuspendThread : Unknown @ 0x745920a1 (jmp 0xfca502f1|jmp 0xffffe4ea|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetContextThread : Unknown @ 0x74591d11 (jmp 0xfca503b1|jmp 0xffffe87a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtProtectVirtualMemory : Unknown @ 0x745944d9 (jmp 0xfca54461|jmp 0xffffc0b2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtQueryInformationToken : Unknown @ 0x74593c89 (jmp 0xfca540a1|jmp 0xffffc902|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - RtlEqualSid : Unknown @ 0x74593d21 (jmp 0xfca3aec0|jmp 0xffffc86a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtOpenProcessToken : Unknown @ 0x74593bf1 (jmp 0xfca52af1|jmp 0xffffc99a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtCreateSection : Unknown @ 0x74595579 (jmp 0xfca55595|jmp 0xffffb012|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetInformationProcess : Unknown @ 0x74592b51 (jmp 0xfca52fe9|jmp 0xffffda3a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtOpenProcess : Unknown @ 0x74591da9 (jmp 0xfca52149|jmp 0xffffe7e2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetSystemInformation : Unknown @ 0x74592c81 (jmp 0xfca5105d|jmp 0xffffd90a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetValueKey : Unknown @ 0x745956a9 (jmp 0xfca554a5|jmp 0xffffaee2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtCreateFile : Unknown @ 0x74593309 (jmp 0xfca53215|jmp 0xffffd282|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtWriteVirtualMemory : Unknown @ 0x74591c79 (jmp 0xfca51e25|jmp 0xffffe912|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - RtlCreateProcessParametersEx : Unknown @ 0x745928f1 (jmp 0xfca11a46|jmp 0xffffdc9a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtOpenSection : Unknown @ 0x745954e1 (jmp 0xfca556d9|jmp 0xffffb0aa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtCreateMutant : Unknown @ 0x74595449 (jmp 0xfca54c6d|jmp 0xffffb142|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtQueueApcThread : Unknown @ 0x74591e41 (jmp 0xfca51edd|jmp 0xffffe74a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtCreateThreadEx : Unknown @ 0x745918e9 (jmp 0xfca51005|jmp 0xffffeca2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtAdjustPrivilegesToken : Unknown @ 0x74593271 (jmp 0xfca53371|jmp 0xffffd31a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ avcuf32.dll) kernel32.dll - CreateToolhelp32Snapshot : Unknown @ 0x74592009 (jmp 0xfe6facf2|jmp 0xffffe582|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - CreateProcessA : Unknown @ 0x74594dc1 (jmp 0xfe723d4f|jmp 0xffffb7ca|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - GetStartupInfoA : Unknown @ 0x74593e51 (jmp 0xfe723051|jmp 0xffffc73a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - CreateProcessW : Unknown @ 0x74594c91 (jmp 0xfe723c54|jmp 0xffffb8fa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) ADVAPI32.dll - CryptAcquireContextA : Unknown @ 0x74593569 (jmp 0xfecba3f0|jmp 0xffffd022|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) ADVAPI32.dll - CryptAcquireContextW : Unknown @ 0x74593601 (jmp 0xfecb574d|jmp 0xffffcf8a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - GetMessageA : Unknown @ 0x74593f81 (jmp 0xfd71c3ae|jmp 0xffffc60a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - PostMessageW : Unknown @ 0x74594149 (jmp 0xfd712ea4|jmp 0xffffc442|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - PostMessageA : Unknown @ 0x745940b1 (jmp 0xfd710507|jmp 0xffffc4da|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ GDI32.dll) ntdll.dll - NtVdmControl : Unknown @ 0x74593ee9 (jmp 0xfca51fc1|jmp 0xffffc6a2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ ADVAPI32.dll) kernel32.dll - CreateProcessInternalA : Unknown @ 0x74594ef1 (jmp 0xfe70aa7a|jmp 0xffffb69a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - GetMessageW : Unknown @ 0x74594019 (jmp 0xfd71c737|jmp 0xffffc572|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - SetWindowsHookExW : Unknown @ 0x745917b9 (jmp 0xfd70a1b6|jmp 0xffffedd2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - SetWinEventHook : Unknown @ 0x745921d1 (jmp 0xfd7133c8|jmp 0xffffe3ba|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) kernel32.dll - MoveFileExW : Unknown @ 0x74592f79 (jmp 0xfe70948c|jmp 0xffffd612|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) ADVAPI32.dll - CryptGetHashParam : Unknown @ 0x74593991 (jmp 0xfecb5a73|jmp 0xffffcbfa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) ADVAPI32.dll - CryptCreateHash : Unknown @ 0x74593861 (jmp 0xfecb5973|jmp 0xffffcd2a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) WS2_32.dll - WSASend : Unknown @ 0x74594279 (jmp 0xfd86fe73|jmp 0xffffc312|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ WS2_32.dll) ntdll.dll - NtLoadDriver : Unknown @ 0x74592be9 (jmp 0xfca51db5|jmp 0xffffd9a2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtDuplicateObject : Unknown @ 0x6bd41ed9 (jmp 0xf4202055|jmp 0xffffe6b2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtTerminateProcess : Unknown @ 0x6bd42ab9 (jmp 0xf4202dc9|jmp 0xffffdad2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtMapViewOfSection : Unknown @ 0x6bd415f1 (jmp 0xf4201961|jmp 0xffffef9a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtUnmapViewOfSection : Unknown @ 0x6bd41689 (jmp 0xf42019c9|jmp 0xffffef02|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSuspendThread : Unknown @ 0x6bd420a1 (jmp 0xf42002f1|jmp 0xffffe4ea|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetContextThread : Unknown @ 0x6bd41d11 (jmp 0xf42003b1|jmp 0xffffe87a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtProtectVirtualMemory : Unknown @ 0x6bd444d9 (jmp 0xf4204461|jmp 0xffffc0b2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtQueryInformationToken : Unknown @ 0x6bd43c89 (jmp 0xf42040a1|jmp 0xffffc902|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - RtlEqualSid : Unknown @ 0x6bd43d21 (jmp 0xf41eaec0|jmp 0xffffc86a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtOpenProcessToken : Unknown @ 0x6bd43bf1 (jmp 0xf4202af1|jmp 0xffffc99a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtCreateSection : Unknown @ 0x6bd45579 (jmp 0xf4205595|jmp 0xffffb012|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetInformationProcess : Unknown @ 0x6bd42b51 (jmp 0xf4202fe9|jmp 0xffffda3a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtOpenProcess : Unknown @ 0x6bd41da9 (jmp 0xf4202149|jmp 0xffffe7e2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetSystemInformation : Unknown @ 0x6bd42c81 (jmp 0xf420105d|jmp 0xffffd90a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtSetValueKey : Unknown @ 0x6bd456a9 (jmp 0xf42054a5|jmp 0xffffaee2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtCreateFile : Unknown @ 0x6bd43309 (jmp 0xf4203215|jmp 0xffffd282|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - NtWriteVirtualMemory : Unknown @ 0x6bd41c79 (jmp 0xf4201e25|jmp 0xffffe912|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ kernel32.dll) ntdll.dll - RtlCreateProcessParametersEx : Unknown @ 0x6bd428f1 (jmp 0xf41c1a46|jmp 0xffffdc9a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtOpenSection : Unknown @ 0x6bd454e1 (jmp 0xf42056d9|jmp 0xffffb0aa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtCreateMutant : Unknown @ 0x6bd45449 (jmp 0xf4204c6d|jmp 0xffffb142|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtQueueApcThread : Unknown @ 0x6bd41e41 (jmp 0xf4201edd|jmp 0xffffe74a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtCreateThreadEx : Unknown @ 0x6bd418e9 (jmp 0xf4201005|jmp 0xffffeca2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ KERNELBASE.dll) ntdll.dll - NtAdjustPrivilegesToken : Unknown @ 0x6bd43271 (jmp 0xf4203371|jmp 0xffffd31a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ avcuf32.dll) kernel32.dll - CreateToolhelp32Snapshot : Unknown @ 0x6bd42009 (jmp 0xf5eaacf2|jmp 0xffffe582|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - CreateProcessA : Unknown @ 0x6bd44dc1 (jmp 0xf5ed3d4f|jmp 0xffffb7ca|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - GetStartupInfoA : Unknown @ 0x6bd43e51 (jmp 0xf5ed3051|jmp 0xffffc73a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) kernel32.dll - CreateProcessW : Unknown @ 0x6bd44c91 (jmp 0xf5ed3c54|jmp 0xffffb8fa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) ADVAPI32.dll - CryptAcquireContextA : Unknown @ 0x6bd43569 (jmp 0xf646a3f0|jmp 0xffffd022|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ rooksbas.dll) ADVAPI32.dll - CryptAcquireContextW : Unknown @ 0x6bd43601 (jmp 0xf646574d|jmp 0xffffcf8a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - GetMessageA : Unknown @ 0x6bd43f81 (jmp 0xf4ecc3ae|jmp 0xffffc60a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - PostMessageW : Unknown @ 0x6bd44149 (jmp 0xf4ec2ea4|jmp 0xffffc442|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHLWAPI.dll) USER32.dll - PostMessageA : Unknown @ 0x6bd440b1 (jmp 0xf4ec0507|jmp 0xffffc4da|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ GDI32.dll) ntdll.dll - NtVdmControl : Unknown @ 0x6bd43ee9 (jmp 0xf4201fc1|jmp 0xffffc6a2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ ADVAPI32.dll) kernel32.dll - CreateProcessInternalA : Unknown @ 0x6bd44ef1 (jmp 0xf5ebaa7a|jmp 0xffffb69a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - GetMessageW : Unknown @ 0x6bd44019 (jmp 0xf4ecc737|jmp 0xffffc572|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - SetWindowsHookExW : Unknown @ 0x6bd417b9 (jmp 0xf4eba1b6|jmp 0xffffedd2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) USER32.dll - SetWinEventHook : Unknown @ 0x6bd421d1 (jmp 0xf4ec33c8|jmp 0xffffe3ba|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ SHELL32.dll) kernel32.dll - MoveFileExW : Unknown @ 0x6bd42f79 (jmp 0xf5eb948c|jmp 0xffffd612|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) ADVAPI32.dll - CryptGetHashParam : Unknown @ 0x6bd43991 (jmp 0xf6465a73|jmp 0xffffcbfa|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) ADVAPI32.dll - CryptCreateHash : Unknown @ 0x6bd43861 (jmp 0xf6465973|jmp 0xffffcd2a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ chrome_child.dll) WS2_32.dll - WSASend : Unknown @ 0x6bd44279 (jmp 0xf501fe73|jmp 0xffffc312|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ WS2_32.dll) ntdll.dll - NtLoadDriver : Unknown @ 0x6bd42be9 (jmp 0xf4201db5|jmp 0xffffd9a2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ pepflashplayer.dll) ADVAPI32.dll - CryptEncrypt : Unknown @ 0x6bd43731 (jmp 0xf644bf66|jmp 0xffffce5a|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ pepflashplayer.dll) ADVAPI32.dll - CryptExportKey : Unknown @ 0x6bd438f9 (jmp 0xf646a773|jmp 0xffffcc92|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ pepflashplayer.dll) ADVAPI32.dll - CryptGenKey : Unknown @ 0x6bd43699 (jmp 0xf646a810|jmp 0xffffcef2|call 0x1fe)
[IAT:Inl(Hook.IEAT)] (chrome.exe @ pepflashplayer.dll) ADVAPI32.dll - CryptImportKey : Unknown @ 0x6bd43ac1 (jmp 0xf64675ef|jmp 0xffffcaca|call 0x1fe)

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0: WDC WD3200BEVT-22ZCT0 +++++
--- User ---
[MBR] b7895796ba9a60c5a215be8b24dc723f
[BSP] 3f4c54bac3f4c00c08d0997e15d708c3 : Windows Vista/7/8|VT.Unknown MBR Code
Partition table:
0 - [XXXXXX] ACER (0x27) [VISIBLE] Offset (sectors): 2048 | Size: 14336 MB
1 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 29362176 | Size: 100 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
2 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 29566976 | Size: 290807 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
User = LL2 ... OK
 
Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 13/08/2015
Scan Time: 00:32
Logfile:
Administrator: Yes

Version: 2.1.8.1057
Malware Database: v2015.08.12.05
Rootkit Database: v2015.08.06.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: campbell

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 370931
Time Elapsed: 29 min, 55 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 26
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\APPID\{384997EE-E3BE-49C4-9ECA-C62B7C08128A}, Quarantined, [d4212add1576181e07577128af53f50b],
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{384997EE-E3BE-49C4-9ECA-C62B7C08128A}, Quarantined, [d4212add1576181e07577128af53f50b],
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\{384997EE-E3BE-49C4-9ECA-C62B7C08128A}, Quarantined, [d4212add1576181e07577128af53f50b],
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, Quarantined, [9d58b94eafdc072ffe616c2d05fd1be5],
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, Quarantined, [9d58b94eafdc072ffe616c2d05fd1be5],
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, Quarantined, [9d58b94eafdc072ffe616c2d05fd1be5],
PUP.Optional.MoviesToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{3444c3c5-6c56-4a16-a453-832b05bf6ea4}, Quarantined, [d42162a518732b0b54470bc3e41e3ec2],
PUP.Optional.MultiIE.A, HKLM\SOFTWARE\CLASSES\DynConIE.DynConIEObject, Quarantined, [c62fbf48a9e2f73f680398fec53dca36],
PUP.Optional.MultiIE.A, HKLM\SOFTWARE\CLASSES\DynConIE.DynConIEObject.1, Quarantined, [c72e63a4008b47ef6605dcbae81ab050],
PUP.Optional.MultiIE.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\DynConIE.DynConIEObject, Quarantined, [c72e63a4008b47ef6605dcbae81ab050],
PUP.Optional.MultiIE.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\DynConIE.DynConIEObject.1, Quarantined, [c72e63a4008b47ef6605dcbae81ab050],
PUP.Optional.MultiIE.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\DynConIE.DynConIEObject, Quarantined, [c72e63a4008b47ef6605dcbae81ab050],
PUP.Optional.MultiIE.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\DynConIE.DynConIEObject.1, Quarantined, [c72e63a4008b47ef6605dcbae81ab050],
PUP.Optional.MoviesToolBar.A, HKLM\SOFTWARE\CLASSES\MoviesToolbarHelper.DNSGuard, Quarantined, [3abbe720355680b6cb6b9edccf35b24e],
PUP.Optional.MoviesToolBar.A, HKLM\SOFTWARE\CLASSES\MoviesToolbarHelper.DNSGuard.1, Quarantined, [e2130cfbdcafeb4b6bcbd4a648bcb050],
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\APPID\DynConIE.DLL, Quarantined, [f7fe897ee8a3fa3cebb07ce58e7546ba],
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\DynConIE.DLL, Quarantined, [3bba27e0d7b413230596441d1de643bd],
PUP.Optional.MoviesToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MoviesToolbarHelper.DNSGuard, Quarantined, [d32253b4b3d8072f989e413929db4db3],
PUP.Optional.MoviesToolBar.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MoviesToolbarHelper.DNSGuard.1, Quarantined, [d71ebd4a117a4beb7abc1d5d0df7b34d],
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\DynConIE.DLL, Quarantined, [5c99b1562a618bab316a63fe4ab9db25],
PUP.Optional.Bandoo.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\aaaaimdcedbpbcjjbbnfcbbjcngmomic, Quarantined, [c92c93749cefe74faa5a928ea75cc63a],
PUP.Optional.SafetyNut.A, HKLM\SOFTWARE\WOW6432NODE\SAFETYNUT, Quarantined, [e80dcd3a96f56acc0b2dbcbec83c8d73],
PUP.Optional.OptimzerPro.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\70e6ca8c, Quarantined, [19dcdb2cb2d9ce68acb4b06ae41f5fa1],
PUP.Optional.SuperOptimizer.C, HKU\S-1-5-18\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}, Quarantined, [f00545c24249ec4ac72eb3f48b79a858],
PUP.Optional.MoviesToolBar.A, HKU\S-1-5-21-2783874316-3661895966-949385501-1001\SOFTWARE\somotomoviestoolbar1, Quarantined, [678e0bfcb4d762d46e0fb897ba499a66],
PUP.Optional.MultiIE.A, HKU\S-1-5-21-2783874316-3661895966-949385501-1001\SOFTWARE\APPDATALOW\SOFTWARE\DynConIE, Quarantined, [0ee7a0677e0d043267a1bdd129dbdd23],

Registry Values: 2
PUP.Optional.Bandoo.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\aaaaimdcedbpbcjjbbnfcbbjcngmomic|path, C:\Users\campbell\AppData\Local\somotomoviestoolbar1\GC\toolbar.crx, Quarantined, [95603acd602b5cdac748a0fff113b14f]
PUP.Optional.SafetyNut.A, HKLM\SOFTWARE\WOW6432NODE\SAFETYNUT|browser, cr, Quarantined, [e80dcd3a96f56acc0b2dbcbec83c8d73]

Registry Data: 0
(No malicious items detected)

Folders: 30
PUP.Optional.SafetyNut.A, C:\ProgramData\SafetyNut, Quarantined, [ed0843c495f6fd393403b1c94aba2dd3],
PUP.Optional.Datamngr.A, C:\ProgramData\Wincert, Quarantined, [cb2ab255a3e854e2f06b009a8d7727d9],
PUP.Optional.Mindspark.A, C:\Program Files (x86)\MindDabble_4pEI, Quarantined, [9f568285bbd00d29677fa941f40e22de],
PUP.Optional.Mindspark.A, C:\Program Files (x86)\MindDabble_4pEI\Installr, Quarantined, [9f568285bbd00d29677fa941f40e22de],
PUP.Optional.Mindspark.A, C:\Program Files (x86)\MindDabble_4pEI\Installr\1.bin, Quarantined, [9f568285bbd00d29677fa941f40e22de],
PUP.Optional.Mindspark.A, C:\Program Files (x86)\MindDabble_4pEI\Installr\1.bin\chrome, Quarantined, [9f568285bbd00d29677fa941f40e22de],
PUP.Optional.PassShow.A, C:\Program Files (x86)\PassShow, Quarantined, [6095818622694fe7bcecec00f60cf808],
PUP.Optional.MoviesToolBar.A, C:\Users\campbell\AppData\Local\somotomoviestoolbar1, Quarantined, [9263f1164348d75fd120d41a7f8325db],
PUP.Optional.MoviesToolBar.A, C:\Users\campbell\AppData\Local\somotomoviestoolbar1\GC, Quarantined, [9263f1164348d75fd120d41a7f8325db],
PUP.Optional.MoviesToolBar.A, C:\Users\campbell\AppData\LocalLow\somotomoviestoolbar1, Quarantined, [1adb17f08efdf73f2cc66985a65c9a66],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\common, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\config, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\config\skin, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\config\skin\images, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\config\skin\images\logo, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\common, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\css, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\images, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\js, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\_metadata, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome\unzip, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Firefox, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Firefox\chrome, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Firefox\chrome\content, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\IE, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],

Files: 70
PUP.Optional.RegistryReviver.A, C:\Users\campbell\Downloads\RegistryReviverInstaller.exe, Quarantined, [28cd9f688efdf83e30c52e7b16ebea16],
PUP.Downloader.ZYL, C:\Users\campbell\Downloads\cubisdownload.exe, Quarantined, [9362cf3891fac3735ba3d2e950b057a9],
PUP.Optional.SafetyNut.A, C:\ProgramData\SafetyNut\coordinator.cfg, Quarantined, [ed0843c495f6fd393403b1c94aba2dd3],
PUP.Optional.SafetyNut.A, C:\ProgramData\SafetyNut\general.cfg, Quarantined, [ed0843c495f6fd393403b1c94aba2dd3],
PUP.Optional.SafetyNut.A, C:\ProgramData\SafetyNut\S-1-5-21-2783874316-3661895966-949385501-1001.cfg, Quarantined, [ed0843c495f6fd393403b1c94aba2dd3],
PUP.Optional.SafetyNut.A, C:\ProgramData\SafetyNut\stats.cfg, Quarantined, [ed0843c495f6fd393403b1c94aba2dd3],
PUP.Optional.Datamngr.A, C:\ProgramData\Wincert\win32prop.dll, Quarantined, [cb2ab255a3e854e2f06b009a8d7727d9],
PUP.Optional.Datamngr.A, C:\ProgramData\Wincert\win64prop.dll, Quarantined, [cb2ab255a3e854e2f06b009a8d7727d9],
PUP.Optional.PassShow.A, C:\Program Files (x86)\PassShow\01.db, Quarantined, [6095818622694fe7bcecec00f60cf808],
PUP.Optional.PassShow.A, C:\Program Files (x86)\PassShow\150.crx, Quarantined, [6095818622694fe7bcecec00f60cf808],
PUP.Optional.PassShow.A, C:\Program Files (x86)\PassShow\150.xpi, Quarantined, [6095818622694fe7bcecec00f60cf808],
PUP.Optional.PassShow.A, C:\Program Files (x86)\PassShow\Sqlite3.dll, Quarantined, [6095818622694fe7bcecec00f60cf808],
PUP.Optional.MoviesToolBar.A, C:\Users\campbell\AppData\Local\somotomoviestoolbar1\GC\toolbar.crx, Quarantined, [9263f1164348d75fd120d41a7f8325db],
PUP.Optional.MoviesToolBar.A, C:\Users\campbell\AppData\LocalLow\somotomoviestoolbar1\apnuserid.dat, Quarantined, [1adb17f08efdf73f2cc66985a65c9a66],
PUP.Optional.MoviesToolBar.A, C:\Users\campbell\AppData\LocalLow\somotomoviestoolbar1\appid.dat, Quarantined, [1adb17f08efdf73f2cc66985a65c9a66],
PUP.Optional.MoviesToolBar.A, C:\Users\campbell\AppData\LocalLow\somotomoviestoolbar1\geodata.xml, Quarantined, [1adb17f08efdf73f2cc66985a65c9a66],
PUP.Optional.MoviesToolBar.A, C:\Users\campbell\AppData\LocalLow\somotomoviestoolbar1\setupCfg.xml, Quarantined, [1adb17f08efdf73f2cc66985a65c9a66],
PUP.Optional.MoviesToolBar.A, C:\Users\campbell\AppData\LocalLow\somotomoviestoolbar1\sysid.dat, Quarantined, [1adb17f08efdf73f2cc66985a65c9a66],
PUP.Optional.MoviesToolBar.A, C:\Users\campbell\AppData\LocalLow\somotomoviestoolbar1\trackid.dat, Quarantined, [1adb17f08efdf73f2cc66985a65c9a66],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\manifest.json, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\common\background.js, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\common\config.js, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\common\registry.js, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\common\reporting.js, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\common\utils.js, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\config\build.json, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\config\skin\images\logo\logo_128x.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\config\skin\images\logo\logo_19x.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\config\skin\images\logo\logo_24x.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\config\skin\images\logo\logo_32x.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\config\skin\images\logo\logo_grey_19x.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\config\skin\images\logo\toolbar-icons.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\popup.html, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\css\bootstrap.css, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\css\bootstrap.css.map, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\css\uninstallInfo.css, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\images\ask_logo.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\images\cinema.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\images\comedy.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\images\m.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\images\magazine.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\images\movies.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\images\options.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\images\reviews.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\images\search.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\images\star.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\images\toolbar-icon-ask.ico, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\images\trailers.png, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\js\bootstrap.js, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\js\jquery.js, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\dropdown\js\popup.js, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Bandoo.A, C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic\35.4_0\_metadata\verified_contents.json, Quarantined, [bc39a26586050f27637bac6112f19070],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\app.dat, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Websteroids.ico, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome\common.crx, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome\_common.crx, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome\unzip\announce.js, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome\unzip\background.html, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome\unzip\common.js, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome\unzip\contentscript.js, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome\unzip\icon.png, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome\unzip\icon128.png, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome\unzip\icon16.png, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome\unzip\icon48.png, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome\unzip\iframecontentscript.js, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Chrome\unzip\manifest.json, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Firefox\chrome.manifest, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Firefox\install.rdf, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Firefox\chrome\content\main.js, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],
PUP.Optional.Websteroids.A, C:\ProgramData\Websteroids\Firefox\chrome\content\overlay.xul, Quarantined, [ed08ab5cdead3afcf2e0da3513f06c94],

Physical Sectors: 0
(No malicious items detected)


(end)
 
# AdwCleaner v4.208 - Logfile created 13/08/2015 at 01:21:57
# Updated 09/07/2015 by Xplode
# Database : 2015-08-12.1 [Server]
# Operating system : Windows 7 Home Premium Service Pack 1 (x64)
# Username : campbell - CAMPBELL-PC
# Running from : C:\Users\campbell\Downloads\adwcleaner_4.208.exe
# Option : Cleaning

***** [ Services ] *****

[#] Service Deleted : AVG Security Toolbar Service
[#] Service Deleted : vToolbarUpdater18.1.9

***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\AVG Secure Search
Folder Deleted : C:\ProgramData\Uniblue
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Uniblue
Folder Deleted : C:\Program Files (x86)\AVG SafeGuard toolbar
Folder Deleted : C:\Program Files (x86)\Uniblue
Folder Deleted : C:\Program Files (x86)\AVG\AVG10\Toolbar
Folder Deleted : C:\Program Files (x86)\Common Files\AVG Secure Search
Folder Deleted : C:\Users\campbell\AppData\Local\AVG SafeGuard toolbar
Folder Deleted : C:\Users\campbell\AppData\Local\webplayer
Folder Deleted : C:\Users\campbell\AppData\LocalLow\AVG SafeGuard toolbar
File Deleted : C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_mpcknfcdcgpffjddjeceioobdelceffo_0.localstorage
File Deleted : C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ndibdjnfmopecpmkdieinmbadjfpblof_0.localstorage

***** [ Scheduled tasks ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Key Deleted : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Key Deleted : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Key Deleted : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Key Deleted : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Key Deleted : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Key Deleted : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Key Deleted : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Value Deleted : HKLM\SYSTEM\ControlSet001\Control\Session Manager\AppCertDlls [x64]
Value Deleted : HKLM\SYSTEM\ControlSet001\Control\Session Manager\AppCertDlls [x86]
Value Deleted : HKLM\SYSTEM\ControlSet002\Control\Session Manager\AppCertDlls [x64]
Value Deleted : HKLM\SYSTEM\ControlSet002\Control\Session Manager\AppCertDlls [x86]
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{338A754C-B46E-4BF2-8AC8-23DE36862AD3}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{338A754C-B46E-4BF2-8AC8-23DE36862AD3}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{338A754C-B46E-4BF2-8AC8-23DE36862AD3}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{52db1893-8a90-4192-aede-08e00b8f8473}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{52db1893-8a90-4192-aede-08e00b8f8473}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{52db1893-8a90-4192-aede-08e00b8f8473}
Key Deleted : HKCU\Software\Myfree Codec
Key Deleted : HKCU\Software\SafetyNut
Key Deleted : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Key Deleted : HKLM\SOFTWARE\AVG SafeGuard toolbar
Key Deleted : HKLM\SOFTWARE\Myfree Codec
Key Deleted : HKLM\SOFTWARE\Trymedia Systems
Key Deleted : HKU\.DEFAULT\Software\AVG Secure Search
Key Deleted : HKU\.DEFAULT\Software\IGearSettings
Key Deleted : HKU\.DEFAULT\Software\SafetyNut
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EE171732-BEB4-4576-887D-CB62727F01CA}
Data Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - *.local

***** [ Web browsers ] *****

-\\ Internet Explorer v11.0.9600.17937


-\\ Mozilla Firefox v


-\\ Google Chrome v


*************************

AdwCleaner[R0].txt - [3155 bytes] - [10/02/2014 03:44:54]
AdwCleaner[R1].txt - [14145 bytes] - [10/02/2014 03:48:47]
AdwCleaner[R2].txt - [6848 bytes] - [13/08/2015 01:17:11]
AdwCleaner[S0].txt - [12793 bytes] - [10/02/2014 03:50:49]
AdwCleaner[S1].txt - [6517 bytes] - [13/08/2015 01:21:57]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [6576 bytes] ##########
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.5.6 (08.10.2015:1)
OS: Windows 7 Home Premium x64
Ran by campbell on 13/08/2015 at 1:31:25.01
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services

Successfully deleted: [Service] bdsandbox [Reboot required]



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{ED4B5B24-CCCA-409F-86AA-E851EACB3D95}



~~~ Files

Successfully deleted: [File] C:\ProgramData\1424981341.bdinstall.bin



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{02440BBA-1410-434B-8FC6-FBB24EF5D2C5}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{031BD03F-59DD-464F-9EC8-F6FDE8D3ACA6}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{0356694C-D5C9-4B02-A1BC-71AA39A435FE}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{0512AF95-6607-4A2E-8882-6532C416FF28}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{0588684E-6499-40BC-BB31-727CFE7F7936}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{069502E1-8872-4FE9-A20B-37859145E74B}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{06BEA6FF-863A-4E00-8BFB-419ECEB913E1}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{078C1A79-9C4F-4CEE-AA49-A5814D5B40E4}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{0B7A5E57-5A74-46D5-BB45-578F803A344D}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{0C5C320E-959B-4CBA-AFC3-23E726A41BD3}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{0CF8EE8E-3312-4DB4-A7C6-4DCDDD23693B}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{0D1CAEFB-96EE-4230-85E2-654906A1BE3A}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{0DECCCEC-ACCF-4DB0-94AF-3894BCA7A838}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{10938F7C-06A5-4B2C-AE1D-9CF65CBED44B}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{112C9926-1820-4632-A183-635F11DA59E2}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{113F673E-9574-403D-95E0-D481F2CE4A65}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{1185C4A3-F893-45AC-B426-E65B1982281D}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{11FDD082-DFFF-4448-AD05-33B319926F94}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{135F25BA-2C24-4370-9752-F3EB4F914667}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{14167E44-3E84-4C5C-97D7-0AB1C2506E08}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{141DF2D7-5B3B-4F99-A13C-C904CF04FED7}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{14E5E0F4-DC32-480F-A196-CEC127667CB5}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{17C1E7ED-74AE-476F-8381-2D285FE25B3C}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{1977B75C-834F-4631-A8B6-CAB1B1A1DEA8}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{1AE7658B-6DD1-423F-A3EF-5BDBA44A4646}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{1DB45C1E-6199-4F75-8597-3A6B54412580}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{1E036889-A7E2-464E-BB79-637BAC43A803}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{21A34CC3-B2BA-4C97-9B1D-9257C44F80CA}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{23C3693C-13DC-40E7-BA3D-61C712F27FBD}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{244CC212-DBDE-4951-BAE4-74CC12FF81F4}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{25C4ADB4-AC82-4A91-A611-3370F6C1AD91}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{25EC6DEB-331D-4D38-930E-3EBB85368C2D}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{29872E47-7AAF-458D-AA2E-F9C6C1AA7E51}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{2B05E932-1269-478C-B826-E27FD37AF549}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{2BF8528A-56BD-4036-9EE0-6A89B2346AD9}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{2C5574EF-8401-420D-BBB7-1DD8A1089463}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{2EF21A8D-6AE8-4653-AF9C-7444C927E875}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{300BA641-B500-4E8F-8AB1-A6316BB04169}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{31FB61AE-8FA0-4E68-9976-7F6616FCE5A3}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{336439BA-66DA-408D-A690-64145741E955}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{35001915-3D69-4EB3-BE2C-56E40DA9C944}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{36D89EC4-2559-403D-AD29-35E98965173A}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{373CCFE3-DAEA-4748-AA30-0EBDF4F9BE02}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{37E612B0-9AF0-4B2D-8D4B-9876B563EF98}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{3CD62755-C748-4007-A53F-4B2608298C02}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{3CD7EAFC-D1BD-4B0F-A895-6842606A56C2}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{3D2528F1-5864-44FC-BD65-8FC9A6D29C16}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{3D2D2FF8-14A7-40E5-A665-6A8BBCC13423}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{3F473F20-A1CA-412C-A013-ABA5E3C8699C}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{403AB0C6-C10D-438C-8EBE-475BD9DAD5C5}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{4043FAD0-8691-47D5-AD31-CAC7832374A6}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{40CFE2F2-E958-4810-8690-3CBE6F323876}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{4102FA28-4DAE-4982-8872-DEF44FA924AD}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{433B4414-93EC-4719-B60A-37BE44C12B42}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{45C4FCB9-45AE-453D-B5D9-EBD23947DD1A}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{45DDA716-66A4-406C-B861-AEAC8FB3C140}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{473648E4-15F1-4A64-AC8B-8119F07D9AE4}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{47CE0AFD-2307-467B-8370-497659B27C0F}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{48896546-0F1A-444A-8898-C66C7BD556E3}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{49961F3B-8117-47CD-9C5D-3D0BBCE868B0}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{4C83F961-626F-494A-8D6E-404E2AB86328}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{4DDF8D1F-CCAC-4A00-9FDC-B8B3C922B2ED}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{4DF6B96C-C241-45D5-9290-6D36F4BCAF8D}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{4DF6E9BD-ED6E-4FC9-97DA-0F2C5A3D43FD}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{4E975163-1A38-4C70-8364-0C46CA90025B}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{4ECF71E9-8539-4723-9037-4E2F31F8E91C}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{5099D8FF-7149-4D13-B974-BAA42FC192C9}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{51AB5DDB-DA0E-49CD-BEC7-927AD01B1836}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{522BA2E8-5111-458B-820A-173317B08343}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{543B1B28-0E28-4FA1-86E2-01ADBDB32797}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{546247A6-B1BD-4DF7-A09D-CA24D6BC21F6}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{5467DA10-C732-4BB5-B378-4277AE7C0A08}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{5490A0C5-4339-4EB0-9005-E3D2447CE3B1}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{55036D80-BB89-4901-A623-122448EB7216}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{569E0641-3D54-4696-A3DE-2CE8D40EACFE}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{57CD42D6-4725-4623-A7D8-E2C282DDEE8F}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{58486B75-CBC2-4915-8C04-6EC57A2473FF}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{5AED797A-69B3-4157-A907-6479F9F865A6}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{5B67997A-61E8-4A3A-8C96-34FEF94D40B7}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{5C7E20BC-049D-4A77-A214-1FB3DBB4C3FC}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{5E9132B9-151C-43A1-815F-3E8570501599}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{605E5792-A382-41E6-8684-BEDBB2C87B3C}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{60DF3F40-FA36-4592-8E11-2FD0318C4B40}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{60EBC99C-C6FF-4688-982E-8C07000E1210}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{6271189F-F6B6-4D9C-845E-B4AA90AE717E}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{6485A253-456F-4711-BBDD-B9CDB1CFA079}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{6488D93E-CD93-4C33-9FA8-C2194CC47F63}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{64D556C8-6CA7-45E0-834F-0632BA7AEE0C}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{6622BAA8-05A3-4B8E-B9B4-F8A3DF3F8137}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{667CE8E7-C81B-4052-A643-A19AA52D274C}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{67DEA7D8-4A03-4376-B0C7-DB5CE906EAC1}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{685D34C3-C3B6-43EA-A59E-3E7BBED45FCF}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{68D4FD4D-79AC-447C-A4FD-74E364EC42DF}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{6BA27922-3804-45EF-A10C-E1EB006F7C6A}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{700EF64A-EC9B-4E77-BC5F-786153A38242}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{70A53479-DB40-441E-BBDF-2EF865A944E5}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{70CD2FE4-6DB4-4F71-B412-98D1FF54EAC3}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{70D2A18B-8E95-413C-89D7-0C5A1BA9D24C}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{71623FE1-2DD4-4691-A768-8A04CF1DEF21}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{7191701C-0FE7-43DD-BFD3-FC8E2AB65639}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{71BE12A1-6526-4E5C-8B16-ADE05E74D2E6}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{71FA9A52-BFAD-4FD3-B334-251DAF2E08CE}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{72D478D6-1058-4B04-9148-0C297539F5F2}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{73FD0503-45FB-43A1-8FCD-F725800BF4AE}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{7514E63F-73D3-4D0E-B84D-CACAFB741B45}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{77F90064-E5AA-4817-B82E-9902C64C4D54}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{7888A98A-52B3-459E-8C34-292967D03631}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{7920CCC5-5A0E-4B2C-875D-9254605A9E69}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{7AAE5BCD-5F3D-4E2B-92F5-9984040D7E8D}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{7BCB1FB9-459F-4AEB-9564-1B1B0CF5A9B3}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{7D61F0D1-0CED-47DC-AFFD-2B5B2EF3F3A5}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{7DF3223A-94A2-4A0A-90AA-C8F58583B150}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{7FE158F0-D433-4DFE-B615-3C9D1A872717}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{818A69E9-C14B-4B14-BB5C-1C76B56462F0}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{83975177-844A-426B-A912-6572B5878291}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{847A16CD-1FE9-4552-9A76-107433E636C5}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{84F70583-F354-4B41-A941-617FCCD1263E}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{8517BF95-7815-488F-943D-5CFFBD5D641E}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{85E9D3F1-5CC2-4F32-9292-98BED8FA10EA}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{8689A0FD-F3CD-472C-BC8B-F321F52CFE3A}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{86B1C04A-709C-47A1-A6AE-8380CBC9EA24}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{8A192082-48AB-46A4-8496-4610287BF7D7}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{8A568D87-AB0C-488F-84DE-A9A17395AD53}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{8B954B6F-B9D2-40F3-B4A3-ED0D2F3C0584}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{8C50D31F-239A-42C7-AF1F-7F030E5E1A08}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{8C94CF17-4757-4988-A5EF-48CEB6F778A1}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{8DF379E9-9B40-40DF-BFA4-EB1DA4094756}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{8E7121A8-C1B5-4EC5-87D9-3D2D9B75DC4F}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{90760298-CD83-4860-8E5C-1C8B720B69C9}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{90D94E99-FB24-44DE-8B5B-7668B80123BE}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{921D78C9-074C-4274-A893-47F31DBD015E}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{939D35EE-0801-4810-B12D-FF9C06529D69}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{9428DD8F-7A6A-438A-B5CC-358F25A60F92}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{94B229E0-754C-4F67-9E7D-B0C89602B3BA}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{9584BEDF-772F-45AA-AC30-113BEF8F85A8}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{9673CD9A-7410-4249-A09D-8A46723C1556}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{96AF7C8E-770C-45CA-8C9D-C7221844A0E7}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{976F819B-D421-4FFA-8C97-8953A36D8F03}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{97E0B070-9CEF-460C-9031-40539B3DD28D}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{98EE2078-D6E8-463B-8832-C2F812A6ED4C}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{9A5EE420-9E72-4598-83B4-CF4584647624}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{9A607FB7-74D1-40C5-95EA-549ED2ED4D4C}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{9BA4B182-044A-4F28-98A1-EB67F0663C96}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{9BC52902-917F-42C2-ACB7-0244E375A461}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{9CB3305B-8B9B-4D96-AC57-D9120AA762D3}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{9CC37F03-86A9-4846-9880-E6B6FB44F634}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{9F14D66A-8918-4406-9E6A-A5FA86980370}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{A221B7C1-4FF3-4573-9FA0-84174CBCD976}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{A31D0228-7326-4885-A377-34ECF0D83199}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{A3636AFB-C1BE-4977-AF24-FB8DA97E7E1B}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{A428E470-0A72-4C7E-994F-AC533C908517}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{A456EE66-99E1-4E36-A5A9-E917F8A06739}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{A53D6E12-9F61-432D-8D93-E84F82C72CF3}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{A56FC353-BD1D-42C3-BDE5-7F642FD74EDE}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{A7527CF8-8A63-43AF-B86F-C0132B4BFEEE}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{A90A1A42-EFF9-418C-889C-D8B7F26378EF}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{A9907FEB-667A-481A-862D-BE2891E4642D}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{AA0F7E16-94B3-4B7A-9CFA-BDD181D883CC}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{AD2E0DB8-6556-4E1A-9BF7-94DE63C8ACAE}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{B0082DD5-962D-4921-A0C2-02B71F84BED8}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{B26003D7-D2C3-4D14-A07C-BA34CEA1267A}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{B2A9342F-6AE6-47C7-8529-1F23A4616582}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{B4F1973E-6F45-41E5-B90A-69E327EC5EF2}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{B6926473-0D3A-4A3A-8AE2-9C4D72BCB6A9}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{B6C2AA32-D806-4CEB-8F67-A335709B4686}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{B7393CDB-B2F1-492F-9787-6D542017C0E9}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{B778AE90-CA36-423F-9C81-D71CDABE02EA}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{B8410724-F52B-47C5-AA0E-26F1213128C7}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{B84C8B42-75FE-41FE-A1B2-A4378F37A8F7}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{BD29A5B4-C771-42EF-8695-C020F059078F}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{BD9BCDBC-CD29-4383-B5F0-B75BC4136A56}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{BEC3BCBC-D4A1-4460-90CA-7243B0526538}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C0479555-042E-4BBD-A9A6-B3E77A585F8F}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C0AB9A8B-E0EB-4AD4-AD02-B1C6EE281736}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C1A06E02-4117-4993-9D14-89669B966F15}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C33CEB7E-D8D3-4B9B-B576-2C7E9B050735}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C388BDCD-8536-446A-B7AE-7409C9D85173}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C39E0775-9AA1-49BD-8212-DA4C4779AC12}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C3D0F95A-7C25-4986-8ABA-81855188EE40}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C40BE4EC-A074-4700-8474-9ED07029E8E0}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C43F6DE3-EEFE-472F-8C20-EAA490284E53}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C4430C89-79EC-4D91-9B9B-B6B46A38AB3E}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C5661A6F-EA0C-4AB2-81E3-16685ABD026E}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C61848FE-61B4-4E92-B228-95E7368169E3}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C67EDA63-A7E4-444A-AA25-EDFB2E8974E3}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C8294437-DC47-42CF-BB51-4C363B8A152B}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C86AC96A-239B-4C09-B5E8-57BE9032A99F}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C88C86F8-3A8E-471A-AE21-CC31759749F7}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{C97CD5D4-3C34-41E7-9E4B-00A51B6279ED}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{CA0029F0-2588-498A-9CF7-42EB0059F223}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{CCB530E8-0DB1-450E-8C7D-69B43DD9F555}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{CCFE520E-0970-4CE2-8D6F-B94ADC2EEF0B}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{CF51757B-1916-4E7D-B607-05862A38596F}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{D079E725-1331-414D-A380-7E4431349E7A}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{D1E0121A-38E1-43C3-A0DA-F4AE6849E3E5}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{D1F33366-5288-4F00-9A39-5D45FFED03D8}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{D2F06C1C-3BAB-45C0-A3A5-C53B24D365E2}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{D4C710E9-B925-415F-91A2-2D96A9E41295}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{D816EE4B-4432-4C99-A717-F386E51E0234}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{D8194C08-8547-4CA9-8DE6-A6D59D661DD2}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{DA607DD0-89D9-4D9E-B120-AC34C7586567}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{DA8F16F3-6427-47AE-8DEC-E794164ED467}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{DB1F0200-551B-4F7C-9296-7DBDE6A1B485}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{DB7C8C04-5B61-4B22-A35E-6368E2DE6185}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{DC685E59-108A-4E80-8100-2F9D5B2CC44E}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{DD78EE84-2C90-4EE6-B812-5B8A50901E00}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{DE78D4DA-DB22-45B1-A2E5-009707FF6A15}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{DF4F97EA-A012-4E01-B732-BDF2B8E91EC4}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{DF501EE1-C994-4F72-9B19-E635E449B6EE}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{DFF6E5D9-52E9-4B3F-9F81-C97F8A2B9BD1}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{E042B415-5816-49D2-8CD2-4767F1960550}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{E07CA8FC-8132-43C3-BCEF-DFABCA65E88D}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{E0EB4EDE-7714-426F-87E0-26F52032F958}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{E4E5FE4D-FC2B-48E6-9A63-26B223D39721}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{E5F1E17E-EF0E-42AB-A84B-58670B2DED1E}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{E6864A17-79B7-4685-802C-355DD26E62A9}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{E71A409F-6DBA-43CD-A034-9D86B07BB167}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{E86AB37F-28A4-4327-AF46-F1E64AD2A0AA}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{E9E744B9-8073-463C-BAE4-EE69599CB3FD}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{EA50A98F-9AF0-4CA9-A81F-A65712008BC0}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{EB1C5C64-13A2-4B8A-AD87-674A870037D1}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{EC17F6A9-62DC-4628-93B1-16A3431548B8}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{EC78A027-5D33-45D3-BCFD-A3CFB72031D2}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{EEC07816-FAE8-4433-B18B-76DC0ECF0F85}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{F0148806-6ED8-4681-A69A-07323AE702C3}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{F0FC3265-E607-4A7A-BD4F-7A9FD161DEEA}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{F1152FBC-D6EF-45EC-9929-4A02FA5E4082}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{F17BEED2-565F-49E2-B2B4-242364315400}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{F182B04F-4E4D-46FB-9414-C0C698BCE5A5}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{F22ED748-AE14-4B63-98EA-541777CAA9FF}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{F3FF2909-AB45-4D39-9EFD-B7F8834A9429}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{F547C957-A5B4-4FE6-A235-1174C06FE49C}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{F553A7E7-0EB2-40BF-8850-28B3994E05DB}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{F57FDB1B-9488-430F-894A-06C36142E3A5}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{F6732366-8599-4ABA-B2D2-9EFBB72865A9}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{F79284C8-E8CC-48D7-ABB7-7D8144F5C0E5}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{FA1775CF-8B3D-49A8-B77F-D54B7D2B1F41}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{FA2B61B4-C124-4BB1-A5B4-C890B3D317A0}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{FA36FB6B-1C6F-428E-A5A0-EE327C8D30B7}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{FA6CD536-ADA3-444C-BD8F-81A213368F5C}
Successfully deleted: [Empty Folder] C:\Users\campbell\Appdata\Local\{FFCB46AA-3BA7-4A75-846D-0B97537FE146}
Successfully deleted: [Folder] C:\ai_recyclebin
Successfully deleted: [Folder] C:\Program Files (x86)\myfree codec
Successfully deleted: [Folder] C:\ProgramData\google
Successfully deleted: [Folder] C:\Windows\SysWOW64\ai_recyclebin



~~~ Chrome


[C:\Users\campbell\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\campbell\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\campbell\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\campbell\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 13/08/2015 at 1:41:44.97
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
Please download ComboFix from Here, Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  • Never rename Combofix unless instructed.
  • Close any open browsers.
  • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
  • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
  • Close any open browsers.
  • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
  • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
  • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    If the connection is not there use restore point you created prior to running Combofix.
  • Double click on combofix.exe & follow the prompts.

  • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try the following...

Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.
Download Rkill (courtesy of BleepingComputer.com) to your desktop.
There are 2 different versions. If one of them won't run then download and try to run the other one.
You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

Restart computer in safe mode

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Windows Vista, 7 or 8 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

When the scan is done Notepad will open with rKill.txt log.
NOTE. rKill.txt log will also be present on your desktop.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
 
ComboFix 15-08-13.01 - campbell 13/08/2015 11:34:51.1.2 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.44.1033.18.2807.943 [GMT 1:00]
Running from: c:\users\campbell\Downloads\ComboFix.exe
AV: Bitdefender Antivirus *Disabled/Updated* {9A0813D8-CED6-F86B-072E-28D2AF25A83D}
FW: Bitdefender Firewall *Enabled* {A23392FD-84B9-F933-2C71-81E751F6EF46}
SP: Bitdefender Antispyware *Disabled/Updated* {2169F23C-E8EC-F7E5-3D9E-13A0D4A2E280}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
/wow section - STAGE 33
Access is denied.
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\install.exe
c:\windows\security\Database\tmp.edb
.
.
((((((((((((((((((((((((( Files Created from 2015-07-13 to 2015-08-13 )))))))))))))))))))))))))))))))
.
.
2015-08-13 10:52 . 2015-08-13 10:52 -------- d-----w- c:\users\Default\AppData\Local\temp
2015-08-13 10:34 . 2015-08-13 10:34 75888 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{2DD916AB-CFCC-4B78-B10E-456144ED2207}\offreg.5948.dll
2015-08-12 23:31 . 2015-08-13 00:11 113880 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-08-12 23:31 . 2015-06-18 07:41 109272 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2015-08-12 23:31 . 2015-08-12 23:31 -------- d-----w- c:\program files (x86)\Malwarebytes Anti-Malware
2015-08-12 23:31 . 2015-08-12 23:31 -------- d-----w- c:\programdata\Malwarebytes
2015-08-12 23:31 . 2015-06-18 07:41 63704 ----a-w- c:\windows\system32\drivers\mwac.sys
2015-08-12 23:31 . 2015-06-18 07:41 25816 ----a-w- c:\windows\system32\drivers\mbam.sys
2015-08-12 22:45 . 2015-08-12 22:45 35064 ----a-w- c:\windows\system32\drivers\TrueSight.sys
2015-08-12 22:45 . 2015-08-12 23:30 -------- d-----w- c:\programdata\RogueKiller
2015-08-12 12:31 . 2015-08-12 12:31 75888 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{2DD916AB-CFCC-4B78-B10E-456144ED2207}\offreg.4484.dll
2015-08-12 12:27 . 2015-08-12 12:31 -------- d-----w- C:\FRST
2015-08-12 00:00 . 2015-07-30 13:13 103120 ----a-w- c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 00:00 . 2015-07-30 13:13 124624 ----a-w- c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-11 23:32 . 2015-08-11 23:32 75888 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{2DD916AB-CFCC-4B78-B10E-456144ED2207}\offreg.2440.dll
2015-08-11 22:34 . 2015-07-10 17:51 3722752 ----a-w- c:\windows\system32\mstscax.dll
2015-08-11 22:34 . 2015-07-10 17:34 3221504 ----a-w- c:\windows\SysWow64\mstscax.dll
2015-08-11 22:34 . 2015-07-10 17:51 44032 ----a-w- c:\windows\system32\tsgqec.dll
2015-08-11 22:34 . 2015-07-10 17:51 158720 ----a-w- c:\windows\system32\aaclient.dll
2015-08-11 22:34 . 2015-07-10 17:34 36864 ----a-w- c:\windows\SysWow64\tsgqec.dll
2015-08-11 22:34 . 2015-07-10 17:33 131584 ----a-w- c:\windows\SysWow64\aaclient.dll
2015-08-11 22:33 . 2015-07-15 03:19 52736 ----a-w- c:\windows\system32\basesrv.dll
2015-08-11 22:30 . 2015-07-21 00:39 293072 ----a-w- c:\program files\Internet Explorer\sqmapi.dll
2015-08-11 22:29 . 2015-07-10 17:51 14177280 ----a-w- c:\windows\system32\shell32.dll
2015-08-11 19:00 . 2015-08-11 19:00 75888 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{2DD916AB-CFCC-4B78-B10E-456144ED2207}\offreg.3504.dll
2015-08-11 15:00 . 2015-07-15 01:12 12222168 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{2DD916AB-CFCC-4B78-B10E-456144ED2207}\mpengine.dll
2015-07-22 12:04 . 2015-07-22 12:04 17318592 ----a-w- c:\program files (x86)\Common Files\Microsoft Shared\OFFICE12\MSO.DLL
2015-07-21 19:57 . 2015-07-21 19:57 1917080 ----a-w- c:\program files\Common Files\Microsoft Shared\OFFICE11\msxml5.dll
2015-07-21 19:57 . 2015-07-21 19:57 1375896 ----a-w- c:\program files (x86)\Common Files\Microsoft Shared\OFFICE11\msxml5.dll
2015-07-14 18:59 . 2015-06-02 00:07 254976 ----a-w- c:\windows\system32\cewmdm.dll
2015-07-14 18:59 . 2015-06-01 23:47 210432 ----a-w- c:\windows\SysWow64\cewmdm.dll
2015-07-14 18:58 . 2015-06-17 17:47 404992 ----a-w- c:\windows\system32\gdi32.dll
2015-07-14 18:58 . 2015-06-17 17:37 312320 ----a-w- c:\windows\SysWow64\gdi32.dll
2015-07-14 18:50 . 2015-07-04 18:07 2087424 ----a-w- c:\windows\system32\ole32.dll
2015-07-14 18:50 . 2015-07-04 17:48 1414656 ----a-w- c:\windows\SysWow64\ole32.dll
2015-07-14 18:50 . 2015-04-27 19:23 188416 ----a-w- c:\windows\system32\cryptsvc.dll
2015-07-14 18:50 . 2015-04-27 19:23 229376 ----a-w- c:\windows\system32\wintrust.dll
2015-07-14 18:50 . 2015-04-27 19:23 1480192 ----a-w- c:\windows\system32\crypt32.dll
2015-07-14 18:50 . 2015-04-27 19:04 143872 ----a-w- c:\windows\SysWow64\cryptsvc.dll
2015-07-14 18:50 . 2015-04-27 19:04 1174528 ----a-w- c:\windows\SysWow64\crypt32.dll
2015-07-14 18:50 . 2015-04-27 19:23 140288 ----a-w- c:\windows\system32\cryptnet.dll
2015-07-14 18:50 . 2015-04-27 19:05 179200 ----a-w- c:\windows\SysWow64\wintrust.dll
2015-07-14 18:50 . 2015-04-27 19:04 103936 ----a-w- c:\windows\SysWow64\cryptnet.dll
2015-07-14 18:48 . 2015-06-15 21:45 3242496 ----a-w- c:\windows\system32\msi.dll
2015-07-14 18:48 . 2015-06-15 21:45 1941504 ----a-w- c:\windows\system32\authui.dll
2015-07-14 18:48 . 2015-06-15 21:43 2364416 ----a-w- c:\windows\SysWow64\msi.dll
2015-07-14 18:48 . 2015-06-15 21:44 128000 ----a-w- c:\windows\system32\msiexec.exe
2015-07-14 18:48 . 2015-06-15 21:43 1805824 ----a-w- c:\windows\SysWow64\authui.dll
2015-07-14 18:48 . 2015-06-15 21:50 112064 ----a-w- c:\windows\system32\consent.exe
2015-07-14 18:48 . 2015-06-15 21:45 504320 ----a-w- c:\windows\system32\msihnd.dll
2015-07-14 18:48 . 2015-06-15 21:43 337408 ----a-w- c:\windows\SysWow64\msihnd.dll
2015-07-14 18:48 . 2015-06-15 21:42 73216 ----a-w- c:\windows\SysWow64\msiexec.exe
2015-07-14 18:48 . 2015-06-15 21:45 70656 ----a-w- c:\windows\system32\appinfo.dll
2015-07-14 18:48 . 2015-06-15 21:42 25088 ----a-w- c:\windows\system32\msimsg.dll
2015-07-14 18:48 . 2015-06-15 21:37 25088 ----a-w- c:\windows\SysWow64\msimsg.dll
2015-07-14 17:20 . 2015-07-14 17:20 756376 ----a-w- c:\program files (x86)\Common Files\Microsoft Shared\OFFICE12\MSPTLS.DLL
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-08-11 23:34 . 2011-03-04 16:45 132483416 ----a-w- c:\windows\system32\MRT.exe
2015-08-11 22:51 . 2012-04-06 13:20 778440 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2015-08-11 22:51 . 2011-05-16 19:53 142536 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-07-15 17:54 . 2015-08-11 22:35 44032 ----a-w- c:\windows\apppatch\acwow64.dll
2015-06-23 22:27 . 2015-06-23 22:27 477272 ----a-w- c:\windows\system32\drivers\trufos.sys
2015-06-23 22:27 . 2015-06-23 22:27 271272 ----a-w- c:\windows\system32\drivers\avchv.sys
2015-06-23 22:26 . 2015-02-26 20:09 160032 ----a-w- c:\windows\system32\drivers\gzflt.sys
2015-06-23 22:26 . 2015-02-26 20:15 1369288 ----a-w- c:\windows\system32\drivers\avc3.sys
2015-06-23 22:26 . 2015-02-26 20:48 747120 ----a-w- c:\windows\system32\drivers\avckf.sys
2015-06-23 12:30 . 2011-03-04 16:41 300704 ------w- c:\windows\system32\MpSigStub.exe
2015-06-17 00:01 . 2015-06-17 00:01 1202856 ----a-w- c:\windows\SysWow64\FM20.DLL
2015-06-02 17:41 . 2015-06-09 22:08 121432 ----a-w- c:\windows\system32\drivers\RapportHades64.sys
2015-06-02 17:41 . 2014-06-21 12:14 376184 ----a-w- c:\windows\system32\drivers\RapportKE64.sys
2015-05-25 18:19 . 2015-06-10 14:20 1255424 ----a-w- c:\windows\system32\diagtrack.dll
2015-05-25 18:19 . 2015-06-10 14:20 879104 ----a-w- c:\windows\system32\tdh.dll
2015-05-25 18:19 . 2015-06-10 14:20 113664 ----a-w- c:\windows\system32\sechost.dll
2015-05-25 18:18 . 2015-06-10 14:20 879104 ----a-w- c:\windows\system32\advapi32.dll
2015-05-25 18:18 . 2015-06-10 14:20 404992 ----a-w- c:\windows\system32\tracerpt.exe
2015-05-25 18:18 . 2015-06-10 14:20 47104 ----a-w- c:\windows\system32\typeperf.exe
2015-05-25 18:18 . 2015-06-10 14:20 43008 ----a-w- c:\windows\system32\relog.exe
2015-05-25 18:18 . 2015-06-10 14:20 104448 ----a-w- c:\windows\system32\logman.exe
2015-05-25 18:18 . 2015-06-10 14:20 19456 ----a-w- c:\windows\system32\diskperf.exe
2015-05-25 18:01 . 2015-06-10 14:20 635392 ----a-w- c:\windows\SysWow64\tdh.dll
2015-05-25 18:01 . 2015-06-10 14:20 92160 ----a-w- c:\windows\SysWow64\sechost.dll
2015-05-25 18:01 . 2015-06-10 14:20 641536 ----a-w- c:\windows\SysWow64\advapi32.dll
2015-05-25 18:00 . 2015-06-10 14:20 40448 ----a-w- c:\windows\SysWow64\typeperf.exe
2015-05-25 18:00 . 2015-06-10 14:20 364544 ----a-w- c:\windows\SysWow64\tracerpt.exe
2015-05-25 18:00 . 2015-06-10 14:20 37888 ----a-w- c:\windows\SysWow64\relog.exe
2015-05-25 18:00 . 2015-06-10 14:20 82944 ----a-w- c:\windows\SysWow64\logman.exe
2015-05-25 18:00 . 2015-06-10 14:20 17408 ----a-w- c:\windows\SysWow64\diskperf.exe
2015-05-25 17:00 . 2015-06-10 14:20 36864 ----a-w- c:\windows\system32\UtcResources.dll
2015-05-21 13:19 . 2015-06-10 18:33 193536 ----a-w- c:\windows\system32\aepic.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-04-17 05:55 120176 ----a-w- c:\program files (x86)\EgisTec MyWinLocker\x86\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\EldosIconOverlay]
@="{5BB532A2-BF14-4CCC-86B7-71B81EF6F8BC}"
[HKEY_CLASSES_ROOT\CLSID\{5BB532A2-BF14-4CCC-86B7-71B81EF6F8BC}]
2012-11-10 10:55 158056 ----a-w- c:\windows\SysWOW64\CbFsMntNtf3.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2010-04-21 39408]
"Bitdefender Wallet Agent"="c:\program files\Bitdefender\Bitdefender 2015\bdwtxag.exe" [2015-06-23 790880]
"CCleaner Monitoring"="c:\program files\CCleaner\CCleaner64.exe" [2015-03-13 7451928]
"Google Photos Backup"="c:\users\campbell\AppData\Local\Programs\Google\Google Photos Backup\Google Photos Backup.exe" [2015-07-10 3791176]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2009-12-24 284696]
"SuiteTray"="c:\program files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe" [2010-04-17 337264]
"EgisUpdate"="c:\program files (x86)\EgisTec IPS\EgisUpdate.exe" [2010-03-11 201584]
"EgisTecPMMUpdate"="c:\program files (x86)\EgisTec IPS\PmmUpdate.exe" [2010-03-11 407920]
"BackupManagerTray"="c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" [2010-03-08 260608]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2010-04-08 908368]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2014-07-31 43816]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2014-08-01 152392]
"KiesTrayAgent"="c:\program files (x86)\Samsung\Kies\KiesTrayAgent.exe" [2014-02-14 311616]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *\0\0sdnclean64.exe
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe;c:\program files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [x]
R2 SafetyNutManager2;SafetyNut Manager;c:\program files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe;c:\program files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe [x]
R3 BdDesktopParental;Bitdefender Desktop Parental Control;c:\program files\Bitdefender\Bitdefender 2015\bdparentalservice.exe;c:\program files\Bitdefender\Bitdefender 2015\bdparentalservice.exe [x]
R3 bdfwfpf_pc;bdfwfpf_pc;c:\program files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf_pc.sys;c:\program files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf_pc.sys [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe;c:\program files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [x]
R3 NTIBackupSvc;NTI Backup Now 5 Backup Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [x]
R3 RapportKE64;RapportKE64;c:\windows\system32\Drivers\RapportKE64.sys;c:\windows\SYSNATIVE\Drivers\RapportKE64.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WSDScan;WSD Scan Support via UMB;c:\windows\system32\DRIVERS\WSDScan.sys;c:\windows\SYSNATIVE\DRIVERS\WSDScan.sys [x]
R4 SafeBox;SafeBox;c:\program files\Bitdefender\Bitdefender SafeBox\safeboxservice.exe;c:\program files\Bitdefender\Bitdefender SafeBox\safeboxservice.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 avc3;avc3;c:\windows\system32\DRIVERS\avc3.sys;c:\windows\SYSNATIVE\DRIVERS\avc3.sys [x]
S0 gzflt;gzflt;c:\windows\system32\DRIVERS\gzflt.sys;c:\windows\SYSNATIVE\DRIVERS\gzflt.sys [x]
S0 RapportHades64;RapportHades64;c:\windows\System32\Drivers\RapportHades64.sys;c:\windows\SYSNATIVE\Drivers\RapportHades64.sys [x]
S1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx64.sys;c:\windows\SYSNATIVE\drivers\avgtpx64.sys [x]
S1 BdfNdisf;BitDefender Firewall NDIS 6 Filter Driver;c:\program files\common files\bitdefender\bitdefender firewall\bdfndisf6.sys;c:\program files\common files\bitdefender\bitdefender firewall\bdfndisf6.sys [x]
S1 bdfwfpf;bdfwfpf;c:\program files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys;c:\program files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [x]
S1 BDVEDISK;BDVEDISK;c:\windows\system32\DRIVERS\bdvedisk.sys;c:\windows\SYSNATIVE\DRIVERS\bdvedisk.sys [x]
S1 cbfs3;cbfs3;c:\windows\system32\drivers\cbfs3.sys;c:\windows\SYSNATIVE\drivers\cbfs3.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S1 RapportCerberus_1412112;RapportCerberus_1412112;c:\programdata\Trusteer\Rapport\store\exts\RapportCerberus\baseline\RapportCerberus64_1412112.sys;c:\programdata\Trusteer\Rapport\store\exts\RapportCerberus\baseline\RapportCerberus64_1412112.sys [x]
S1 RapportEI64;RapportEI64;c:\program files (x86)\Trusteer\Rapport\bin\x64\RapportEI64.sys;c:\program files (x86)\Trusteer\Rapport\bin\x64\RapportEI64.sys [x]
S1 RapportPG64;RapportPG64;c:\program files (x86)\Trusteer\Rapport\bin\x64\RapportPG64.sys;c:\program files (x86)\Trusteer\Rapport\bin\x64\RapportPG64.sys [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;Acer ePower Service;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe;c:\program files\Acer\Acer ePower Management\ePowerSvc.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Acer\Registration\GREGsvc.exe;c:\program files (x86)\Acer\Registration\GREGsvc.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [x]
S2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe;c:\program files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [x]
S2 ogmservice;Online Games Manager;c:\program files (x86)\Online Games Manager\ogmservice.exe;c:\program files (x86)\Online Games Manager\ogmservice.exe [x]
S2 RapportMgmtService;Rapport Management Service;c:\program files (x86)\Trusteer\Rapport\bin\RapportMgmtService.exe;c:\program files (x86)\Trusteer\Rapport\bin\RapportMgmtService.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S2 UPDATESRV;Bitdefender Desktop Update Service;c:\program files\Bitdefender\Bitdefender 2015\updatesrv.exe;c:\program files\Bitdefender\Bitdefender 2015\updatesrv.exe [x]
S3 avchv;avchv Function Driver;c:\windows\system32\DRIVERS\avchv.sys;c:\windows\SYSNATIVE\DRIVERS\avchv.sys [x]
S3 avckf;avckf;c:\windows\system32\DRIVERS\avckf.sys;c:\windows\SYSNATIVE\DRIVERS\avckf.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys;c:\windows\SYSNATIVE\DRIVERS\Impcd.sys [x]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 k57nd60a;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0;c:\windows\system32\DRIVERS\k57nd60a.sys;c:\windows\SYSNATIVE\DRIVERS\k57nd60a.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
.
.
Contents of the 'Scheduled Tasks' folder
.
2015-08-13 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-06 22:51]
.
2015-08-13 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-02 01:15]
.
2015-08-13 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-02 01:15]
.
2015-08-12 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001Core.job
- c:\users\campbell\AppData\Local\Google\Update\GoogleUpdate.exe [2012-02-16 18:08]
.
2015-08-13 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001UA.job
- c:\users\campbell\AppData\Local\Google\Update\GoogleUpdate.exe [2012-02-16 18:08]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2010-04-17 05:58 137584 ----a-w- c:\program files (x86)\EgisTec MyWinLocker\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\EldosIconOverlay]
@="{5BB532A2-BF14-4CCC-86B7-71B81EF6F8BC}"
[HKEY_CLASSES_ROOT\CLSID\{5BB532A2-BF14-4CCC-86B7-71B81EF6F8BC}]
2012-11-10 10:55 190312 ----a-w- c:\windows\System32\CbFsMntNtf3.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\__SafeBox1]
@="{152C96EB-288E-4EDC-B7C6-D21F8250ADF3}"
[HKEY_CLASSES_ROOT\CLSID\{152C96EB-288E-4EDC-B7C6-D21F8250ADF3}]
2014-07-04 17:58 206352 ----a-w- c:\program files\Bitdefender\Bitdefender Safebox\safeboxshell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\__SafeBox2]
@="{342DAA0B-D796-460D-8566-901E08A1CCAD}"
[HKEY_CLASSES_ROOT\CLSID\{342DAA0B-D796-460D-8566-901E08A1CCAD}]
2014-07-04 17:58 206352 ----a-w- c:\program files\Bitdefender\Bitdefender Safebox\safeboxshell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\__SafeBox3]
@="{57595DAE-1AE1-4D97-A49E-67CBB53B52DF}"
[HKEY_CLASSES_ROOT\CLSID\{57595DAE-1AE1-4D97-A49E-67CBB53B52DF}]
2014-07-04 17:58 206352 ----a-w- c:\program files\Bitdefender\Bitdefender Safebox\safeboxshell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\__SafeBox4]
@="{33816773-98AE-4723-ADE0-EBE54C8B5A67}"
[HKEY_CLASSES_ROOT\CLSID\{33816773-98AE-4723-ADE0-EBE54C8B5A67}]
2014-07-04 17:58 206352 ----a-w- c:\program files\Bitdefender\Bitdefender Safebox\safeboxshell.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-12-29 9913376]
"mwlDaemon"="c:\program files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe" [2010-04-17 349552]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2010-03-04 166424]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2010-03-04 391192]
"Persistence"="c:\windows\system32\igfxpers.exe" [2010-03-04 410648]
"PLFSetI"="c:\windows\PLFSetI.exe" [2010-01-13 206208]
"Acer ePower Management"="c:\program files\Acer\Acer ePower Management\ePowerTray.exe" [2010-03-17 860704]
"Bdagent"="c:\program files\Bitdefender\Bitdefender 2015\bdagent.exe" [2015-06-23 1695744]
.
------- Supplementary Scan -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.1.1 192.168.1.1
DPF: Microsoft XML Parser for Java - file:///C:/Windows/Java/classes/xmldso.cab
.
.
------- File Associations -------
.
inifile="%SystemRoot%\system32\NOTEPAD.EXE" %1
txtfile="%SystemRoot%\system32\NOTEPAD.EXE" %1
.
- - - - ORPHANS REMOVED - - - -
.
URLSearchHooks-{A3BC75A2-1F87-4686-AA43-5347D756017C} - (no file)
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-MyFreeCodec - c:\program files (x86)\MyFree Codec\1.0b beta\uninstall.exe
.
.
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-2783874316-3661895966-949385501-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-2783874316-3661895966-949385501-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_18_0_0_232_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_18_0_0_232_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_18_0_0_232_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_18_0_0_232_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_18_0_0_232.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.18"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_18_0_0_232.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_18_0_0_232.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_18_0_0_232.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Completion time: 2015-08-13 12:02:15
ComboFix-quarantined-files.txt 2015-08-13 11:02
.
Pre-Run: 217,650,069,504 bytes free
Post-Run: 217,267,236,864 bytes free
.
- - End Of File - - 4AFD81A08B91FB4D74CF595962DB5EC2
 
Re-run Farbar Recovery Scan Tool (FRST/FRST64) you ran at the very beginning of this topic.

  • Double-click to run it. When the tool opens click Yes to disclaimer.
  • Make sure you checkmark Addition.txt box.
  • Press Scan button.
  • Scan will create two logs, FRST.txt and Addition.txt in the same directory the tool is run. Please copy and paste them to your reply.
 
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:13-08-2015
Ran by campbell (administrator) on CAMPBELL-PC (14-08-2015 11:20:46)
Running from C:\Users\campbell\Downloads
Loaded Profiles: campbell (Available Profiles: campbell)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool:

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe
(IBM Corp.) C:\Program Files (x86)\Trusteer\Rapport\bin\RapportMgmtService.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
() C:\Windows\PLFSetI.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(RealNetworks, Inc.) C:\Program Files (x86)\Online Games Manager\ogmservice.exe
(Acer Group) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(IBM Corp.) C:\Program Files (x86)\Trusteer\Rapport\bin\RapportService.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe
(Farbar) C:\Users\campbell\Downloads\FRST64 (1).exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9913376 2009-12-29] (Realtek Semiconductor)
HKLM\...\Run: [mwlDaemon] => C:\Program Files (x86)\EgisTec MyWinLocker\x86\mwlDaemon.exe [349552 2010-04-17] (Egis Technology Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
HKLM\...\Run: [PLFSetI] => C:\Windows\PLFSetI.exe [206208 2010-01-13] ()
HKLM\...\Run: [Acer ePower Management] => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [860704 2010-03-17] (Acer Incorporated)
HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe [1695744 2015-06-23] (Bitdefender)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-12-24] (Intel Corporation)
HKLM-x32\...\Run: [SuiteTray] => C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe [337264 2010-04-17] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisUpdate] => C:\Program Files (x86)\EgisTec IPS\EgisUpdate.exe [201584 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [EgisTecPMMUpdate] => C:\Program Files (x86)\EgisTec IPS\PmmUpdate.exe [407920 2010-03-11] (Egis Technology Inc.)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [260608 2010-03-09] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [LManager] => C:\Program Files (x86)\Launch Manager\LManager.exe [908368 2010-04-08] (Dritek System Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [43816 2014-07-31] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-08-01] (Apple Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311616 2014-02-14] (Samsung Electronics Co., Ltd.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-04-21] (Google Inc.)
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\Run: [Bitdefender Wallet Agent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe [790880 2015-06-23] (Bitdefender)
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7451928 2015-03-13] (Piriform Ltd)
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\Run: [Google Photos Backup] => C:\Users\campbell\AppData\Local\Programs\Google\Google Photos Backup\Google Photos Backup.exe [3791176 2015-07-10] (Google, Inc)
SSODL: EldosMountNotificator - {5FF49FE8-B332-4CB9-B102-FB6951629E55} - C:\Windows\system32\CbFsMntNtf3.dll (EldoS Corporation)
SSODL-x32: EldosMountNotificator - {5FF49FE8-B332-4CB9-B102-FB6951629E55} - C:\Windows\SysWOW64\CbFsMntNtf3.dll (EldoS Corporation)
ShellIconOverlayIdentifiers: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec MyWinLocker\x64\psdprotect.dll [2010-04-17] (Egis Technology Inc.)
ShellIconOverlayIdentifiers: [EldosIconOverlay] -> {5BB532A2-BF14-4CCC-86B7-71B81EF6F8BC} => C:\Windows\system32\CbFsMntNtf3.dll [2012-11-10] (EldoS Corporation)
ShellIconOverlayIdentifiers: [__SafeBox1] -> {152C96EB-288E-4EDC-B7C6-D21F8250ADF3} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll [2014-07-04] (Bitdefender)
ShellIconOverlayIdentifiers: [__SafeBox2] -> {342DAA0B-D796-460D-8566-901E08A1CCAD} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll [2014-07-04] (Bitdefender)
ShellIconOverlayIdentifiers: [__SafeBox3] -> {57595DAE-1AE1-4D97-A49E-67CBB53B52DF} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll [2014-07-04] (Bitdefender)
ShellIconOverlayIdentifiers: [__SafeBox4] -> {33816773-98AE-4723-ADE0-EBE54C8B5A67} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll [2014-07-04] (Bitdefender)
ShellIconOverlayIdentifiers-x32: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec MyWinLocker\x86\psdprotect.dll [2010-04-17] (Egis Technology Inc.)
ShellIconOverlayIdentifiers-x32: [EldosIconOverlay] -> {5BB532A2-BF14-4CCC-86B7-71B81EF6F8BC} => C:\Windows\SysWOW64\CbFsMntNtf3.dll [2012-11-10] (EldoS Corporation)
BootExecute: autocheck autochk * sdnclean64.exe
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACPW
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-2783874316-3661895966-949385501-1001 -> URL hxxp://uk.yhs.search.yahoo.com/avg/search?fr=yhs-avg-chrome&type=yahoo_avg_hs2-tb-web_chrome_uk&p={searchTerms}
SearchScopes: HKU\S-1-5-21-2783874316-3661895966-949385501-1001 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACPW_enGB358
BHO: Bitdefender Wallet -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender 2015\pmbxie.dll [2015-06-23] (Bitdefender)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-18] (Google Inc.)
BHO-x32: Bitdefender Wallet -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender 2015\Antispam32\pmbxie.dll [2015-06-23] (Bitdefender)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2011-03-28] (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper -> {9FDDE16B-836F-4806-AB1F-1455CBEFF289} -> C:\Program Files (x86)\Windows Live\Companion\companioncore.dll [2012-03-08] (Microsoft Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-18] (Google Inc.)
Toolbar: HKLM - Bitdefender Wallet - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\pmbxie.dll [2015-06-23] (Bitdefender)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-18] (Google Inc.)
Toolbar: HKLM-x32 - Bitdefender Wallet - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\Antispam32\pmbxie.dll [2015-06-23] (Bitdefender)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-07-18] (Google Inc.)
Toolbar: HKU\S-1-5-21-2783874316-3661895966-949385501-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-07-18] (Google Inc.)
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - No File
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 192.168.1.1
Tcpip\..\Interfaces\{90799C53-E22D-4C31-A76B-6FCF783FFA26}: [DhcpNameServer] 192.168.1.1 192.168.1.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll [2015-08-11] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll [2015-08-11] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-02-21] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40728.0\npctrl.dll [2015-07-28] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-03-08] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-06-29] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2783874316-3661895966-949385501-1001: @tools.google.com/Google Update;version=3 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF Plugin HKU\S-1-5-21-2783874316-3661895966-949385501-1001: @tools.google.com/Google Update;version=9 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-15] (Google Inc.)
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext
FF Extension: Bitdefender Antispam Toolbar - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext [2015-02-26]
FF HKLM-x32\...\Firefox\Extensions: [bdwteff@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff
FF Extension: Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff [2015-02-26]
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext

Chrome:
=======
CHR Profile: C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Rapport) - C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjllphbppobebmjpjcijfbakobcheof [2015-06-09]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-13]
CHR Extension: (Chrome Web Store Payments) - C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-24]
CHR Extension: (donation reminder by easyfundraising) - C:\Users\campbell\AppData\Local\Google\Chrome\User Data\Default\Extensions\plfknkdmhngcjepkalkhgpmhpolandfp [2015-04-21]
CHR HKU\S-1-5-21-2783874316-3661895966-949385501-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [fabcmochhfpldjekobfaaggijgohadih] - https://clients2.google.com/service/update2/crx
StartMenuInternet: Google Chrome - C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) ========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BdDesktopParental; C:\Program Files\Bitdefender\Bitdefender 2015\bdparentalservice.exe [78144 2014-12-09] (Bitdefender)
S2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S3 MWLService; C:\Program Files (x86)\EgisTec MyWinLocker\x86\MWLService.exe [305520 2010-04-17] (Egis Technology Inc.)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [250368 2010-03-09] (NewTech Infosystems, Inc.) [File not signed]
R2 ogmservice; C:\Program Files (x86)\Online Games Manager\ogmservice.exe [581568 2014-03-27] (RealNetworks, Inc.)
R2 RapportMgmtService; C:\Program Files (x86)\Trusteer\Rapport\bin\RapportMgmtService.exe [2222360 2015-06-02] (IBM Corp.)
S4 SafeBox; C:\Program Files\Bitdefender\Bitdefender SafeBox\safeboxservice.exe [94624 2013-07-08] (Bitdefender)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe [67320 2014-10-27] (Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe [1545376 2015-06-23] (Bitdefender)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 SafetyNutManager2; C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe [X]

===================== Drivers (Whitelisted) ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [1369288 2015-06-23] (BitDefender)
R3 avchv; C:\Windows\System32\DRIVERS\avchv.sys [271272 2015-06-23] (BitDefender)
R3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [747120 2015-06-23] (BitDefender)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [50976 2014-08-11] (AVG Technologies)
R1 BdfNdisf; c:\program files\common files\bitdefender\bitdefender firewall\bdfndisf6.sys [93600 2015-02-26] (BitDefender LLC)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [107080 2012-10-29] (BitDefender LLC)
S3 bdfwfpf_pc; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf_pc.sys [121928 2013-07-02] (Bitdefender SRL)
R1 BDVEDISK; C:\Windows\System32\DRIVERS\bdvedisk.sys [76944 2012-04-17] (BitDefender)
R1 cbfs3; C:\Windows\system32\drivers\cbfs3.sys [352008 2012-11-10] (EldoS Corporation)
R0 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [160032 2015-06-23] (BitDefender LLC)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R1 RapportCerberus_1412112; C:\ProgramData\Trusteer\Rapport\store\exts\RapportCerberus\baseline\RapportCerberus64_1412112.sys [917112 2015-06-23] (IBM Corp.)
R1 RapportEI64; C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportEI64.sys [485368 2015-06-02] (IBM Corp.)
R0 RapportHades64; C:\Windows\System32\Drivers\RapportHades64.sys [121432 2015-06-02] (IBM Corp.)
S3 RapportKE64; C:\Windows\System32\Drivers\RapportKE64.sys [376184 2015-06-02] (IBM Corp.)
R1 RapportPG64; C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportPG64.sys [480440 2015-06-02] (IBM Corp.)
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [35064 2015-08-12] ()
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [477272 2015-06-23] (BitDefender S.R.L.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========
 
(If an entry is included in the fixlist, the file/folder will be moved.)

2015-08-14 11:19 - 2015-08-14 11:20 - 02173952 _____ (Farbar) C:\Users\campbell\Downloads\FRST64 (1).exe
2015-08-13 12:02 - 2015-08-13 12:02 - 00029998 _____ C:\ComboFix.txt
2015-08-13 11:30 - 2015-08-13 12:02 - 00000000 ____D C:\Qoobox
2015-08-13 11:30 - 2011-06-26 07:45 - 00256000 _____ C:\Windows\PEV.exe
2015-08-13 11:30 - 2010-11-07 18:20 - 00208896 _____ C:\Windows\MBR.exe
2015-08-13 11:30 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-08-13 11:30 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-08-13 11:30 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-08-13 11:30 - 2000-08-31 01:00 - 00098816 _____ C:\Windows\sed.exe
2015-08-13 11:30 - 2000-08-31 01:00 - 00080412 _____ C:\Windows\grep.exe
2015-08-13 11:30 - 2000-08-31 01:00 - 00068096 _____ C:\Windows\zip.exe
2015-08-13 11:29 - 2015-08-13 11:53 - 00000000 ____D C:\Windows\erdnt
2015-08-13 11:26 - 2015-08-13 11:28 - 05634572 ____R (Swearware) C:\Users\campbell\Downloads\ComboFix.exe
2015-08-13 01:41 - 2015-08-13 01:41 - 00027868 _____ C:\Users\campbell\Desktop\JRT.txt
2015-08-13 01:30 - 2015-08-13 01:30 - 01791580 _____ (Malwarebytes Corporation) C:\Users\campbell\Downloads\JRT.exe
2015-08-13 01:16 - 2015-08-13 01:16 - 02248704 _____ C:\Users\campbell\Downloads\adwcleaner_4.208.exe
2015-08-13 01:07 - 2015-08-13 22:10 - 00032784 _____ C:\Windows\PFRO.log
2015-08-13 00:31 - 2015-08-13 01:11 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-08-13 00:31 - 2015-08-13 00:31 - 00001106 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2015-08-13 00:31 - 2015-08-13 00:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2015-08-13 00:31 - 2015-08-13 00:31 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-08-13 00:31 - 2015-08-13 00:31 - 00000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
2015-08-13 00:31 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-08-13 00:31 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-08-13 00:31 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-08-13 00:28 - 2015-08-13 00:29 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\campbell\Downloads\mbam-setup-2.1.8.1057.exe
2015-08-12 23:45 - 2015-08-13 00:30 - 00000000 ____D C:\ProgramData\RogueKiller
2015-08-12 23:45 - 2015-08-12 23:45 - 18723912 _____ C:\Users\campbell\Downloads\RogueKiller.exe
2015-08-12 23:45 - 2015-08-12 23:45 - 00035064 _____ C:\Windows\system32\Drivers\TrueSight.sys
2015-08-12 13:30 - 2015-08-12 13:31 - 00034388 _____ C:\Users\campbell\Downloads\Addition.txt
2015-08-12 13:28 - 2015-08-14 11:21 - 00022178 _____ C:\Users\campbell\Downloads\FRST.txt
2015-08-12 13:27 - 2015-08-14 11:20 - 00000000 ____D C:\FRST
2015-08-12 13:27 - 2015-08-12 13:27 - 02172928 _____ (Farbar) C:\Users\campbell\Downloads\FRST64.exe
2015-08-12 01:00 - 2015-07-30 14:13 - 00124624 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 01:00 - 2015-07-30 14:13 - 00103120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-08-11 23:35 - 2015-07-28 21:09 - 00017344 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-08-11 23:35 - 2015-07-28 21:05 - 01116672 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-08-11 23:35 - 2015-07-28 21:05 - 00774656 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-08-11 23:35 - 2015-07-28 21:05 - 00743424 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-08-11 23:35 - 2015-07-28 21:05 - 00437760 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-08-11 23:35 - 2015-07-28 21:05 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-08-11 23:35 - 2015-07-28 21:05 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-08-11 23:35 - 2015-07-28 20:55 - 01148416 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-08-11 23:35 - 2015-07-15 19:15 - 05568960 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-08-11 23:35 - 2015-07-15 19:15 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-08-11 23:35 - 2015-07-15 19:15 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-08-11 23:35 - 2015-07-15 19:15 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-08-11 23:35 - 2015-07-15 19:12 - 01730496 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-08-11 23:35 - 2015-07-15 19:11 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-08-11 23:35 - 2015-07-15 19:11 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-08-11 23:35 - 2015-07-15 19:11 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-08-11 23:35 - 2015-07-15 19:11 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-08-11 23:35 - 2015-07-15 19:11 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 01743360 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-08-11 23:35 - 2015-07-15 19:10 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-08-11 23:35 - 2015-07-15 19:10 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-08-11 23:35 - 2015-07-15 19:10 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-08-11 23:35 - 2015-07-15 19:10 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-08-11 23:35 - 2015-07-15 19:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-08-11 23:35 - 2015-07-15 19:09 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-08-11 23:35 - 2015-07-15 19:05 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-08-11 23:35 - 2015-07-15 19:05 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 19:00 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:59 - 03989952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-08-11 23:35 - 2015-07-15 18:59 - 03934656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-08-11 23:35 - 2015-07-15 18:56 - 01311768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-08-11 23:35 - 2015-07-15 18:55 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-08-11 23:35 - 2015-07-15 18:55 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-08-11 23:35 - 2015-07-15 18:55 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-08-11 23:35 - 2015-07-15 18:55 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-08-11 23:35 - 2015-07-15 18:55 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-08-11 23:35 - 2015-07-15 18:54 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-08-11 23:35 - 2015-07-15 18:54 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-08-11 23:35 - 2015-07-15 18:54 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-08-11 23:35 - 2015-07-15 18:54 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-08-11 23:35 - 2015-07-15 18:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-08-11 23:35 - 2015-07-15 18:54 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-08-11 23:35 - 2015-07-15 18:54 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-08-11 23:35 - 2015-07-15 18:53 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-08-11 23:35 - 2015-07-15 18:53 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-08-11 23:35 - 2015-07-15 18:53 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-08-11 23:35 - 2015-07-15 18:53 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-08-11 23:35 - 2015-07-15 18:53 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-08-11 23:35 - 2015-07-15 18:53 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-08-11 23:35 - 2015-07-15 18:49 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-08-11 23:35 - 2015-07-15 18:48 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 18:44 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 17:46 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-08-11 23:35 - 2015-07-15 17:46 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-08-11 23:35 - 2015-07-15 17:46 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-08-11 23:35 - 2015-07-15 17:37 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-08-11 23:35 - 2015-07-15 17:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-08-11 23:35 - 2015-07-15 17:34 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 17:34 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 17:34 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-08-11 23:35 - 2015-07-15 17:34 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-08-11 23:34 - 2015-07-10 18:51 - 03722752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-08-11 23:34 - 2015-07-10 18:51 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2015-08-11 23:34 - 2015-07-10 18:51 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-08-11 23:34 - 2015-07-10 18:34 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-08-11 23:34 - 2015-07-10 18:34 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-08-11 23:34 - 2015-07-10 18:33 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-08-11 23:33 - 2015-07-15 04:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\basesrv.dll
2015-08-11 23:31 - 2015-07-21 01:39 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-08-11 23:31 - 2015-07-21 01:12 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-08-11 23:31 - 2015-07-16 21:54 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-08-11 23:31 - 2015-07-16 21:54 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-08-11 23:31 - 2015-07-16 21:37 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-08-11 23:31 - 2015-07-16 21:36 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-08-11 23:31 - 2015-07-16 21:36 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-08-11 23:31 - 2015-07-16 21:36 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-08-11 23:31 - 2015-07-16 21:35 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-08-11 23:31 - 2015-07-16 21:35 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-08-11 23:31 - 2015-07-16 21:27 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-08-11 23:31 - 2015-07-16 21:26 - 05923328 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-08-11 23:31 - 2015-07-16 21:26 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-08-11 23:31 - 2015-07-16 21:23 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-08-11 23:31 - 2015-07-16 21:21 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-08-11 23:31 - 2015-07-16 21:21 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-08-11 23:31 - 2015-07-16 21:21 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-08-11 23:31 - 2015-07-16 21:21 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-08-11 23:31 - 2015-07-16 21:20 - 19870208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-08-11 23:31 - 2015-07-16 21:12 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-08-11 23:31 - 2015-07-16 21:08 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-08-11 23:31 - 2015-07-16 21:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-08-11 23:31 - 2015-07-16 21:00 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-08-11 23:31 - 2015-07-16 20:55 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-08-11 23:31 - 2015-07-16 20:54 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-08-11 23:31 - 2015-07-16 20:51 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-08-11 23:31 - 2015-07-16 20:51 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-08-11 23:31 - 2015-07-16 20:51 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-08-11 23:31 - 2015-07-16 20:50 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-08-11 23:31 - 2015-07-16 20:50 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-08-11 23:31 - 2015-07-16 20:49 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-08-11 23:31 - 2015-07-16 20:45 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-08-11 23:31 - 2015-07-16 20:43 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-08-11 23:31 - 2015-07-16 20:43 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-08-11 23:31 - 2015-07-16 20:41 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-08-11 23:31 - 2015-07-16 20:39 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-08-11 23:31 - 2015-07-16 20:39 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-08-11 23:31 - 2015-07-16 20:38 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-08-11 23:31 - 2015-07-16 20:36 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-08-11 23:31 - 2015-07-16 20:35 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-08-11 23:31 - 2015-07-16 20:34 - 14451200 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-08-11 23:31 - 2015-07-16 20:33 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-08-11 23:31 - 2015-07-16 20:32 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-08-11 23:31 - 2015-07-16 20:29 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-08-11 23:31 - 2015-07-16 20:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-08-11 23:31 - 2015-07-16 20:20 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-08-11 23:31 - 2015-07-16 20:19 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-08-11 23:31 - 2015-07-16 20:17 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-08-11 23:31 - 2015-07-16 20:12 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-08-11 23:31 - 2015-07-16 20:12 - 02427904 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-08-11 23:31 - 2015-07-16 20:10 - 12856832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-08-11 23:31 - 2015-07-16 20:06 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-08-11 23:31 - 2015-07-16 20:06 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-08-11 23:31 - 2015-07-16 20:05 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-08-11 23:31 - 2015-07-16 20:01 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-08-11 23:31 - 2015-07-16 19:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-08-11 23:31 - 2015-07-16 19:42 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-08-11 23:31 - 2015-07-16 19:38 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-08-11 23:31 - 2015-07-16 19:37 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 01648128 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 01180160 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-08-11 23:30 - 2015-07-30 19:06 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-08-11 23:30 - 2015-07-30 18:57 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2015-08-11 23:30 - 2015-07-30 18:57 - 01251328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-08-11 23:30 - 2015-07-30 18:57 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-08-11 23:30 - 2015-07-30 18:57 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-08-11 23:30 - 2015-07-30 18:57 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-08-11 23:30 - 2015-07-30 18:55 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-08-11 23:30 - 2015-07-30 17:56 - 03208192 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-08-11 23:30 - 2015-07-30 17:52 - 00372736 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-08-11 23:30 - 2015-07-30 17:49 - 00299520 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-08-11 23:30 - 2015-07-16 22:14 - 25192448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-08-11 23:30 - 2015-07-15 04:19 - 02004992 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-08-11 23:30 - 2015-07-15 04:19 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-08-11 23:30 - 2015-07-15 04:14 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-08-11 23:30 - 2015-07-15 04:13 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-08-11 23:30 - 2015-07-15 03:55 - 01390592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-08-11 23:30 - 2015-07-15 03:55 - 01241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-08-11 23:30 - 2015-07-15 03:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2015-08-11 23:30 - 2015-07-15 03:51 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-08-11 23:30 - 2015-07-09 18:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\notepad.exe
2015-08-11 23:30 - 2015-07-09 18:57 - 00193536 _____ (Microsoft Corporation) C:\Windows\notepad.exe
2015-08-11 23:30 - 2015-07-09 18:42 - 00179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
2015-08-11 23:30 - 2015-07-01 21:49 - 00260096 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2015-08-11 23:30 - 2015-07-01 21:48 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2015-08-11 23:30 - 2015-07-01 21:30 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2015-08-11 23:30 - 2015-07-01 21:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 02606080 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-08-11 23:29 - 2015-07-20 19:12 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-08-11 23:29 - 2015-07-20 19:12 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-08-11 23:29 - 2015-07-20 19:12 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-08-11 23:29 - 2015-07-20 18:56 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-08-11 23:29 - 2015-07-20 18:56 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-08-11 23:29 - 2015-07-20 18:56 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-08-11 23:29 - 2015-07-20 18:56 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-08-11 23:29 - 2015-07-20 18:56 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-08-11 23:29 - 2015-07-10 18:51 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-08-11 23:29 - 2015-07-10 18:34 - 12875776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-08-11 23:29 - 2015-05-09 19:26 - 00493504 _____ (Microsoft Corporation) C:\Windows\system32\mcupdate_GenuineIntel.dll
2015-08-11 12:27 - 2015-08-14 10:57 - 00000616 _____ C:\Windows\setupact.log
2015-08-11 12:27 - 2015-08-11 12:27 - 00000000 _____ C:\Windows\setuperr.log
2015-08-03 23:45 - 2015-08-03 23:45 - 00000000 ____D C:\Users\campbell\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Photos Backup
2015-08-03 23:44 - 2015-08-03 23:44 - 02669176 _____ (Google) C:\Users\campbell\Downloads\gpautobackup_setup.exe
2015-07-15 17:00 - 2015-07-15 17:00 - 00014395 _____ C:\Users\campbell\Downloads\JG driving licence change of address.html
2015-07-15 17:00 - 2015-07-15 17:00 - 00000000 ____D C:\Users\campbell\Downloads\JG driving licence change of address_files

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-08-14 11:19 - 2012-02-16 21:19 - 00000920 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001UA.job
2015-08-14 11:19 - 2011-02-02 14:21 - 00000898 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-08-14 11:14 - 2009-07-14 05:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-14 11:14 - 2009-07-14 05:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-14 11:12 - 2014-06-16 13:43 - 01771649 _____ C:\Windows\WindowsUpdate.log
2015-08-14 11:04 - 2009-07-14 06:13 - 00782510 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-14 10:58 - 2011-02-02 14:21 - 00000894 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-08-14 10:57 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-13 23:51 - 2012-04-06 14:20 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-08-13 22:19 - 2012-02-16 21:19 - 00000868 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001Core.job
2015-08-13 12:02 - 2009-07-14 04:20 - 00000000 __RHD C:\Users\Default
2015-08-13 11:52 - 2009-07-14 03:34 - 00000215 _____ C:\Windows\system.ini
2015-08-13 01:22 - 2014-02-10 03:44 - 00000000 ____D C:\AdwCleaner
2015-08-13 01:07 - 2009-07-14 06:32 - 00000000 ____D C:\Windows\Offline Web Pages
2015-08-12 18:44 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2015-08-12 12:55 - 2009-07-14 05:45 - 00335312 _____ C:\Windows\system32\FNTCACHE.DAT
2015-08-12 12:53 - 2014-12-12 13:10 - 00000000 ____D C:\Windows\system32\appraiser
2015-08-12 12:53 - 2014-05-06 15:34 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-08-12 01:02 - 2010-04-21 11:48 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-08-12 01:00 - 2013-03-13 23:28 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-08-12 00:58 - 2013-03-13 23:26 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-12 00:58 - 2013-03-13 23:26 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-08-12 00:44 - 2013-08-14 23:49 - 00000000 ____D C:\Windows\system32\MRT
2015-08-12 00:34 - 2011-03-04 17:45 - 132483416 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-08-11 23:51 - 2012-04-06 14:20 - 00778440 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-08-11 23:51 - 2012-04-06 14:20 - 00003768 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-08-11 23:51 - 2011-05-16 20:53 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-08-10 18:53 - 2013-01-01 17:55 - 00000000 ____D C:\Windows\Minidump
2015-08-07 12:20 - 2007-07-12 02:49 - 00000000 ____D C:\Windows\Panther
2015-08-07 12:08 - 2015-07-10 14:39 - 00000000 ____D C:\$Windows.~BT
2015-08-03 23:45 - 2011-02-02 14:11 - 00000000 ____D C:\Users\campbell\AppData\Local\Google
2015-07-25 21:14 - 2015-05-22 12:30 - 00000000 ___SD C:\Windows\system32\GWX
2015-07-15 22:14 - 2012-02-16 21:19 - 00003896 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001UA
2015-07-15 22:14 - 2012-02-16 21:19 - 00003500 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001Core
2015-07-15 22:14 - 2011-02-02 14:21 - 00003894 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-07-15 22:14 - 2011-02-02 14:21 - 00003642 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-07-15 21:53 - 2014-10-21 14:18 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-07-15 21:52 - 2014-12-26 00:10 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-07-15 15:30 - 2015-05-22 12:30 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-07-15 15:30 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\PolicyDefinitions

==================== Files in the root of some directories =======

2015-03-03 12:55 - 2015-03-03 12:55 - 0000000 ____R () C:\Users\campbell\AppData\Roaming\privacy.metrics
2011-05-16 20:54 - 2011-05-16 20:54 - 0000000 _____ () C:\Users\campbell\AppData\Roaming\wklnhst.dat
2010-04-21 11:41 - 2010-01-27 15:40 - 0131472 _____ () C:\ProgramData\FullRemove.exe

==================== Bamital & volsnap =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-08-12 18:35

==================== End of log ============================
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version:13-08-2015
Ran by campbell (2015-08-14 11:22:22)
Running from C:\Users\campbell\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2783874316-3661895966-949385501-500 - Administrator - Disabled)
campbell (S-1-5-21-2783874316-3661895966-949385501-1001 - Administrator - Enabled) => C:\Users\campbell
Guest (S-1-5-21-2783874316-3661895966-949385501-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2783874316-3661895966-949385501-1002 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Bitdefender Antivirus (Enabled - Up to date) {9A0813D8-CED6-F86B-072E-28D2AF25A83D}
AS: Bitdefender Antispyware (Enabled - Up to date) {2169F23C-E8EC-F7E5-3D9E-13A0D4A2E280}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Bitdefender Firewall (Enabled) {A23392FD-84B9-F933-2C71-81E751F6EF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acer Backup Manager (HKLM-x32\...\InstallShield_{72B776E5-4530-4C4B-9453-751DF87D9D93}) (Version: 2.0.0.60 - NewTech Infosystems)
Acer Crystal Eye Webcam (HKLM-x32\...\{7760D94E-B1B5-40A0-9AA0-ABF942108755}) (Version: 5.2.11.2 - Suyin Optronics Corp)
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 5.00.3003 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3011 - Acer Incorporated)
Acer GameZone Console (HKLM-x32\...\{ABEE079E-648E-488B-8301-0C3DB48C1BCE}_is1) (Version: 6.1.0.2 - Oberon Media, Inc.)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.03.3002 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.1.0412.2010 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.3.9130 - Adobe Systems Inc.)
Adobe Flash Player 18 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.232 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.12) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.12 - Adobe Systems Incorporated)
Amazonia (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11273477}) (Version: - Oberon Media)
Apple Application Support (HKLM-x32\...\{78002155-F025-4070-85B3-7C0453561701}) (Version: 3.0.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{6AF2AC2A-3532-43FD-9F4D-BDC9C0D724C7}) (Version: 7.1.2.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Art of Murder: Deadly Secrets (HKLM-x32\...\Art of Murder HO2/EN-English_is1) (Version: - City Interactive)
Backup Manager Basic (x32 Version: 2.0.0.60 - NewTech Infosystems) Hidden
Big Fish Games: Game Manager (HKLM-x32\...\BFGC) (Version: 3.0.1.60 - )
Bitdefender Total Security 2015 (HKLM\...\Bitdefender) (Version: 18.20.0.1429 - Bitdefender)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom Gigabit NetLink Controller (HKLM\...\{A84DB02B-9C2B-4272-9D2D-A80E00A56513}) (Version: 12.52.04 - Broadcom Corporation)
Cake Mania (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111199750}) (Version: - Oberon Media)
calibre (HKLM-x32\...\{C00F32AF-E350-43CC-80EB-F0D961A5C9BD}) (Version: 0.7.38 - Kovid Goyal)
Canon MG5300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5300_series) (Version: - )
CCleaner (HKLM\...\CCleaner) (Version: 5.04 - Piriform)
Chicken Invaders 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110209593}) (Version: - Oberon Media)
Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CyberLink PowerDVD 9 (HKLM-x32\...\InstallShield_{A8516AC9-AAF1-47F9-9766-03E2D4CDBCF8}) (Version: 9.0.2719.50 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Daily Alarm Clock (HKLM-x32\...\{38FA7EE0-0222-4F98-9464-A084C15744B0}) (Version: 2.0.0 - Sean Regan)
Dairy Dash (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115053100}) (Version: - Oberon Media)
eBay Worldwide (HKLM-x32\...\{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}) (Version: 2.1.0901 - OEM)
eSobi v2 (HKLM-x32\...\InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.)
eSobi v2 (x32 Version: 2.0.4.000274 - esobi Inc.) Hidden
Farm Frenzy 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11531173}) (Version: - Oberon Media)
Galapago (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111307457}) (Version: - Oberon Media)
Google Chrome (HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\Google Chrome) (Version: 44.0.2403.155 - Google Inc.)
Google Photos Backup (HKU\S-1-5-21-2783874316-3661895966-949385501-1001\...\Google Photos Backup) (Version: 1.1.0.239 - Google, Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6710.2136 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
Granny In Paradise (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110551697}) (Version: - Oberon Media)
Heroes of Hellas (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113786380}) (Version: - Oberon Media)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3003 - Acer Incorporated)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2086 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.5.6.1001 - Intel Corporation)
iTunes (HKLM\...\{77DE5105-D05E-448C-96CB-7FA381903753}) (Version: 11.3.1.2 - Apple Inc.)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 4.0.8 - Acer Inc.)
Malwarebytes Anti-Malware version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (English) (HKLM-x32\...\{95120000-00AF-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40728.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{67E03279-F703-408F-B4BF-46B5FC8D70CD}) (Version: 9.7.0621 - Microsoft Corporation)
MyWinLocker (x32 Version: 3.1.210.0 - Egis Technology Inc.) Hidden
MyWinLocker Suite (HKLM-x32\...\InstallShield_{738BF5C3-AF7B-4BB0-B7EF-E505EFC756BE}) (Version: 3.1.210.0 - Egis Technology Inc.)
MyWinLocker Suite (x32 Version: 3.1.210.0 - Egis Technology Inc.) Hidden
NTI Backup Now 5 (HKLM-x32\...\InstallShield_{12EFA1A4-AC3B-443C-8143-237EDE760403}) (Version: 5.1.2.628 - NewTech Infosystems)
NTI Backup Now Standard (x32 Version: 5.1.2.628 - NewTech Infosystems) Hidden
NTI Media Maker 8 (HKLM-x32\...\InstallShield_{2413930C-8309-47A6-BC61-5EF27A4222BC}) (Version: 8.0.12.6630 - NewTech Infosystems)
NTI Media Maker 8 (x32 Version: 8.0.12.6630 - NewTech Infosystems) Hidden
Online Games Manager v1.30 (HKLM-x32\...\Online Games Manager) (Version: 1.30.14 - Real Networks, Inc.)
Rapport (x32 Version: 3.5.1412.176 - Trusteer) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6015 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30113 - Realtek Semiconductor Corp.)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.2.14014_7 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.2.14014_7 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.33.0 - SAMSUNG Electronics Co., Ltd.)
Shredder (Version: 2.0.8.3 - Egis Technology Inc.) Hidden
Shredder (x32 Version: 2.0.8.3 - Egis Technology Inc.) Hidden
Spin & Win (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110300453}) (Version: - Oberon Media)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 14.0.19.0 - Synaptics Incorporated)
System Checkup 3.0 (HKLM-x32\...\{4AC7B4E7-59B7-4E48-A60D-263C486FC33A}_is1) (Version: 3.0.7.34 - iolo technologies, LLC)
Trusteer Endpoint Protection (HKLM-x32\...\Rapport_msi) (Version: 3.5.1412.176 - Trusteer)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
Visual Studio 2008 x64 Redistributables (HKLM-x32\...\{FCDBEA60-79F0-4FAE-BBA8-55A26C609A49}) (Version: 10.0.0.2 - AVG Technologies)
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.01.3002 - Acer Incorporated)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}) (Version: 14.0.8089.726 - Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{5C8C2A98-6133-4EBA-BBCC-34D9EA01FC2E}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{C3BC25C0-FCD3-4F01-AFDD-41373F017C9A}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.26.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.28.1\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File

==================== Restore Points =========================

04-08-2015 16:26:36 Windows Update
07-08-2015 18:31:04 Windows Update
10-08-2015 18:47:51 Windows Update
12-08-2015 00:33:13 Windows Update
13-08-2015 01:31:32 JRT Pre-Junkware Removal

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-08-13 11:52 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1 localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {001BFEF2-A3B9-4DE7-B8C5-FB11A1A689DF} - System32\Tasks\{BCEE9B26-7AAB-40A0-A3FE-9FA3876AB781} => C:\Zylom Games\Gardenscapes(TM)\Gardenscapes.exe [2011-02-08] ()
Task: {0DE0BA37-6B4B-47C3-9C47-FC11F3D446C7} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-08-11] (Adobe Systems Incorporated)
Task: {1EE4CBD8-F353-45BB-8075-376D317C68DA} - System32\Tasks\{466C3A73-2839-455D-9675-2C1B5F432D95} => pcalua.exe -a "C:\Program Files (x86)\Acer GameZone\Dream Day First Home\Uninstall.exe" -c "C:\Program Files (x86)\Acer GameZone\Dream Day First Home\install.log"
Task: {27E0AE09-5389-40E1-88AD-6266E2CB46BE} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {29C0B361-109C-4F8B-9323-B560191EE164} - System32\Tasks\{076EAE4D-53DA-40F2-B9D3-95C2706EDF58} => C:\Zylom Games\Gardenscapes(TM)\Gardenscapes.exe [2011-02-08] ()
Task: {2B962E43-4C4A-4C18-A012-D0A21332D456} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001UA => C:\Users\campbell\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-16] (Google Inc.)
Task: {349D7C83-A4DF-4671-B0CC-609C6A6C4794} - System32\Tasks\{6BB1163D-AB23-4101-AAC7-12FAFCDB6786} => C:\Zylom Games\Gardenscapes(TM)\Gardenscapes.exe [2011-02-08] ()
Task: {43F72773-CD8E-4D18-80B7-AFE15439DACF} - System32\Tasks\{623986F3-630E-46EF-9808-1260B1AE3B38} => pcalua.exe -a "C:\Users\campbell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BJ9R0L7W\msjavx86[2].exe" -d C:\Users\campbell\Desktop
Task: {45C7C002-8AFF-4E09-BB87-AEDE1C0F3919} - System32\Tasks\Adobe online update program => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {6B70A179-6E77-4B13-879E-91A54A305E89} - System32\Tasks\Google Updater and Installer => C:\Users\campbell\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-16] (Google Inc.)
Task: {8A29C716-96A1-4687-B650-7E4127D4CC43} - System32\Tasks\Bitdefender Update Product Data_A17FD818A96743FAB28AC221BEB4B2C8 => C:\Program Files\Bitdefender\Bitdefender 2015\bdproductdata.exe [2015-06-23] (Bitdefender)
Task: {8BC304BE-E55C-4124-90E6-F3062DF6AB01} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {9DEDE602-ECA6-4EEC-B7F5-84CA0A385BAF} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001Core => C:\Users\campbell\AppData\Local\Google\Update\GoogleUpdate.exe [2014-10-16] (Google Inc.)
Task: {AB763A41-2E7E-4EA4-BCC9-A9DF67599A91} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {C4FA86BB-ACDA-46B5-8877-D2F9D12931A6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {C5847F18-5DE4-44AE-82F8-66EE95B291FD} - System32\Tasks\{2DB80099-D3C9-4046-AAFA-594B84BF9027} => C:\Zylom Games\Gardenscapes(TM)\Gardenscapes.exe [2011-02-08] ()
Task: {DC67031F-3468-4E08-9A59-F711D341918C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-03-13] (Piriform Ltd)
Task: {DDF789A5-4C97-47EB-8E83-DDD44B5FFBF4} - System32\Tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater => Rundll32.exe invagent.dll,RunUpdate -noappraiser

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001Core.job => C:\Users\campbell\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2783874316-3661895966-949385501-1001UA.job => C:\Users\campbell\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (Whitelisted) ==============

2015-02-26 21:16 - 2014-08-27 17:31 - 00265080 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\txmlutil.dll
2015-02-26 21:15 - 2013-09-03 15:29 - 00101328 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\bdmetrics.dll
2015-02-26 21:16 - 2014-12-17 15:34 - 00003072 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\UI\accessl.ui
2015-02-26 21:16 - 2012-10-29 15:22 - 00152816 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\bdfwcore.dll
2015-08-13 13:35 - 2015-08-13 13:35 - 00861696 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_00550_007\ashttpbr.mdl
2015-08-13 13:35 - 2015-08-13 13:35 - 00728576 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_00550_007\ashttpdsp.mdl
2015-08-13 13:35 - 2015-08-13 13:35 - 02776064 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_00550_007\ashttpph.mdl
2015-08-13 13:35 - 2015-08-13 13:35 - 01395200 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_00550_007\ashttprbl.mdl
2010-07-01 10:08 - 2010-01-13 10:47 - 00206208 _____ () C:\Windows\PLFSetI.exe
2014-07-31 12:16 - 2014-07-31 12:16 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-07-31 12:16 - 2014-07-31 12:16 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2010-03-09 01:18 - 2010-03-09 01:18 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
2010-03-09 01:13 - 2010-03-09 01:13 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\ACE.dll
2010-04-21 11:34 - 2009-12-24 01:32 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2014-03-23 17:04 - 2014-03-23 17:04 - 00557056 _____ () C:\Program Files (x86)\Trusteer\Rapport\bin\js32.dll
2010-04-21 12:17 - 2009-05-20 07:02 - 00072200 _____ () C:\Program Files (x86)\Launch Manager\CdDirIo.dll
2015-08-13 16:22 - 2015-08-08 01:13 - 01405768 _____ () C:\Users\campbell\AppData\Local\Google\Chrome\Application\44.0.2403.155\libglesv2.dll
2015-08-13 16:22 - 2015-08-08 01:13 - 00081224 _____ () C:\Users\campbell\AppData\Local\Google\Chrome\Application\44.0.2403.155\libegl.dll
2015-08-13 16:22 - 2015-08-08 01:13 - 16393032 _____ () C:\Users\campbell\AppData\Local\Google\Chrome\Application\44.0.2403.155\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:0B9176C0
AlternateDataStreams: C:\ProgramData\Temp:93DE1838
AlternateDataStreams: C:\ProgramData\Temp:93EB7685
AlternateDataStreams: C:\ProgramData\Temp:95D421DF
AlternateDataStreams: C:\Users\campbell\Downloads\adwcleaner_4.208.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\ccsetup504 (2).exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\ccsetup504.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\FRST64 (1).exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\FRST64.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\Fwd_ HALLOWEEN CARD_.eml:OECustomProperty
AlternateDataStreams: C:\Users\campbell\Downloads\gpautobackup_setup.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\install_flashplayer17x32ax_chra_dy_awa_aih.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\LeagueofLegends_EUW_Installer_9_15_2014.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\mbam-setup-2.1.8.1057.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\RogueKiller.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\spybot-2.4.exe:BDU

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2783874316-3661895966-949385501-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\campbell\AppData\Roaming\Microsoft\Windows Live Photo Gallery\Windows Live Photo Gallery Wallpaper.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{2A5A7BBA-ED5B-4550-A719-D0C8F9F9C939}] => (Allow) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
FirewallRules: [{1EB388D1-2150-467A-8AFA-61FD15522962}] => (Allow) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
FirewallRules: [{67A51617-FF8C-47A1-9CD2-5B0D05D56469}] => (Allow) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
FirewallRules: [{B904F141-D85D-418C-9A2D-20CAC3B4DFFC}] => (Allow) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
FirewallRules: [{BEDCC6A3-DCD1-483A-8155-7A1E6263B7C1}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD9\PowerDVD9.EXE
FirewallRules: [{7E16FADC-4B7B-4BC4-A712-0D4324BFEC15}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{F2E901C7-FFAE-4622-A740-11E844EF5302}] => (Allow) svchost.exe
FirewallRules: [{7ECE6C47-7E97-445A-AAB8-9920DA584475}] => (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [{E35D14AC-82D1-4E25-8928-8B23A0CECE48}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{C6B8B853-C367-4C3A-BC14-B78ADAAD2379}] => (Allow) LPort=2869
FirewallRules: [{07CB27CA-2F1A-4BE8-AD8B-00F22A5FD922}] => (Allow) LPort=1900
FirewallRules: [{3299A58E-2FD2-4F41-8886-64D92369C703}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{3A32F537-073E-4E5A-ADE8-D492911F0082}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{67B3D0F5-DAF4-4AAB-A1CC-19E3EAA6B00F}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{0A03D987-A80B-4CE1-B13C-56F7A60AFD49}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{10B48E9F-2EC9-4614-910C-46C8CC26A914}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{32CD487E-C9FE-405C-95BC-16DC6EE00DD5}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgmfapx.exe
FirewallRules: [{CB582785-601A-41E4-9F9E-B270E9D9C590}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgmfapx.exe
FirewallRules: [{6D00E83B-F152-4B62-8A0F-8B3FFA02DBED}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
FirewallRules: [{1E3BF99A-0ABF-4250-B38D-2D29E3663FCA}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgnsa.exe
FirewallRules: [{526951B6-A86C-44E7-B1F0-79358A8A7C78}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgdiagex.exe
FirewallRules: [{71891743-35DA-4EF4-8CC4-32FD14A5C270}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgdiagex.exe
FirewallRules: [{5C0C4099-1DF7-42D3-840D-9C34291844F1}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
FirewallRules: [{68746223-348E-4479-8C9D-0C4940894F8E}] => (Allow) C:\Program Files (x86)\AVG\AVG2013\avgemca.exe
FirewallRules: [{FC18F9B6-38A9-4D3A-8812-AD45C2631897}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/13/2015 04:10:10 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program chrome.exe version 44.0.2403.130 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 9a4

Start Time: 01d0d5ce7c1bd0ac

Termination Time: 18

Application Path: C:\Users\campbell\AppData\Local\Google\Chrome\Application\chrome.exe

Report Id: 5bb1186a-41cd-11e5-a582-88ae1d6321c4

Error: (08/12/2015 09:03:13 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname campbell-PC.local already in use; will try campbell-PC-2.local instead

Error: (08/12/2015 09:03:13 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will deregister 4 campbell-PC.local. Addr 192.168.1.110

Error: (08/12/2015 09:03:13 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.1.10:5353 4 campbell-PC.local. Addr 192.168.1.10

Error: (08/11/2015 12:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname campbell-PC-2.local already in use; will try campbell-PC-3.local instead

Error: (08/11/2015 12:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will deregister 4 campbell-PC-2.local. Addr 192.168.1.110

Error: (08/11/2015 12:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.1.10:5353 4 campbell-PC-2.local. Addr 192.168.1.10

Error: (08/11/2015 12:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname campbell-PC.local already in use; will try campbell-PC-2.local instead

Error: (08/11/2015 12:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will deregister 4 campbell-PC.local. Addr 192.168.1.110

Error: (08/11/2015 12:28:16 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 192.168.1.10:5353 4 campbell-PC.local. Addr 192.168.1.10


System errors:
=============
Error: (08/14/2015 11:12:15 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x80240020: Upgrade to Windows 10 Home.

Error: (08/14/2015 10:59:46 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (08/14/2015 10:58:53 AM) (Source: Microsoft-Windows-WHEA-Logger) (EventID: 18) (User: NT AUTHORITY)
Description: A fatal hardware error has occurred.

Reported by component: Processor Core
Error Source: 3
Error Type: 9
Processor ID: 0

The details view of this entry contains further information.

Error: (08/14/2015 10:58:20 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SafetyNut Manager service failed to start due to the following error:
%%2

Error: (08/14/2015 10:57:58 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: WLAN Extensibility Module has failed to start.

Module Path: C:\Windows\system32\athExt.dll
Error Code: 126

Error: (08/14/2015 12:31:33 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}

Error: (08/13/2015 10:12:21 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalLaunch{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)

Error: (08/13/2015 10:11:27 PM) (Source: Microsoft-Windows-WHEA-Logger) (EventID: 18) (User: NT AUTHORITY)
Description: A fatal hardware error has occurred.

Reported by component: Processor Core
Error Source: 3
Error Type: 9
Processor ID: 0

The details view of this entry contains further information.

Error: (08/13/2015 10:11:09 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The SafetyNut Manager service failed to start due to the following error:
%%2

Error: (08/13/2015 10:10:45 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: WLAN Extensibility Module has failed to start.

Module Path: C:\Windows\system32\athExt.dll
Error Code: 126


Microsoft Office:
=========================

CodeIntegrity:
===================================
Date: 2015-08-13 11:50:53.994
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2015-08-13 11:50:53.900
Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume3\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Memory info ===========================

Processor: Intel(R) Pentium(R) CPU P6000 @ 1.87GHz
Percentage of memory in use: 69%
Total physical RAM: 2806.71 MB
Available physical RAM: 862.14 MB
Total Virtual: 5611.63 MB
Available Virtual: 3055.7 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:283.99 GB) (Free:201.17 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: 9CC79978)
Partition 1: (Not Active) - (Size=14 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=284 GB) - (Type=07 NTFS)

==================== End of log ============================
 
Download attached fixlist.txt file and save it to the Desktop.
NOTE. It's important that both files, FRST and fixlist.txt are in the same location or the fix will not work.

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Run FRST(FRST64) and press the Fix button just once and wait.
The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.
 

Attachments

  • fixlist.txt
    3.4 KB · Views: 2
Fix result of Farbar Recovery Scan Tool (x64) Version:14-08-2015 01
Ran by campbell (2015-08-15 12:34:48) Run:1
Running from C:\Users\campbell\Downloads
Loaded Profiles: campbell (Available Profiles: campbell)
Boot Mode: Normal
==============================================

fixlist content:
*****************
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-2783874316-3661895966-949385501-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - No File
S2 SafetyNutManager2; C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
2015-03-03 12:55 - 2015-03-03 12:55 - 0000000 ____R () C:\Users\campbell\AppData\Roaming\privacy.metrics
2011-05-16 20:54 - 2011-05-16 20:54 - 0000000 _____ () C:\Users\campbell\AppData\Roaming\wklnhst.dat
2010-04-21 11:41 - 2010-01-27 15:40 - 0131472 _____ () C:\ProgramData\FullRemove.exe
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.27.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{C3BC25C0-FCD3-4F01-AFDD-41373F017C9A}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.26.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\campbell\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File
AlternateDataStreams: C:\ProgramData\Temp:0B9176C0
AlternateDataStreams: C:\ProgramData\Temp:93DE1838
AlternateDataStreams: C:\ProgramData\Temp:93EB7685
AlternateDataStreams: C:\ProgramData\Temp:95D421DF
AlternateDataStreams: C:\Users\campbell\Downloads\adwcleaner_4.208.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\ccsetup504 (2).exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\ccsetup504.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\FRST64 (1).exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\FRST64.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\Fwd_ HALLOWEEN CARD_.eml:OECustomProperty
AlternateDataStreams: C:\Users\campbell\Downloads\gpautobackup_setup.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\install_flashplayer17x32ax_chra_dy_awa_aih.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\LeagueofLegends_EUW_Installer_9_15_2014.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\mbam-setup-2.1.8.1057.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\RogueKiller.exe:BDU
AlternateDataStreams: C:\Users\campbell\Downloads\spybot-2.4.exe:BDU

*****************

"HKLM\SOFTWARE\Policies\Google" => key removed successfully
"HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
"HKU\S-1-5-21-2783874316-3661895966-949385501-1001\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
"HKCR\PROTOCOLS\Handler\linkscanner" => key removed successfully
HKCR\CLSID\{F274614C-63F8-47D5-A4D1-FBDDE494F8D1} => key not found.
SafetyNutManager2 => service removed successfully
catchme => service removed successfully
C:\Users\campbell\AppData\Roaming\privacy.metrics => moved successfully.
C:\Users\campbell\AppData\Roaming\wklnhst.dat => moved successfully.
C:\ProgramData\FullRemove.exe => moved successfully.
"HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}" => key removed successfully
"HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{1423F872-3F7F-4E57-B621-8B1A9D49B448}" => key removed successfully
"HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}" => key removed successfully
"HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}" => key removed successfully
"HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{C3BC25C0-FCD3-4F01-AFDD-41373F017C9A}" => key removed successfully
"HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}" => key removed successfully
"HKU\S-1-5-21-2783874316-3661895966-949385501-1001_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}" => key removed successfully
C:\ProgramData\Temp => ":0B9176C0" ADS removed successfully.
C:\ProgramData\Temp => ":93DE1838" ADS removed successfully.
C:\ProgramData\Temp => ":93EB7685" ADS removed successfully.
C:\ProgramData\Temp => ":95D421DF" ADS removed successfully.
C:\Users\campbell\Downloads\adwcleaner_4.208.exe => ":BDU" ADS removed successfully.
C:\Users\campbell\Downloads\ccsetup504 (2).exe => ":BDU" ADS removed successfully.
C:\Users\campbell\Downloads\ccsetup504.exe => ":BDU" ADS removed successfully.
C:\Users\campbell\Downloads\FRST64 (1).exe => ":BDU" ADS removed successfully.
C:\Users\campbell\Downloads\FRST64.exe => ":BDU" ADS removed successfully.
C:\Users\campbell\Downloads\Fwd_ HALLOWEEN CARD_.eml => ":OECustomProperty" ADS removed successfully.
C:\Users\campbell\Downloads\gpautobackup_setup.exe => ":BDU" ADS removed successfully.
C:\Users\campbell\Downloads\install_flashplayer17x32ax_chra_dy_awa_aih.exe => ":BDU" ADS removed successfully.
C:\Users\campbell\Downloads\LeagueofLegends_EUW_Installer_9_15_2014.exe => ":BDU" ADS removed successfully.
C:\Users\campbell\Downloads\mbam-setup-2.1.8.1057.exe => ":BDU" ADS removed successfully.
C:\Users\campbell\Downloads\RogueKiller.exe => ":BDU" ADS removed successfully.
C:\Users\campbell\Downloads\spybot-2.4.exe => ":BDU" ADS removed successfully.

==== End of Fixlog 12:34:50 ====
 
Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2. SecurityCheck may produce some false warning(s), so leave the results reading to me.
NOTE 3. If you receive UNSUPPORTED OPERATING SYSTEM! ABORTED! message restart computer and Security Check should run


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
Make sure the following options are checked:
  • Internet Services
  • Windows Firewall
  • System Restore
  • Security Center
  • Windows Update
  • Windows Defender
  • Other Services

Press "Scan".
It will create a log (FSS.txt) in the same directory the tool is run.
Please copy and paste the log to your reply.


redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


redtarget.gif
Download Sophos Free Virus Removal Tool and save it to your desktop.
  • Double click the icon and select Run
  • Click Next
  • Select I accept the terms in this license agreement, then click Next twice
  • Click Install
  • Click Finish to launch the program
  • Once the virus database has been updated click Start Scanning
  • If any threats are found click Details, then View log file... (bottom left hand corner)
  • Copy and paste the results in your reply
  • Close the Notepad document, close the Threat Details screen, then click Start cleanup
  • Click Exit to close the program
 
Results of screen317's Security Check version 1.007
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Bitdefender Antivirus
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Adobe Flash Player 18.0.0.232
Adobe Reader XI
Google Chrome (44.0.2403.130)
Google Chrome (44.0.2403.155)
````````Process Check: objlist.exe by Laurent````````
Bitdefender Bitdefender 2015 vsserv.exe
Bitdefender Bitdefender 2015 bdagent.exe
Bitdefender Bitdefender 2015 bdwtxag.exe
Bitdefender Bitdefender 2015 updatesrv.exe
Online Games Manager ogmservice.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 1%
````````````````````End of Log``````````````````````
 
Farbar Service Scanner Version: 26-07-2015
Ran by campbell (administrator) on 16-08-2015 at 13:14:41
Running from "C:\Users\campbell\Downloads"
Microsoft Windows 7 Home Premium Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Policy:
========================


Action Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============

Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => File is digitally signed
C:\Windows\System32\drivers\nsiproxy.sys => File is digitally signed
C:\Windows\System32\dhcpcore.dll => File is digitally signed
C:\Windows\System32\drivers\afd.sys => File is digitally signed
C:\Windows\System32\drivers\tdx.sys => File is digitally signed
C:\Windows\System32\Drivers\tcpip.sys => File is digitally signed
C:\Windows\System32\dnsrslvr.dll => File is digitally signed
C:\Windows\System32\mpssvc.dll => File is digitally signed
C:\Windows\System32\bfe.dll => File is digitally signed
C:\Windows\System32\drivers\mpsdrv.sys => File is digitally signed
C:\Windows\System32\SDRSVC.dll => File is digitally signed
C:\Windows\System32\vssvc.exe => File is digitally signed
C:\Windows\System32\wscsvc.dll => File is digitally signed
C:\Windows\System32\wbem\WMIsvc.dll => File is digitally signed
C:\Windows\System32\wuaueng.dll => File is digitally signed
C:\Windows\System32\qmgr.dll => File is digitally signed
C:\Windows\System32\es.dll => File is digitally signed
C:\Windows\System32\cryptsvc.dll => File is digitally signed
C:\Program Files\Windows Defender\MpSvc.dll => File is digitally signed
C:\Windows\System32\ipnathlp.dll => File is digitally signed
C:\Windows\System32\iphlpsvc.dll => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed


**** End of log ****
 
Back